Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.drawnames.com/wishlist/add/GeoZyywvK48h1oNNizPuIQ-/W47fz4Y7Ik4eooK-94HN8w-

Overview

General Information

Sample URL:http://www.drawnames.com/wishlist/add/GeoZyywvK48h1oNNizPuIQ-/W47fz4Y7Ik4eooK-94HN8w-
Analysis ID:1556080

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
HTML page contains suspicious javascript code
Connects to several IPs in different countries
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1924,i,17352739609426104605,9624960299618722938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5624 --field-trial-handle=1924,i,17352739609426104605,9624960299618722938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.drawnames.com/wishlist/add/GeoZyywvK48h1oNNizPuIQ-/W47fz4Y7Ik4eooK-94HN8w-" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://www.amazon.com/dp/B005TGY0ME?tag=drawnacom-20&linkCode=osi&th=1&psc=1&dn_platform=websiteJoe Sandbox AI: Page contains button: 'Continue shopping' Source: '2.6.pages.csv'
Source: https://d1nruqhae353qc.cloudfront.net/primesignup/widget.jsHTTP Parser: window.location.href = atob(
Source: https://www.drawnames.com/my-wish-lists/edit/mv-0TXJMHJi0u9_wQiSdaw-/GeoZyywvK48h1oNNizPuIQ-/W47fz4Y7Ik4eooK-94HN8w-HTTP Parser: Base64 decoded: https://drawnameseu.blob.core.windows.net/objects/2fbc8cf4-ab3f-4357-bd6f-002e205ea710.jpg
Source: https://www.drawnames.com/my-wish-lists/edit/mv-0TXJMHJi0u9_wQiSdaw-/GeoZyywvK48h1oNNizPuIQ-/W47fz4Y7Ik4eooK-94HN8w-HTTP Parser: No favicon
Source: https://www.amazon.com/dp/B005TGY0ME?tag=drawnacom-20&linkCode=osi&th=1&psc=1&dn_platform=websiteHTTP Parser: No favicon
Source: https://www.amazon.com/dp/B005TGY0ME?dn_platform=website&linkCode=osi&psc=1&tag=drawnacom-20&th=1HTTP Parser: No favicon
Source: https://www.amazon.com/dp/B005TGY0ME?dn_platform=website&linkCode=osi&tag=drawnacom-20&th=1HTTP Parser: No favicon
Source: https://www.amazon.com/dp/B005TGY0ME?dn_platform=website&linkCode=osi&tag=drawnacom-20&th=1HTTP Parser: No favicon
Source: https://www.amazon.com/dp/B005TGY0ME?dn_platform=website&linkCode=osi&tag=drawnacom-20&th=1HTTP Parser: No favicon
Source: https://www.amazon.com/dp/B005TGY0ME?dn_platform=website&linkCode=osi&tag=drawnacom-20&th=1HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49974 version: TLS 1.2
Source: unknownNetwork traffic detected: IP country count 11
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /wishlist/add/GeoZyywvK48h1oNNizPuIQ-/W47fz4Y7Ik4eooK-94HN8w- HTTP/1.1Host: www.drawnames.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.drawnames.com
Source: global trafficDNS traffic detected: DNS query: static-cdn.drawnames.com
Source: global trafficDNS traffic detected: DNS query: gf-details.drawnames.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: gf-categories.drawnames.com
Source: global trafficDNS traffic detected: DNS query: gf-merchants.drawnames.com
Source: global trafficDNS traffic detected: DNS query: gf-search.drawnames.com
Source: global trafficDNS traffic detected: DNS query: gf-wishgiftdetails.drawnames.com
Source: global trafficDNS traffic detected: DNS query: cache-cdn.drawnames.com
Source: global trafficDNS traffic detected: DNS query: cachena-cdn.drawnames.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: www.amazon.com
Source: global trafficDNS traffic detected: DNS query: images-na.ssl-images-amazon.com
Source: global trafficDNS traffic detected: DNS query: fls-na.amazon.com
Source: global trafficDNS traffic detected: DNS query: m.media-amazon.com
Source: global trafficDNS traffic detected: DNS query: completion.amazon.com
Source: global trafficDNS traffic detected: DNS query: d1cgrmilfgg1y.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: d1nruqhae353qc.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: d2h8zr0m6mus4x.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: unagi-na.amazon.com
Source: global trafficDNS traffic detected: DNS query: unagi.amazon.com
Source: global trafficDNS traffic detected: DNS query: d39x00gckxu2jb.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: c.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: cloudfront-labs.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: at-us-east.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: ara.paa-reporting-advertising.amazon
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: match.360yield.com
Source: global trafficDNS traffic detected: DNS query: rtb-csync.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: pbs.yahoo.com
Source: global trafficDNS traffic detected: DNS query: capi.connatix.com
Source: global trafficDNS traffic detected: DNS query: amazon.partners.tremorhub.com
Source: global trafficDNS traffic detected: DNS query: geo.ads.audio.thisisdax.com
Source: global trafficDNS traffic detected: DNS query: www.imdb.com
Source: global trafficDNS traffic detected: DNS query: usersync.samplicio.us
Source: global trafficDNS traffic detected: DNS query: ads.samba.tv
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: odr.mookie1.com
Source: global trafficDNS traffic detected: DNS query: c1.adform.net
Source: global trafficDNS traffic detected: DNS query: bs.serving-sys.com
Source: global trafficDNS traffic detected: DNS query: cookie-matching.mediarithmics.com
Source: global trafficDNS traffic detected: DNS query: csync.loopme.me
Source: global trafficDNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: crb.kargo.com
Source: global trafficDNS traffic detected: DNS query: lm.serving-sys.com
Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: loadus.exelator.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: lciapi.ninthdecimal.com
Source: global trafficDNS traffic detected: DNS query: sync-amazon.ads.yieldmo.com
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: sync.taboola.com
Source: global trafficDNS traffic detected: DNS query: aa.agkn.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: tags.bluekai.com
Source: global trafficDNS traffic detected: DNS query: public-prod-dspcookiematching.dmxleo.com
Source: global trafficDNS traffic detected: DNS query: cms.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: spl.zeotap.com
Source: global trafficDNS traffic detected: DNS query: ads.stickyadstv.com
Source: global trafficDNS traffic detected: DNS query: sync.rfp.fout.jp
Source: global trafficDNS traffic detected: DNS query: beacon.krxd.net
Source: global trafficDNS traffic detected: DNS query: match.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: mwzeom.zeotap.com
Source: global trafficDNS traffic detected: DNS query: ms-cookie-sync.presage.io
Source: global trafficDNS traffic detected: DNS query: usermatch.krxd.net
Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
Source: global trafficDNS traffic detected: DNS query: uipglob.semasio.net
Source: global trafficDNS traffic detected: DNS query: usersync.gumgum.com
Source: global trafficDNS traffic detected: DNS query: pi.ispot.tv
Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: uipus.semasio.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 50601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50404
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50407
Source: unknownNetwork traffic detected: HTTP traffic on port 50555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50408
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50400
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49974 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@24/368@224/694
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1924,i,17352739609426104605,9624960299618722938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.drawnames.com/wishlist/add/GeoZyywvK48h1oNNizPuIQ-/W47fz4Y7Ik4eooK-94HN8w-"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1924,i,17352739609426104605,9624960299618722938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5624 --field-trial-handle=1924,i,17352739609426104605,9624960299618722938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5624 --field-trial-handle=1924,i,17352739609426104605,9624960299618722938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.drawnames.com/wishlist/add/GeoZyywvK48h1oNNizPuIQ-/W47fz4Y7Ik4eooK-94HN8w-0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
d39x00gckxu2jb.cloudfront.net
18.66.107.171
truefalse
    unknown
    hosts.dnusgetdetailsfa.azurewebsites.net
    20.49.104.35
    truefalse
      unknown
      spl.zeotap.com
      104.22.50.98
      truefalse
        high
        eu-eb2.3lift.com
        76.223.111.18
        truefalse
          high
          crb.kargo.com
          35.157.49.87
          truefalse
            high
            mwzeom.zeotap.com
            104.22.50.98
            truefalse
              high
              rtb-csync-euw1.smartadserver.com
              81.17.55.117
              truefalse
                high
                d1nruqhae353qc.cloudfront.net
                13.225.84.114
                truefalse
                  high
                  cm.g.doubleclick.net
                  142.250.185.66
                  truefalse
                    high
                    www.google.com
                    142.250.186.132
                    truefalse
                      high
                      dcs-ups.g03.yahoodns.net
                      87.248.119.251
                      truefalse
                        high
                        star-mini.c10r.facebook.com
                        157.240.0.35
                        truefalse
                          high
                          cloudfront-labs.amazonaws.com
                          72.21.202.25
                          truefalse
                            unknown
                            us-u.openx.net
                            35.244.159.8
                            truefalse
                              high
                              hosts.dnusgetwishgiftdetailsfa.azurewebsites.net
                              20.49.104.35
                              truefalse
                                unknown
                                uip.semasio.net
                                77.243.51.121
                                truefalse
                                  high
                                  ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com
                                  35.158.90.35
                                  truefalse
                                    high
                                    edge-prebid-cdn.g03.yahoodns.net
                                    87.248.119.252
                                    truefalse
                                      unknown
                                      pug-lhr-bc.pubmnet.com
                                      185.64.191.210
                                      truefalse
                                        high
                                        sync.rfp.fout.jp
                                        35.186.196.148
                                        truefalse
                                          high
                                          d2bytcopxu066p.cloudfront.net
                                          13.33.221.213
                                          truefalse
                                            unknown
                                            adserver-logmodule-prod-nlb-v18-0c4f9d0d3a18a66d.elb.eu-central-1.amazonaws.com
                                            3.65.151.29
                                            truefalse
                                              unknown
                                              euw-ice.360yield.com
                                              34.242.17.50
                                              truefalse
                                                high
                                                sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com
                                                54.73.192.145
                                                truefalse
                                                  high
                                                  d1ykf07e75w7ss.cloudfront.net
                                                  108.138.6.136
                                                  truefalse
                                                    high
                                                    lciapi.ninthdecimal.com
                                                    35.241.62.124
                                                    truefalse
                                                      high
                                                      ssum-sec.casalemedia.com
                                                      104.18.26.193
                                                      truefalse
                                                        high
                                                        unagi-na.amazon.com
                                                        44.215.117.206
                                                        truefalse
                                                          unknown
                                                          www.drawnames.com
                                                          80.69.88.77
                                                          truefalse
                                                            high
                                                            sb.scorecardresearch.com
                                                            18.244.18.27
                                                            truefalse
                                                              high
                                                              d3ag4hukkh62yn.cloudfront.net
                                                              99.86.8.42
                                                              truefalse
                                                                unknown
                                                                usersync.samplicio.us
                                                                35.158.21.158
                                                                truefalse
                                                                  high
                                                                  ms-cookie-sync.prod.cloud.ogury.io
                                                                  99.80.128.60
                                                                  truefalse
                                                                    high
                                                                    p-defr00.kxcdn.com
                                                                    185.172.148.132
                                                                    truefalse
                                                                      high
                                                                      Starl-LoadB-18CGAZ8QIWV6E-481452309.us-east-1.elb.amazonaws.com
                                                                      44.194.86.248
                                                                      truefalse
                                                                        unknown
                                                                        tagr-pixel-nginx-odr-euw4.mookie1.com
                                                                        34.160.236.64
                                                                        truefalse
                                                                          unknown
                                                                          public-prod-dspcookiematching.dmxleo.com
                                                                          13.32.121.23
                                                                          truefalse
                                                                            high
                                                                            pugm-amsfpairbc.pubmnet.com
                                                                            198.47.127.19
                                                                            truefalse
                                                                              high
                                                                              user-data-eu.bidswitch.net
                                                                              35.214.136.108
                                                                              truefalse
                                                                                high
                                                                                hosts.dnussearchfa.azurewebsites.net
                                                                                20.49.104.35
                                                                                truefalse
                                                                                  unknown
                                                                                  usersync.gumgum.com
                                                                                  52.210.15.1
                                                                                  truefalse
                                                                                    high
                                                                                    hosts.dnusgetcategoriesfa.azurewebsites.net
                                                                                    20.49.104.35
                                                                                    truefalse
                                                                                      unknown
                                                                                      d1cgrmilfgg1y.cloudfront.net
                                                                                      3.160.156.131
                                                                                      truefalse
                                                                                        high
                                                                                        ara.paa-reporting-advertising.amazon
                                                                                        18.245.31.101
                                                                                        truefalse
                                                                                          high
                                                                                          c.media-amazon.com
                                                                                          108.138.16.195
                                                                                          truefalse
                                                                                            unknown
                                                                                            dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                                                            54.170.198.74
                                                                                            truefalse
                                                                                              high
                                                                                              am-vip001.taboola.com
                                                                                              141.226.228.48
                                                                                              truefalse
                                                                                                high
                                                                                                rtb-csync-euw2.smartadserver.com
                                                                                                51.178.195.217
                                                                                                truefalse
                                                                                                  high
                                                                                                  s.amazon-adsystem.com
                                                                                                  98.82.157.231
                                                                                                  truefalse
                                                                                                    high
                                                                                                    hosts.dnusgetmerchantsfa.azurewebsites.net
                                                                                                    20.49.104.35
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      ax-0001.ax-msedge.net
                                                                                                      150.171.28.10
                                                                                                      truefalse
                                                                                                        high
                                                                                                        media.amazon.map.fastly.net
                                                                                                        151.101.65.16
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          d2h8zr0m6mus4x.cloudfront.net
                                                                                                          13.32.118.216
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            geo.ads.audio.thisisdax.com
                                                                                                            35.214.251.236
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              completion.amazon.com
                                                                                                              44.215.128.147
                                                                                                              truefalse
                                                                                                                high
                                                                                                                dsum-sec.casalemedia.com
                                                                                                                104.18.27.193
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  pixelapi-east.cs.mysamba.tv
                                                                                                                  52.71.179.165
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.com
                                                                                                                    18.159.128.204
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      lb.mediarithmics.com
                                                                                                                      54.36.150.182
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        ib.anycast.adnxs.com
                                                                                                                        185.89.210.141
                                                                                                                        truefalse
                                                                                                                          high
                                                                                                                          envoy-hl.envoy-csync.core-002-ew4.ov1o.com
                                                                                                                          35.214.186.137
                                                                                                                          truefalse
                                                                                                                            high
                                                                                                                            load-euw1.exelator.com
                                                                                                                            34.254.143.3
                                                                                                                            truefalse
                                                                                                                              high
                                                                                                                              endpoint.prod.us-east-1.forester.a2z.com
                                                                                                                              34.201.232.16
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                match-eu-central-1-ecs.sharethrough.com
                                                                                                                                18.184.119.72
                                                                                                                                truefalse
                                                                                                                                  high
                                                                                                                                  uipus.semasio.net
                                                                                                                                  50.57.31.206
                                                                                                                                  truefalse
                                                                                                                                    high
                                                                                                                                    gf-merchants.drawnames.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      gf-search.drawnames.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        images-na.ssl-images-amazon.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          ads.stickyadstv.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            high
                                                                                                                                            pi.ispot.tv
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              unagi.amazon.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                high
                                                                                                                                                static-cdn.drawnames.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  high
                                                                                                                                                  cache-cdn.drawnames.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    high
                                                                                                                                                    csync.loopme.me
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      lm.serving-sys.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        odr.mookie1.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          high
                                                                                                                                                          cookie-matching.mediarithmics.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            pixel.rubiconproject.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              high
                                                                                                                                                              c1.adform.net
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                high
                                                                                                                                                                sync-amazon.ads.yieldmo.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  usermatch.krxd.net
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    high
                                                                                                                                                                    uipglob.semasio.net
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      high
                                                                                                                                                                      cms.analytics.yahoo.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        high
                                                                                                                                                                        cachena-cdn.drawnames.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          high
                                                                                                                                                                          at-us-east.amazon-adsystem.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            m.media-amazon.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              high
                                                                                                                                                                              gf-details.drawnames.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                high
                                                                                                                                                                                gf-categories.drawnames.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  image6.pubmatic.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    ups.analytics.yahoo.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      match.sharethrough.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        loadus.exelator.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          rtb-csync.smartadserver.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            gf-wishgiftdetails.drawnames.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              image2.pubmatic.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                capi.connatix.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  ms-cookie-sync.presage.io
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    fls-na.amazon.com
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      dpm.demdex.net
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        aa.agkn.com
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://www.amazon.com/dp/B005TGY0ME?dn_platform=website&linkCode=osi&tag=drawnacom-20&th=1false
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.drawnames.com/my-wish-lists/edit/mv-0TXJMHJi0u9_wQiSdaw-/GeoZyywvK48h1oNNizPuIQ-/W47fz4Y7Ik4eooK-94HN8w-false
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.amazon.com/dp/B005TGY0ME?tag=drawnacom-20&linkCode=osi&th=1&psc=1&dn_platform=websitetrue
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://www.drawnames.com/wishlist/add/GeoZyywvK48h1oNNizPuIQ-/W47fz4Y7Ik4eooK-94HN8w-false
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.amazon.com/dp/B005TGY0ME?dn_platform=website&linkCode=osi&psc=1&tag=drawnacom-20&th=1false
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                    35.241.62.124
                                                                                                                                                                                                                    lciapi.ninthdecimal.comUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    142.250.185.228
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    142.250.74.200
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    34.193.3.160
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    142.250.185.106
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    34.160.236.64
                                                                                                                                                                                                                    tagr-pixel-nginx-odr-euw4.mookie1.comUnited States
                                                                                                                                                                                                                    2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                    72.21.202.25
                                                                                                                                                                                                                    cloudfront-labs.amazonaws.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    77.243.51.121
                                                                                                                                                                                                                    uip.semasio.netDenmark
                                                                                                                                                                                                                    42697NETIC-ASDKfalse
                                                                                                                                                                                                                    34.254.143.3
                                                                                                                                                                                                                    load-euw1.exelator.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    13.32.121.111
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    1.1.1.1
                                                                                                                                                                                                                    unknownAustralia
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    99.86.8.42
                                                                                                                                                                                                                    d3ag4hukkh62yn.cloudfront.netUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    157.240.0.35
                                                                                                                                                                                                                    star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                    172.217.18.2
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    35.214.186.137
                                                                                                                                                                                                                    envoy-hl.envoy-csync.core-002-ew4.ov1o.comUnited States
                                                                                                                                                                                                                    19527GOOGLE-2USfalse
                                                                                                                                                                                                                    108.138.6.136
                                                                                                                                                                                                                    d1ykf07e75w7ss.cloudfront.netUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                    51.178.195.217
                                                                                                                                                                                                                    rtb-csync-euw2.smartadserver.comFrance
                                                                                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                                                                                    142.250.185.78
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    98.82.156.107
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                                    13.225.84.114
                                                                                                                                                                                                                    d1nruqhae353qc.cloudfront.netUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    44.194.86.248
                                                                                                                                                                                                                    Starl-LoadB-18CGAZ8QIWV6E-481452309.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    13.33.221.213
                                                                                                                                                                                                                    d2bytcopxu066p.cloudfront.netUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    18.66.107.171
                                                                                                                                                                                                                    d39x00gckxu2jb.cloudfront.netUnited States
                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                    54.170.198.74
                                                                                                                                                                                                                    dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    34.201.232.16
                                                                                                                                                                                                                    endpoint.prod.us-east-1.forester.a2z.comUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    80.69.88.77
                                                                                                                                                                                                                    www.drawnames.comNetherlands
                                                                                                                                                                                                                    20857TRANSIP-ASAmsterdamtheNetherlandsNLfalse
                                                                                                                                                                                                                    151.101.65.16
                                                                                                                                                                                                                    media.amazon.map.fastly.netUnited States
                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                    3.160.156.131
                                                                                                                                                                                                                    d1cgrmilfgg1y.cloudfront.netUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    87.248.119.251
                                                                                                                                                                                                                    dcs-ups.g03.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                    203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                    18.66.107.176
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                    87.248.119.252
                                                                                                                                                                                                                    edge-prebid-cdn.g03.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                    203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                    35.214.251.236
                                                                                                                                                                                                                    geo.ads.audio.thisisdax.comUnited States
                                                                                                                                                                                                                    19527GOOGLE-2USfalse
                                                                                                                                                                                                                    13.32.121.23
                                                                                                                                                                                                                    public-prod-dspcookiematching.dmxleo.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    35.186.196.148
                                                                                                                                                                                                                    sync.rfp.fout.jpUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    141.226.228.48
                                                                                                                                                                                                                    am-vip001.taboola.comIsrael
                                                                                                                                                                                                                    200478TABOOLA-ASILfalse
                                                                                                                                                                                                                    142.250.186.132
                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    20.49.104.35
                                                                                                                                                                                                                    hosts.dnusgetdetailsfa.azurewebsites.netUnited States
                                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                    13.32.118.216
                                                                                                                                                                                                                    d2h8zr0m6mus4x.cloudfront.netUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    44.215.117.206
                                                                                                                                                                                                                    unagi-na.amazon.comUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    108.138.1.27
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    104.18.26.193
                                                                                                                                                                                                                    ssum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    54.73.192.145
                                                                                                                                                                                                                    sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    104.22.50.98
                                                                                                                                                                                                                    spl.zeotap.comUnited States
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    3.123.137.67
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    37.157.3.20
                                                                                                                                                                                                                    unknownDenmark
                                                                                                                                                                                                                    198622ADFORMDKfalse
                                                                                                                                                                                                                    52.210.15.1
                                                                                                                                                                                                                    usersync.gumgum.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    151.101.193.16
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                    108.138.16.195
                                                                                                                                                                                                                    c.media-amazon.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    35.156.211.17
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    99.80.128.60
                                                                                                                                                                                                                    ms-cookie-sync.prod.cloud.ogury.ioUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    18.184.119.72
                                                                                                                                                                                                                    match-eu-central-1-ecs.sharethrough.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    35.158.90.35
                                                                                                                                                                                                                    ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    3.65.151.29
                                                                                                                                                                                                                    adserver-logmodule-prod-nlb-v18-0c4f9d0d3a18a66d.elb.eu-central-1.amazonaws.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    52.71.179.165
                                                                                                                                                                                                                    pixelapi-east.cs.mysamba.tvUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    2.23.197.190
                                                                                                                                                                                                                    unknownEuropean Union
                                                                                                                                                                                                                    1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                                                                    3.160.156.151
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    154.54.250.81
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    26558FREEWHEELUSfalse
                                                                                                                                                                                                                    142.250.186.110
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    18.159.128.204
                                                                                                                                                                                                                    adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    142.250.185.66
                                                                                                                                                                                                                    cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    151.101.66.132
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                    136.144.160.223
                                                                                                                                                                                                                    unknownNetherlands
                                                                                                                                                                                                                    20857TRANSIP-ASAmsterdamtheNetherlandsNLfalse
                                                                                                                                                                                                                    35.214.211.18
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    19527GOOGLE-2USfalse
                                                                                                                                                                                                                    142.251.173.84
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    34.242.17.50
                                                                                                                                                                                                                    euw-ice.360yield.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    198.47.127.19
                                                                                                                                                                                                                    pugm-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                    62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                    18.245.31.101
                                                                                                                                                                                                                    ara.paa-reporting-advertising.amazonUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    142.250.185.72
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    54.36.150.182
                                                                                                                                                                                                                    lb.mediarithmics.comFrance
                                                                                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                                                                                    172.217.16.195
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    44.199.180.130
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    81.17.55.117
                                                                                                                                                                                                                    rtb-csync-euw1.smartadserver.comNetherlands
                                                                                                                                                                                                                    24588NETPROVODOV-ASRUfalse
                                                                                                                                                                                                                    35.214.136.108
                                                                                                                                                                                                                    user-data-eu.bidswitch.netUnited States
                                                                                                                                                                                                                    19527GOOGLE-2USfalse
                                                                                                                                                                                                                    44.215.128.147
                                                                                                                                                                                                                    completion.amazon.comUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    185.64.191.210
                                                                                                                                                                                                                    pug-lhr-bc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                    62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                    69.173.144.139
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                                    44.215.132.248
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    18.244.18.27
                                                                                                                                                                                                                    sb.scorecardresearch.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    35.244.159.8
                                                                                                                                                                                                                    us-u.openx.netUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    98.82.157.231
                                                                                                                                                                                                                    s.amazon-adsystem.comUnited States
                                                                                                                                                                                                                    11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                                    150.171.28.10
                                                                                                                                                                                                                    ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                    185.172.148.132
                                                                                                                                                                                                                    p-defr00.kxcdn.comGermany
                                                                                                                                                                                                                    44239PROINITYPROINITYDEfalse
                                                                                                                                                                                                                    172.64.146.152
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    76.223.111.18
                                                                                                                                                                                                                    eu-eb2.3lift.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    13.225.84.39
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    104.18.27.193
                                                                                                                                                                                                                    dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    35.158.21.158
                                                                                                                                                                                                                    usersync.samplicio.usUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    172.217.16.206
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    13.32.118.131
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    185.89.210.141
                                                                                                                                                                                                                    ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                    142.250.185.138
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    142.250.185.136
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    35.157.49.87
                                                                                                                                                                                                                    crb.kargo.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    185.172.148.128
                                                                                                                                                                                                                    unknownGermany
                                                                                                                                                                                                                    44239PROINITYPROINITYDEfalse
                                                                                                                                                                                                                    142.250.185.131
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    50.57.31.206
                                                                                                                                                                                                                    uipus.semasio.netUnited States
                                                                                                                                                                                                                    19994RACKSPACEUSfalse
                                                                                                                                                                                                                    54.84.253.211
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                    192.168.2.16
                                                                                                                                                                                                                    192.168.2.4
                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                    Analysis ID:1556080
                                                                                                                                                                                                                    Start date and time:2024-11-14 21:41:28 +01:00
                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                    Overall analysis duration:
                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                    Sample URL:http://www.drawnames.com/wishlist/add/GeoZyywvK48h1oNNizPuIQ-/W47fz4Y7Ik4eooK-94HN8w-
                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                    Number of analysed new started processes analysed:15
                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                    Analysis Mode:stream
                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                    Classification:mal48.phis.win@24/368@224/694
                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 172.217.16.195, 172.217.16.206, 142.251.173.84, 34.104.35.123, 93.184.221.240, 142.250.74.200
                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, www.googletagmanager.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                    • VT rate limit hit for: http://www.drawnames.com/wishlist/add/GeoZyywvK48h1oNNizPuIQ-/W47fz4Y7Ik4eooK-94HN8w-
                                                                                                                                                                                                                    InputOutput
                                                                                                                                                                                                                    URL: http://www.drawnames.com Model: Joe Sandbox AI
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                        "typosquatting": false,
                                                                                                                                                                                                                        "unusual_query_string": false,
                                                                                                                                                                                                                        "suspicious_tld": false,
                                                                                                                                                                                                                        "ip_in_url": false,
                                                                                                                                                                                                                        "long_subdomain": false,
                                                                                                                                                                                                                        "malicious_keywords": false,
                                                                                                                                                                                                                        "encoded_characters": false,
                                                                                                                                                                                                                        "redirection": false,
                                                                                                                                                                                                                        "contains_email_address": false,
                                                                                                                                                                                                                        "known_domain": true,
                                                                                                                                                                                                                        "brand_spoofing_attempt": false,
                                                                                                                                                                                                                        "third_party_hosting": false
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                    URL: http://www.drawnames.com
                                                                                                                                                                                                                    URL: https://www.drawnames.com/my-wish-lists/edit/mv-0TXJMHJi0u9_wQiSdaw-/GeoZyywvK48h1oNNizPuIQ-/W47fz4Y7Ik4eooK-94HN8w- Model: Joe Sandbox AI
                                                                                                                                                                                                                    ```json
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                      "contains_trigger_text": true,
                                                                                                                                                                                                                      "trigger_text": "IAD Secret Santa 2024",
                                                                                                                                                                                                                      "prominent_button_name": "unknown",
                                                                                                                                                                                                                      "text_input_field_labels": "unknown",
                                                                                                                                                                                                                      "pdf_icon_visible": false,
                                                                                                                                                                                                                      "has_visible_captcha": true,
                                                                                                                                                                                                                      "has_urgent_text": false,
                                                                                                                                                                                                                      "has_visible_qrcode": false
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                    URL: https://www.drawnames.com/my-wish-lists/edit/mv-0TXJMHJi0u9_wQiSdaw-/GeoZyywvK48h1oNNizPuIQ-/W47fz4Y7Ik4eooK-94HN8w- Model: Joe Sandbox AI
                                                                                                                                                                                                                    ```json
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                      "contains_trigger_text": false,
                                                                                                                                                                                                                      "trigger_text": "unknown",
                                                                                                                                                                                                                      "prominent_button_name": "I agree",
                                                                                                                                                                                                                      "text_input_field_labels": "unknown",
                                                                                                                                                                                                                      "pdf_icon_visible": false,
                                                                                                                                                                                                                      "has_visible_captcha": false,
                                                                                                                                                                                                                      "has_urgent_text": false,
                                                                                                                                                                                                                      "has_visible_qrcode": false
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                    URL: https://www.drawnames.com Model: Joe Sandbox AI
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                        "typosquatting": false,
                                                                                                                                                                                                                        "unusual_query_string": false,
                                                                                                                                                                                                                        "suspicious_tld": false,
                                                                                                                                                                                                                        "ip_in_url": false,
                                                                                                                                                                                                                        "long_subdomain": false,
                                                                                                                                                                                                                        "malicious_keywords": false,
                                                                                                                                                                                                                        "encoded_characters": false,
                                                                                                                                                                                                                        "redirection": false,
                                                                                                                                                                                                                        "contains_email_address": false,
                                                                                                                                                                                                                        "known_domain": true,
                                                                                                                                                                                                                        "brand_spoofing_attempt": false,
                                                                                                                                                                                                                        "third_party_hosting": false
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                    URL: https://www.drawnames.com
                                                                                                                                                                                                                    URL: https://www.drawnames.com/my-wish-lists/edit/mv-0TXJMHJi0u9_wQiSdaw-/GeoZyywvK48h1oNNizPuIQ-/W47fz4Y7Ik4eooK-94HN8w- Model: Joe Sandbox AI
                                                                                                                                                                                                                    ```json
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                      "contains_trigger_text": false,
                                                                                                                                                                                                                      "trigger_text": "unknown",
                                                                                                                                                                                                                      "prominent_button_name": "unknown",
                                                                                                                                                                                                                      "text_input_field_labels": "unknown",
                                                                                                                                                                                                                      "pdf_icon_visible": false,
                                                                                                                                                                                                                      "has_visible_captcha": false,
                                                                                                                                                                                                                      "has_urgent_text": false,
                                                                                                                                                                                                                      "has_visible_qrcode": false
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                    URL: https://www.drawnames.com/my-wish-lists/edit/mv-0TXJMHJi0u9_wQiSdaw-/GeoZyywvK48h1oNNizPuIQ-/W47fz4Y7Ik4eooK-94HN8w- Model: Joe Sandbox AI
                                                                                                                                                                                                                    ```json
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                      "brands": [
                                                                                                                                                                                                                        "drawnnames"
                                                                                                                                                                                                                      ]
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                    URL: https://www.drawnames.com/my-wish-lists/edit/mv-0TXJMHJi0u9_wQiSdaw-/GeoZyywvK48h1oNNizPuIQ-/W47fz4Y7Ik4eooK-94HN8w- Model: Joe Sandbox AI
                                                                                                                                                                                                                    ```json
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                      "brands": [
                                                                                                                                                                                                                        "drawnnames"
                                                                                                                                                                                                                      ]
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                    URL: https://www.drawnames.com/my-wish-lists/edit/mv-0TXJMHJi0u9_wQiSdaw-/GeoZyywvK48h1oNNizPuIQ-/W47fz4Y7Ik4eooK-94HN8w- Model: Joe Sandbox AI
                                                                                                                                                                                                                    ```json
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                      "contains_trigger_text": false,
                                                                                                                                                                                                                      "trigger_text": "unknown",
                                                                                                                                                                                                                      "prominent_button_name": "unknown",
                                                                                                                                                                                                                      "text_input_field_labels": "unknown",
                                                                                                                                                                                                                      "pdf_icon_visible": false,
                                                                                                                                                                                                                      "has_visible_captcha": false,
                                                                                                                                                                                                                      "has_urgent_text": false,
                                                                                                                                                                                                                      "has_visible_qrcode": false
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                    URL: https://www.drawnames.com/my-wish-lists/edit/mv-0TXJMHJi0u9_wQiSdaw-/GeoZyywvK48h1oNNizPuIQ-/W47fz4Y7Ik4eooK-94HN8w- Model: Joe Sandbox AI
                                                                                                                                                                                                                    ```json
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                      "brands": [
                                                                                                                                                                                                                        "drawnnames"
                                                                                                                                                                                                                      ]
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                    URL: https://www.drawnames.com/my-wish-lists/edit/mv-0TXJMHJi0u9_wQiSdaw-/GeoZyywvK48h1oNNizPuIQ-/W47fz4Y7Ik4eooK-94HN8w- Model: Joe Sandbox AI
                                                                                                                                                                                                                    ```json
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                      "brands": [
                                                                                                                                                                                                                        "IAD",
                                                                                                                                                                                                                        "Cuisinart",
                                                                                                                                                                                                                        "Rotella",
                                                                                                                                                                                                                        "Walmart",
                                                                                                                                                                                                                        "Black",
                                                                                                                                                                                                                        "Dewalt"
                                                                                                                                                                                                                      ]
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                    URL: https://www.amazon.com/dp/B005TGY0ME?tag=drawnacom-20&linkCode=osi&th=1&psc=1&dn_platform=website Model: Joe Sandbox AI
                                                                                                                                                                                                                    ```json
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                      "contains_trigger_text": false,
                                                                                                                                                                                                                      "trigger_text": "unknown",
                                                                                                                                                                                                                      "prominent_button_name": "Continue shopping",
                                                                                                                                                                                                                      "text_input_field_labels": [
                                                                                                                                                                                                                        "Type characters you see in this image:"
                                                                                                                                                                                                                      ],
                                                                                                                                                                                                                      "pdf_icon_visible": false,
                                                                                                                                                                                                                      "has_visible_captcha": true,
                                                                                                                                                                                                                      "has_urgent_text": false,
                                                                                                                                                                                                                      "has_visible_qrcode": false
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                    URL: https://www.amazon.com Model: Joe Sandbox AI
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                        "typosquatting": false,
                                                                                                                                                                                                                        "unusual_query_string": false,
                                                                                                                                                                                                                        "suspicious_tld": false,
                                                                                                                                                                                                                        "ip_in_url": false,
                                                                                                                                                                                                                        "long_subdomain": false,
                                                                                                                                                                                                                        "malicious_keywords": false,
                                                                                                                                                                                                                        "encoded_characters": false,
                                                                                                                                                                                                                        "redirection": false,
                                                                                                                                                                                                                        "contains_email_address": false,
                                                                                                                                                                                                                        "known_domain": true,
                                                                                                                                                                                                                        "brand_spoofing_attempt": false,
                                                                                                                                                                                                                        "third_party_hosting": false
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                    URL: https://www.amazon.com
                                                                                                                                                                                                                    URL: https://www.amazon.com/dp/B005TGY0ME?tag=drawnacom-20&linkCode=osi&th=1&psc=1&dn_platform=website Model: Joe Sandbox AI
                                                                                                                                                                                                                    ```json
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                      "brands": [
                                                                                                                                                                                                                        "Amazon"
                                                                                                                                                                                                                      ]
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                    URL: https://www.amazon.com/dp/B005TGY0ME?tag=drawnacom-20&linkCode=osi&th=1&psc=1&dn_platform=website Model: Joe Sandbox AI
                                                                                                                                                                                                                    ```json{  "legit_domain": "amazon.com",  "classification": "wellknown",  "reasons": [    "The URL 'www.amazon.com' matches the legitimate domain name for the brand 'Amazon'.",    "Amazon is a well-known brand with a strong online presence.",    "The URL does not contain any suspicious elements such as misspellings, extra characters, or unusual domain extensions.",    "The input field 'Type characters you see in this image' is commonly used for CAPTCHA verification, which is a standard security measure on legitimate sites."  ],  "riskscore": 1}
                                                                                                                                                                                                                    URL: www.amazon.com
                                                                                                                                                                                                                                Brands: Amazon
                                                                                                                                                                                                                                Input Fields: Type characters you see in this image:
                                                                                                                                                                                                                    URL: https://www.amazon.com/dp/B005TGY0ME?dn_platform=website&linkCode=osi&psc=1&tag=drawnacom-20&th=1 Model: Joe Sandbox AI
                                                                                                                                                                                                                    ```json
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                      "contains_trigger_text": false,
                                                                                                                                                                                                                      "trigger_text": "unknown",
                                                                                                                                                                                                                      "prominent_button_name": "unknown",
                                                                                                                                                                                                                      "text_input_field_labels": "unknown",
                                                                                                                                                                                                                      "pdf_icon_visible": false,
                                                                                                                                                                                                                      "has_visible_captcha": false,
                                                                                                                                                                                                                      "has_urgent_text": false,
                                                                                                                                                                                                                      "has_visible_qrcode": false
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                    URL: https://www.amazon.com/dp/B005TGY0ME?dn_platform=website&linkCode=osi&psc=1&tag=drawnacom-20&th=1 Model: Joe Sandbox AI
                                                                                                                                                                                                                    ```json
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                      "brands": [
                                                                                                                                                                                                                        "Amazon",
                                                                                                                                                                                                                        "Cuisinart"
                                                                                                                                                                                                                      ]
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                    URL: https://www.amazon.com/dp/B005TGY0ME?dn_platform=website&linkCode=osi&tag=drawnacom-20&th=1 Model: Joe Sandbox AI
                                                                                                                                                                                                                    ```json
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                      "contains_trigger_text": false,
                                                                                                                                                                                                                      "trigger_text": "unknown",
                                                                                                                                                                                                                      "prominent_button_name": "unknown",
                                                                                                                                                                                                                      "text_input_field_labels": "unknown",
                                                                                                                                                                                                                      "pdf_icon_visible": false,
                                                                                                                                                                                                                      "has_visible_captcha": false,
                                                                                                                                                                                                                      "has_urgent_text": false,
                                                                                                                                                                                                                      "has_visible_qrcode": false
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                    URL: https://www.amazon.com/dp/B005TGY0ME?dn_platform=website&linkCode=osi&tag=drawnacom-20&th=1 Model: Joe Sandbox AI
                                                                                                                                                                                                                    ```json
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                      "brands": [
                                                                                                                                                                                                                        "Amazon",
                                                                                                                                                                                                                        "Cuisinart"
                                                                                                                                                                                                                      ]
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                    URL: https://www.amazon.com/dp/B005TGY0ME?dn_platform=website&linkCode=osi&tag=drawnacom-20&th=1 Model: Joe Sandbox AI
                                                                                                                                                                                                                    ```json
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                      "contains_trigger_text": false,
                                                                                                                                                                                                                      "trigger_text": "unknown",
                                                                                                                                                                                                                      "prominent_button_name": "unknown",
                                                                                                                                                                                                                      "text_input_field_labels": "unknown",
                                                                                                                                                                                                                      "pdf_icon_visible": false,
                                                                                                                                                                                                                      "has_visible_captcha": false,
                                                                                                                                                                                                                      "has_urgent_text": false,
                                                                                                                                                                                                                      "has_visible_qrcode": false
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                    URL: https://www.amazon.com/dp/B005TGY0ME?dn_platform=website&linkCode=osi&tag=drawnacom-20&th=1 Model: Joe Sandbox AI
                                                                                                                                                                                                                    ```json
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                      "brands": [
                                                                                                                                                                                                                        "Amazon",
                                                                                                                                                                                                                        "Cuisinart"
                                                                                                                                                                                                                      ]
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                    URL: https://drawnames.com Model: Joe Sandbox AI
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                        "typosquatting": false,
                                                                                                                                                                                                                        "unusual_query_string": false,
                                                                                                                                                                                                                        "suspicious_tld": false,
                                                                                                                                                                                                                        "ip_in_url": false,
                                                                                                                                                                                                                        "long_subdomain": false,
                                                                                                                                                                                                                        "malicious_keywords": false,
                                                                                                                                                                                                                        "encoded_characters": false,
                                                                                                                                                                                                                        "redirection": false,
                                                                                                                                                                                                                        "contains_email_address": false,
                                                                                                                                                                                                                        "known_domain": true,
                                                                                                                                                                                                                        "brand_spoofing_attempt": false,
                                                                                                                                                                                                                        "third_party_hosting": false
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                    URL: https://drawnames.com
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 14 19:42:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2673
                                                                                                                                                                                                                    Entropy (8bit):3.9768938571254426
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:794B2FE1D7B206D0C8F2CE20E31F1E03
                                                                                                                                                                                                                    SHA1:95F8C63356B0B630AC00CBCDFB36DC4827EB4F85
                                                                                                                                                                                                                    SHA-256:67EC8728F8B543F662143AE63239650ED1690F2EBFBD29502F2907C2759E88A9
                                                                                                                                                                                                                    SHA-512:D0961845A0ABC53636ED197A94348D7C84D40885D4498BEA7D62B7ACBF9AD542FC5DD49817C9972C9FE920ABFBF931D1F61CA4E9FC6C0E63FBD9CF84EEA40AD2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....X.d..6..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InY5.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnY@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnY@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnY@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VnYA............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............O.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 14 19:42:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2675
                                                                                                                                                                                                                    Entropy (8bit):3.993323435207491
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:205C885CED9377C9BF45060129B56828
                                                                                                                                                                                                                    SHA1:1D88C74778C2CAB48F9733CBEEFF85E452B79DF5
                                                                                                                                                                                                                    SHA-256:22DB685A2A41D6CACDD46F66A081F79D23AEF66E10413FCAAA11EFAD5A43124C
                                                                                                                                                                                                                    SHA-512:FF4F72839AB2A3B84501BC36FDD448CBC51789942D44728DE2E4D78A9AD939576D7742FF9EBB49A3ADB0F7F388E7470C92EFBBFF588FE302D53A236A7B246ADA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....R.X..6..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InY5.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnY@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnY@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnY@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VnYA............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............O.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2689
                                                                                                                                                                                                                    Entropy (8bit):4.006232148734646
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:2DFF4C6B17DBB356E705274FF5110779
                                                                                                                                                                                                                    SHA1:7D586DF87381CB9CFEC4052E0153A48691C55BC7
                                                                                                                                                                                                                    SHA-256:12E56DC9CD74C979FC226973A387225760C364D227816B818A2C0683574CA2AB
                                                                                                                                                                                                                    SHA-512:7E5D11FD765BE821F06145C2F9BAB484E22454D26749F5EC0F26380934D9962FC10F616F49DF35D95B7C9C6E0C45F21348AFE68090F1D2DD9B3A44D07AFAA90E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InY5.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnY@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnY@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnY@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............O.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 14 19:42:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                                                    Entropy (8bit):3.996454516862587
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:3D60A9F75EF4D6B3763BD7DE17FA859A
                                                                                                                                                                                                                    SHA1:67B23D0FFE1144FF6B325BA847530C1C6AA6DF9D
                                                                                                                                                                                                                    SHA-256:2524B4CCF5E61EEE9DB4BFB8F55462F6377A1A99A2314339F44308747678BF64
                                                                                                                                                                                                                    SHA-512:D88E00FEB2CE9848E9A54A9FC0FF34FC435E2E37394EE390846341DE2D7E138A852BE95F3A8C1E05D40EF631E4138B905364D8116694DAEDB3B549DDF7734BF8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....{.Q..6..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InY5.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnY@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnY@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnY@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VnYA............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............O.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 14 19:42:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                                                    Entropy (8bit):3.982856953135255
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C7BA83F76463214C28E9DDEC10602647
                                                                                                                                                                                                                    SHA1:6164B88654145DF04C3586DDD36C069CE2B8A021
                                                                                                                                                                                                                    SHA-256:2F13FE743AF33AECD96FDD7323764A1CDF9E7BBC663588C1A008D4C3A5EECB72
                                                                                                                                                                                                                    SHA-512:FF7E755C14B2EA15DAB28F62ACBEEC32F68B1D2803E47959B39F3A8AF9512426D4E43A3B0AAE58657516628D287DBA3E0EEF3F2E2CC77C8C3EEA802486774937
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,......]..6..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InY5.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnY@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnY@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnY@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VnYA............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............O.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 14 19:42:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2679
                                                                                                                                                                                                                    Entropy (8bit):3.9878174145460377
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:84BAD2294B78A84EB0495EDBF3FD9BBA
                                                                                                                                                                                                                    SHA1:E1F7F885E5311859D59C1EC79F14171C911CB43E
                                                                                                                                                                                                                    SHA-256:B586F3EF3D4791B61B7366C38F8FA8D6410CE075D892CD3F34B4F624AE7D4641
                                                                                                                                                                                                                    SHA-512:B4348D3C99B310D2133FF45D345765AE3C142C2440C10FBA6CDE380845751322885F34E643EFDEFA92EC1D62C5911EA9F24FB85DCE80C81B923996A04C36EFF4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....UKG..6..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InY5.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnY@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnY@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnY@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VnYA............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............O.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], progressive, precision 8, 1440x960, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):83615
                                                                                                                                                                                                                    Entropy (8bit):7.960280983108258
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:AB000357676584A5072C9BE19CC74357
                                                                                                                                                                                                                    SHA1:F2C1865687FB9C68216DCA5DE6C091BBFB549961
                                                                                                                                                                                                                    SHA-256:0ACC0914AFA1D7FA767B0B52CB2044F55BA7C6AD03978DE7424840AE20BFAC4E
                                                                                                                                                                                                                    SHA-512:793C270F840FDAB6EA36B5D65F422D69012781C63CBECE7DD8D42123965CB4D065373A0131E15BD712B1F1180CDBBE2EE69C54A58AE57F8E17A87964C6D58DF1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/61K1qJU3RmL.jpg
                                                                                                                                                                                                                    Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0.................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5....................................................................<~....jEh.*.iZX..b.[%&2G.`&..+.......u..u.mX..f4$&T&SF.!".Q.A# .........0.0E.. .X...+...P.(!d..,YV.".@.!\tD........9*......$.*..C.....W.*.....!.A...H..C.d.a.$.L.h,0...a!0#A.AV.j..)..\=.C..8h;n'.2~....Y....]f...Q..^.{".......UWTZ...2.;B.l.K...+C..{l1..-,..j.R...$.....0.xR4 2.\......a....*..+.A.K..4.W.............KT<+."..V.B.H.b....W.R.%q.......Tu.2..*....a$ ...... W0..E`)`I...,x)$..C.!$0.`.l.R..y.....o.o8.....\.!...y...$.w|%J..=.....*..IIE.8.^2....f.`.....YM.....M.e.m[u9.L(.$-(.h.R0r.........(.A#..........X!.G.......Ua"GQ#..2.!(....(`.....W.....X`....a.....C.E.$2.....4.h.0F.$0..#...c..F.haL.!.......0P..S......../..g....Y.W...L..`......k)....7d.....b.R
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4482
                                                                                                                                                                                                                    Entropy (8bit):7.886420106323358
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B0F8B757C3C7CB779E44245C905FC358
                                                                                                                                                                                                                    SHA1:D42B83240C5926055CF1F9B2B5F09F957CC9111C
                                                                                                                                                                                                                    SHA-256:A2E2C35F3B0CF9A687C82B6B73F85C32175DAA8263058ECA6A5322CA749F53E4
                                                                                                                                                                                                                    SHA-512:3F352EE103F8546EBA1549E3FB52BEE181F066B5FD74590784C433517D677E34A224EAFEC0B94214AFA595765D7F3B36B23F364ECE7C769FD67EA100712284F5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!."1A..Qaq....#Brs.234Rt......CSd......$5Ebc...................................................12...!A.3QRaq......"#.............?..])J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR...-..0..I.(..8#=......r1.....k.G}..Z.E/%.....]..o.OX.a....n........g.D.].J.K.C.....I.Q..Y..5....8..o...A.f..m.._...T........D....|..>...;.j.T.F.:.........+......n..I.s:..S$v....{z&..D...,.......I.>.U.h.....z"q..I...XG....Y.........v.9a........l....Q.."g.vEt..b.8....#Y.+..;.Z#...4:..b1..[..b...+....................>.(.{E.:8.9*..#...z.vk..{....9.D.A..l{. .:.N..5.{.B....T{.. .I....>...'../m.~....L:..Z....L.h..U.K.'M..6...$<..4`..\..%.V.=~......O.........L..F...Mv.....!.WFB=..T...B....g...>UuU..K.H..z[...\..p.*sJ..i~..c...\f...{.~.o..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 10 x 10
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):137
                                                                                                                                                                                                                    Entropy (8bit):5.845753663325632
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:640E390B1CBC66292030ED9353EE6FD2
                                                                                                                                                                                                                    SHA1:7DE69258CDB1081095A2A95769A685BCB17A83FB
                                                                                                                                                                                                                    SHA-256:6272D1D552FD653805A8831149B1FE52AD4E69823CA337A4393DE05BC349D05F
                                                                                                                                                                                                                    SHA-512:1FF4051601FE08775613CA4BB17CFB05542887E954050666CDE14C8786819679EAE2B0ADDD264E94FC03A544B8328D76D1D0531862BCD5DDD33B698FB3EE839F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/checkout/thank-you-page/assets/yellow-rounded-corner-sprite._CB485934148_.gif
                                                                                                                                                                                                                    Preview:GIF89a.......................................................!.......,..........60...SB...!HSLC..@2P..".B.'.<..8.a...Re....0.I...B(...;
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 17448, version 1.655
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):17448
                                                                                                                                                                                                                    Entropy (8bit):7.988215424387779
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:48B83F7B9CF25C402AC0946A957F74BA
                                                                                                                                                                                                                    SHA1:80FF7ABA37DD1FF5A6B90233A19E3A780A96DC2F
                                                                                                                                                                                                                    SHA-256:E27466D19D5B9459F659FACA4609650719F1AA6E9ABCD5BAB91E1A3BA63AC2F0
                                                                                                                                                                                                                    SHA-512:43CF9FB0EDFAECE5D3B3ED390C18383D7126D3551B2008FF6ACC8D37887603FAB5011DB63117496D275417C1C5326FF537011F97468ECDE2CA1973AEBB209343
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/sash/2SazJx$EeTHfhMN.woff2
                                                                                                                                                                                                                    Preview:wOF2......D(..........C.........................?FFTM..8.....@.`..~.....<....6.$..F..<.. ..N..a?webf......6m....{w..V...=...f.B.8`...f...........5..1.)4(R.+..$C..t.1......OP..{......"e...OrB.t<.d..0H....V[ "PL.%C.+.x. .,....p..Z2fd..w%Q..........,..BG^...;.......Jl...[.E:......?.?D..y.m...Q.......'./VD+;I..b.:.U.-..y~n..[0....9.H.....'.lt.(..F...#E...&..&....+1>.....5..\.Y..l...8..5.5...t..P......j#....i."...Z....s't..{px.......:.R!..Kk.e...8+... ....s.sJ.......&\..........3{..j.i.u{....(..h.Z6.9[5.M....T..........$2..6.|.={....)[,.7_..gC.""b..1.a:..." -*&..$.}?.v.!.&.!.U..J&E..zs.....Y?..a.....HZ.x.....Ud.;3....X.....V...Mc&..~.n%...2........]GL...Nzea...S.hDCzH..o...\|...q..|.N.h@Z.[...c..X..... @.r.. ..B4..9........x..(9%.....rN..s..|.;..[7.]y....~u.7..E.zc..../1..M.1..b~..........I.[c.pXyC._KJ..ry.Y....a..._....j.JQ...'..9E..M..4.g......@6... 0..8.<mo..S.....`o.ED.....r...Iut...(!... A$.....""-....T.....;..( (*^......_=..+..8mQ..o.S............
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):500
                                                                                                                                                                                                                    Entropy (8bit):4.647826763406835
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:DF783B0CC8D5930ED7BA68731F8B9078
                                                                                                                                                                                                                    SHA1:1FA45A2F1A4F2066A575C978989AC60025180C67
                                                                                                                                                                                                                    SHA-256:4784C2E1E85C92CDBBF9E6021367DBBA3EA155BBA5009CF5192CFB6B8C175F78
                                                                                                                                                                                                                    SHA-512:441B35AC38523E6B6087FA105E120E2247E86B8226BFC951D2D7F7AA4211EE60B54432B256E2696D58A63DE7250E967D945FCCCEA33F2F436BCF85571C1EFBBB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://static-cdn.drawnames.com/Content/Assets/icon-pencil.svg?nc=202407240911
                                                                                                                                                                                                                    Preview:<svg width="18" height="19" viewBox="0 0 18 19" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path.. d="M12.7269 7.57627L11.3127 6.16206L1.99902 15.4758V16.89H3.41323L12.7269 7.57627ZM14.1411 6.16206L15.5553 4.74785L14.1411 3.33363L12.7269 4.74785L14.1411 6.16206ZM4.24166 18.89H-0.000976562V14.6473L13.434 1.21231C13.8246 0.821788 14.4577 0.821788 14.8482 1.21231L17.6767 4.04074C18.0672 4.43126 18.0672 5.06443 17.6767 5.45495L4.24166 18.89Z".. fill="#4B92FB" />..</svg>..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2002)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):98410
                                                                                                                                                                                                                    Entropy (8bit):5.465855658380258
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:9813859D64AC1B8E7E5EB551FE2408A4
                                                                                                                                                                                                                    SHA1:3B52FA6B24391230CEBCD607559F8A07D6331979
                                                                                                                                                                                                                    SHA-256:B62B56410523D9B90C64C5BAD2BE69B8EFCBBAC3A8D749EEE18849E09684849B
                                                                                                                                                                                                                    SHA-512:805168F9D5D17E3C7A5CCF3D70F3FA661D4C67555E112CC40AAFA021C0720F201D9FD14B12323D5EDB7359938A487EAF220E75E5144BF352D9814E5156FAE816
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://www.amazon.com/gp/youraccount/navigation/sidepanel?rid=YEG05C1S59JB2GH8TXTN&_=1731616995614
                                                                                                                                                                                                                    Preview:....... .............<!doctype html><html><head>.<script type="text/javascript">var ue_t0=ue_t0||+new Date();</script>.<script type="text/javascript">.window.ue_ihb = (window.ue_ihb || window.ueinit || 0) + 1;.if (window.ue_ihb === 1) {.var ue_hob=+new Date();.var ue_id='S14X5WTX3HYQB8Q9T401',.ue_csm = window,.ue_err_chan = 'jserr-rw',.ue = {};.(function(d){var e=d.ue=d.ue||{},f=Date.now||function(){return+new Date};e.d=function(b){return f()-(b?0:d.ue_t0)};e.stub=function(b,a){if(!b[a]){var c=[];b[a]=function(){c.push([c.slice.call(arguments),e.d(),d.ue_id])};b[a].replay=function(b){for(var a;a=c.shift();)b(a[0],a[1],a[2])};b[a].isStub=1}};e.exec=function(b,a){return function(){try{return b.apply(this,arguments)}catch(c){ueLogError(c,{attribution:a||"undefined",logLevel:"WARN"})}}}})(ue_csm);..ue.stub(ue,"log");ue.stub(ue,"onunload");ue.stub(ue,"onflush");..(function(d,e){function h(f,b){if(!(a.ec>a.mxe)&&f){a.ter.push(f);b=b||{};var c=f.logLevel||b.logLevel;c&&c!==k&&c!==m&&c!==n&&c
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (528)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4823
                                                                                                                                                                                                                    Entropy (8bit):5.3519488745769435
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B8F0148A13CD20BA79C167E180F68153
                                                                                                                                                                                                                    SHA1:1ABCDC6833021DC58784B7ED9FCDE8BF550E7A85
                                                                                                                                                                                                                    SHA-256:9A1DA7FBA4EAC875624D392CB95BA078E0870F97A398A2AF3A6CF726F6D4D418
                                                                                                                                                                                                                    SHA-512:58B9135347E92721B7BD066BE96BD8C6A6B468D7F44DA45016C9C00FFA38BF55DB9F55EBFD8121C5D329C09AAB4059A28C20114C0C09E14A0B01688BD1CE4377
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://c.amazon-adsystem.com/bao-csm/forensics/a9-tq-forensics-incremental.min.js
                                                                                                                                                                                                                    Preview:(function(p,n,w,l){var r={EX:{}};(function(){return"object"===typeof performance&&"function"===typeof performance.now?function(){return performance.now()}:"function"===typeof Date.now?Date.now:function(){return(new Date).getTime()}})();var u=function(a,b,c,e){var f={};try{if(5<=e)return{};b=b||n;c=c||a;for(var k,g=Object.keys(c),d,h=0;h<g.length;h++)d=g[h],k=c[d],"object"!==typeof k||Array.isArray(k)?f[d]=b[d]:f[d]=null==b[d]?null:u(a,b[d],c[d],e+1)}catch(l){m(l,"ex in collecting-")}return f},v=function(a,.b){var c="";try{var e=b.toString(),e=e.replace(/\n/g,"").replace(/\s\s+/g," ");c=e==="function "+a+"() { [native code] }"||e==="function "+a+"() { [native code]}"?"0x6":e=e.replace(/function/,"fx").replace(/\[native code\]/,"nc")}catch(f){c="ex"}return c},s=function(a,b,c,e){var f=[];try{if(5<=e)return[];c=c||b;for(var k=Object.keys(c),g=0;g<k.length;g++){var d=k[g];if("object"!=typeof c[d]||null==c[d]||Array.isArray(c[d]))switch(!0){case !0===a[d]:f[g]=1;break;case !1===a[d]:f[g]=0;
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 240 x 735, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):6829
                                                                                                                                                                                                                    Entropy (8bit):7.762659774988712
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:13FD5F8C8447783E11D8B9717A38CF2F
                                                                                                                                                                                                                    SHA1:553793E4D98E5A3C349047B9D9097EECF5D799D9
                                                                                                                                                                                                                    SHA-256:9B280F263A12EC4C9B718DCA074F908493A05A81EB5F9D29023949E33EBD3152
                                                                                                                                                                                                                    SHA-512:E06A02652E492FFEED3BA4D324C2DC16475FCCE4A884472B5FD28D0BAE4AA5434BDB06536E7827360ECED8AD82A193B5E78FB8FABFCE8F6BCE86A36C57187FE8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............h.j....PLTE....../8B..................EIRtw~{~.8=G7<F;@J>CMAFP...:?H<AJ?DM@ENCHQBGPFKT5;EDIQFKSEJRQV^6<E8>GOWctx~sw}......CKVJR]:@H<BJ=CK@FN`el}.....:DP6?JEP]6>H9AK;CMCKUBJTnw.t|......................09C1:D>IU3<F?JV9CN4=G5>H>HSDNYDMW=EN?GPAIRBJSDLUXbmGOXHPYkt~eltx..qw~AMY6@J7@IIT_;DM=FOMWaHQZ\fpU]eu{..............................................CMVcmv...ry...................................................#..&..(..*..+..-.....0..3..4..6..9..=..>.<..@..C..@..D..G..H.D..K..O..R..M..V..T..g..n..p..r..r..t..u..v..x...................................&..2..=..L..U..\..c..m..x...............................................................................................................................{{{tttkkkeeeZZZRRRKKKFFF@@@<<<666333***$$$.....................`.FB....tRNS...................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):14448
                                                                                                                                                                                                                    Entropy (8bit):7.943538234438978
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:43FF319819691EA9FF0994F6F9972956
                                                                                                                                                                                                                    SHA1:89BAD1186C5DDB83514983BA0403F768C8117119
                                                                                                                                                                                                                    SHA-256:78C057BB5DD968D2C453C9D82ED3FDA1951FBA61D0A8053A38FF4C53D761B09B
                                                                                                                                                                                                                    SHA-512:3A23DD968ECD5B134858D9FF0CB8C00AE80ACF2F112ADCE8157F7C8A88D1D75EA0EF73AC873E341325C8A80A014B472343FF7735B7521C9B5EF8F6A686A5E3C3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNDFJaldTRGtmQUwuX1NMNTAwXy5qcGc&signature=Tb46Or2ErFO5ig01pauidRFjfffy8cQnAZCppPLSBUk&width=332&height=332
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................X.........................!..1.AQ."aq...23Bt...#5Rbr....$47Cs.....&ST..%'6Dcd.......Fv.................................6.........................!1AQaq..."3..#24r....$B...............?..D@...DD.p|...5.k\.p\}....)...0z..?... 3..""...._..P....5.$d.....Q...u...dp?4..r.e.x..{..w....<}.a>FF.s..]....8.-..N..sv.....Q#...~q'.z.2...vr......"/..-...m..VF...[..5s._.iU.....e.Q./.d......^.v....;:k.1.........w.Ig.WY.5......B....m.z.e.4r...........R}.r.1......5Wpq?v.... .A......A....8...9.......R.'....#...;dU@bw....T.f..,|e...>...su|...{....T.......f...7.........DL...L...L....""...." ...""...." ...(..q.[....Z...JTSX.7.}-....%L9h>#+......$......im..U.C....dxi...7=O./b.+[.5..&...>..9.{...q.X..r...|.M$.g......=@.N........W_q........<2gsr..w..A..a...W=..`...d..e..}.!.'....u..+jSKd
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (642)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):108164
                                                                                                                                                                                                                    Entropy (8bit):5.46547344239972
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:3928405D705D3EC5107EC5370709239F
                                                                                                                                                                                                                    SHA1:9D251A58A6ECA2F15FEEA4EAD8FF29294B9B020A
                                                                                                                                                                                                                    SHA-256:31A59E7EE74E8334297C414E914DC5ED12015458A7A0801054FC812D8F4357E9
                                                                                                                                                                                                                    SHA-512:56CDF050D05BA8F6C4E6FC62D8888D39391B8432C095ACE784897519EC6F74A26C0D710BC5961CEF021A31FF32E54858320265616C8938D3163DF46B10D14B9E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://m.media-amazon.com/images/I/51C7pxaRBkL._RC%7C51+RQAfanbL.js,01pEpg0ouXL.js_.js?AUIClients/DetailPageMiraiAssets"
                                                                                                                                                                                                                    Preview:(function(k){var A=window.AmazonUIPageJS||window.P,q=A._namespace||A.attributeErrors,Y=q?q("DetailPageMiraiAssets@discover","DetailPageMiraiAssets"):A;Y.guardFatal?Y.guardFatal(k)(Y,window):Y.execute(function(){k(Y,window)})})(function(k,A,q){function Y(c){if(Array.isArray(c)){for(var a=0,b=Array(c.length);a<c.length;a++)b[a]=c[a];return b}return Array.from(c)}k.when("A","ready").register("mirai-device-types",function(){return{IS_MOBILE:!1,IS_TABLET:!1}});"use strict";k.when("A","ready").register("mirai-constants",.function(){return{BOX_ID_PREFIX:"shopbylook-btf-item-box-",GET_RECOMMENDATION_ADD_LIKE:"getRecommendationsForLikeDPX",GET_RECOMMENDATION_ADD_DISLIKE:"getRecommendationsForDislikeDPX",GET_RECOMMENDATION_QU2X:"getRecommendationsForSearchQueryDPX",NUM_ITEMS_TO_FLIP_PER_DISLIKE:1,MOBILE_NUM_ITEMS_PER_SHOW_MORE:6,MOBILE_NUM_ITEMS_PER_SHOW_MORE_ON_SHADOW_PREV:4,MOBILE_NUM_ITEMS_TO_FLIP:2,MOBILE_MAX_SHOW_MORE:2,RATINGS_HALF_STAR_THRESHOLD:.5,LIKE_PREFIX:"L",DISLIKE_PREFIX:"D",SBL_W
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 375x250, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):13386
                                                                                                                                                                                                                    Entropy (8bit):7.94910081884236
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:001AEAA01DFEB48E5565F23DE5006F93
                                                                                                                                                                                                                    SHA1:DA8B6CA12308CD4900BC9A418F52318ADC51FE21
                                                                                                                                                                                                                    SHA-256:FB808533EC5A042716142BDC397F8498848C1AF10772AE411EBC96E98FB7126F
                                                                                                                                                                                                                    SHA-512:47D090F8ED4976253152AE0E28C23E1A49D8D4BB98615A01D5D9BBACA55607842B72A439B9EE4CCB9F75E8DD486ABE1FAA70534973080D19CC3BB9EDCF6D6815
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/61K1qJU3RmL._SY250_.jpg
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........w.."..........4...................................................................|...q..e.BMG.h...ap.C...d(.t...h....n.MF.P..M.E...@6..mj...JZ..j..;.:...z.?.7...Y]L%...C..K6.:....zt..EI.......:-n'#....v)........%.Q.^hf.[....ks....l.*..HU.Br...2...[y{.....'....n..$j....,..".$......s..\.h7cF.p..]e5.....q.o.0n..B.l.........yoS.Y).9...^.\....y.....{..}~.9.m.....,.\ n7(.h..t.t9H..R7...8.o...6..h...^..j...2..|...,.d.FW..r.,7..y.....u...l.4.I.@K...n.5.ST..6K..R.#m9.......8m..u(p...`.of.x....g1.fMwG.}..l..r...e$b...I....R#........V.\@i.i..o.h.. .MP.MB4M..4...0.....V.....l..OI?n....I..t..<....|PV.kg............=x.k.f.@Lz..I..h..5.3.0".4?4.}./5.} ?8$.`|.9}..>....P...A...Q...du.:..%....(...^s..:=......n....,J.d.+.-.5..Aa:.\&7....(..A$...*}09SZ.Y28....A"...-..Y28t......{k...-.....k.Ur....A.....}.oAl....&
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 512 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):22428
                                                                                                                                                                                                                    Entropy (8bit):7.910842269862625
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:BE418CBD22D8CD432FD8F3F6AE2ABD76
                                                                                                                                                                                                                    SHA1:8A1EB36BDA141942C27CE5F2586CCB5EE17A2DA3
                                                                                                                                                                                                                    SHA-256:F95648CD95B78DE088904519725C67FFF220F589DC045F19FFBA21550450409F
                                                                                                                                                                                                                    SHA-512:85A442470444250A639C86753F1E9D3DC8C308D9F173C250CFEDACD8A1E16F4E3419DA0C7A6F19695CF6D1C25964B54E4FEE4193EED183B41C9E6043BDB827E8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/sash/ZpbG74laklgnz-i.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............N>U....PLTEGpL................79.78....... ;.(=..........+m.2I..;..$.qI.4:....%<. ;hjjcdehkkfiifiifhh.....@2?..?T..gjj...H.*l.O..>...O./;.2...ARB..............>N....>............:..D.).......................T..U$..(../.. ..$..$................*..,...........$..#..#..#..#..$..#..#..#........#..$..&............)}.)}.)}.)}.)}.)}.)}.)}.)}.)}.JI..H..K..K...<..vH..H...<...$*/......@@@...)1<......BGL...RUX...mxx.........`..K...<.E...%..C..X.D..w........<....uR.-<>A#/>:?C"$';>A;?C...-8D<?C8>C>@C$..............:>B;@D......&{..p.;...........$........................i......@?._I..W.....Q.G6.G6.G6.H6..-.ul.`.6d...........................................?@A?@A...3>H......V........#...vg.8!."....'..7.....@.....D..%.f%.f....^..]..].;........(......].......g...hV....tRNS.....sy..V..*..!1d..L...;.\v..D.....o.yo.N..o..'\.<{3...5..a..?...X(.......H.7P..h.........w....t....[..B...........................h...............*.`...@.....qQ......1.I..we..\....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):15092
                                                                                                                                                                                                                    Entropy (8bit):7.957556874150917
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:12F3CD859124F316C7525E54E94ED5BD
                                                                                                                                                                                                                    SHA1:5A8EE22E8212968660648237FA0192ED418022F5
                                                                                                                                                                                                                    SHA-256:98262A273524799E23C3171BB27719F2E98055BA62DE9A04607B04FC40F3628B
                                                                                                                                                                                                                    SHA-512:392EE2385F413A92FBC3D1AA74D041C81C1DDF86548D3FB652E204AEB9563993A8B6499C409713120BF33E1CF03785160EAB6B993FE5C2F532BA04BFB4B041EA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................V.........................!..1.AQa."q...#2B....Rr...$345bt.....CST....&DEcs...67....................................)......................!1..2A..#Q3B."a..............?..D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.T)+!..:...c...L..*......................E.|R.....].K..C.<#....|...{.*.b.z7CU]-..ug;!......nRr.;.7>.I.....".^o.. ._K..Ny..i.{...n....A.z7..[V...] ..%...p.f8w...d,..Q.l.....4..-.N... J..K^...+k.uq]...L..-`..s...I.}\w.....d2.). te..f...G.s..6.....v%>..5/..PZ...~V...+..X.H.)...6V....cWk.....h....;w..w.ev..:(...&.3d-m,.;.q......r.R...-...;V..TUS.......].l7{.JK..l.s:3E#]!.....o.....eq...$......A..pp.H#...h.G.qu^...".K%[...@...;.....n.[uu..8N.4.!...!a. ..PA..##o4.k[.....U...QL..sd..O...8.9..or..e;.j.T=.<.l..9.......NH.!{..5....Y%dM..c|\p..L.Hyf..A(.1.....H...:u.T..]..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):32
                                                                                                                                                                                                                    Entropy (8bit):4.476409765557392
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:4439E02345D4F2F94D435E3D2E1E1C30
                                                                                                                                                                                                                    SHA1:1E71BBF16A97FF152D1E79860870308FA77EDE81
                                                                                                                                                                                                                    SHA-256:98B20264FDFA074B2B1274DD25FE762EE672AC16D88499DC14F3A85347A5574A
                                                                                                                                                                                                                    SHA-512:B392254DE6189A2CAF1CDCDE263168919FD5D695EB12388CBB8083143DBEB78B8FF8D52A2F71DAEB71D3BDCF15348A2DC5DEDB2DB4184E9EDBE4317D20359A51
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn-_bV9T4Xe8hIFDQ2XHxkSEAlCua_jsaXc7xIFDXblkJM=?alt=proto
                                                                                                                                                                                                                    Preview:CgkKBw0Nlx8ZGgAKCQoHDXblkJMaAA==
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (530)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3934
                                                                                                                                                                                                                    Entropy (8bit):5.316513826764978
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:900C68198E7B6AE14692AFC8D255BB91
                                                                                                                                                                                                                    SHA1:D12340DF7D9E6DB0A672CC5565CCE88D879FE39C
                                                                                                                                                                                                                    SHA-256:8AA806BA918CAC58E2A05635FFFDA80AE71487488A98038C7AE99A2A34228E1F
                                                                                                                                                                                                                    SHA-512:5C3A6CF170506CE086167F69CDFF35F46DA15D3F85A650A16794A214389FE01459342D7223E6B7367703B3A86257960331AF0DE8C0E29921ED20D498C0E72E24
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(d){var k=window.AmazonUIPageJS||window.P,l=k._namespace||k.attributeErrors,c=l?l("MorpheusPopularityRankSidesheetAssets",""):k;c.guardFatal?c.guardFatal(d)(c,window):c.execute(function(){d(c,window)})})(function(d,k,l){d.when("A","jQuery","ready").register("monarch-sidesheet",function(c){function d(a){a&&b("#"+m).is(":hidden")?b("#"+m).show():!a&&b("#"+m).is(":visible")&&b("#"+m).hide()}function A(){var a=b("#"+f).width()+50;y({right:"-"+a+"px"},function(){b("#"+f).hide()})}function g(a){if(f&&.n&&e){A();b("#"+n).hide();b("#"+e).hide();document.body.style.overflow=r?r:"";var t=k.ue;t&&t.count&&t.count("morpheusSidesheetDismissed",1);p=a?a:l;document.activeElement.blur();(a=b("#morpheus-sidesheet-ingress a"))&&0<a.length&&a[0].focus()}}function u(a){b("#"+f).show(function(){y({right:"0px"},function(){b("#"+e).show();b("#"+h).is(":empty")&&d(!0);document.activeElement.blur();a&&p&&b("#"+p)?b("#"+p).focus():v().focus();p=l})})}function z(a){"Escape"===a.key||"Esc"===a.key?a.targ
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):24769
                                                                                                                                                                                                                    Entropy (8bit):7.962844017256084
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:22AD2E3AFF8D98CC084B111AD97965C8
                                                                                                                                                                                                                    SHA1:BC198AC785445046E4069F70F19EB4A4DD9F0ABE
                                                                                                                                                                                                                    SHA-256:0D8D793B347747ECC9A424204E1D69ABF2A5DFBE8715FAAA678F5E6CCA92B224
                                                                                                                                                                                                                    SHA-512:BD60B6A597B9BBD77668CE1948067432D6F3C21AF936D94A9EE7E398EEA533FEB9DC575C3A550323A489782450D02A75218256C8625E433031CD4881FD74EE1C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................H.........................!.1.AQa."2q.B..#R...b..$3Cr...4Sc..%....D..................................*......................!.1A.a."Q.#2Bq................?..M.Q@QE...Q@QE...Q@QE...Q@QE...Q@QE..........f....G.?......[F+q.ZJ..|R..i%..J*...]..:.Mc.-HZu.M..[k.\..] ?..Vm?E%os..o..9S..`..R...QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.f.._.?....iZ)S...IH.R8....s.[%..2.&.w.?..N....q~Wr.@.><.y(.5.:...w.,']&.....&=.#9.b.....q$....#.y..I=.0X...$..S#.......q...\.+..h.;w.!u>.....>h../,.l.v..sSb..M.t..K|~a.w?vl.O..G..wO.(....?$.>P....j..$d4.(c....A^\..=..$U....qwp=.B?.4K..*..3.y.3n.......[.Z.....G....."...@.C.%2.s..B......{..q.7.F|'..qW..:...K.-N..N.t..L..k..L...3..}B!.......5!.u|zT.+..KJq.5]9.G...[.i...z...=...G.V..y..>T...;..-3.Xu?..n..G.G...~P..P=5.o.@..........l}.....^Z.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1921)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):459686
                                                                                                                                                                                                                    Entropy (8bit):5.7204350821363645
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:1577E779F86D5474D93E6125DFF76553
                                                                                                                                                                                                                    SHA1:9E742736A451FCF9A3AB6ECB8BC05D7DA9DF9B6B
                                                                                                                                                                                                                    SHA-256:6A8B0920FCEE4E3AA74C46627A21F8D4E4ABBACC738E66FC59F68D92B3D0E492
                                                                                                                                                                                                                    SHA-512:739FA2916E8BB73E535E23C8F94FBFBC47D54CF8C26FE913064E1B4AAB83F29C42266F734B61D2F2EB421E7CFFAFE641B3084A52C7ED118F540301DADDD89458
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://www.amazon.com/service-worker.js
                                                                                                                                                                                                                    Preview:(function(){self.getServiceWorkerGlobalClientConfigData=function(){try{return JSON.parse(decodeURIComponent("%7B%22deviceProperties%22:%7B%22appType%22:%22web%22,%22deviceType%22:%22desktop%22%7D,%22marketplaceProperties%22:%7B%22countryCode%22:%22us%22,%22marketplaceName%22:%22Amazon.com%22,%22obfuscatedMarketplaceId%22:%22ATVPDKIKX0DER%22%7D,%22namespaces%22:%7B%22in-latency%22:%7B%22lightsaber-web%22:%7B%22data%22:%7B%22clientEnabled%22:true%7D%7D,%22lightsaber-mshop%22:%7B%22data%22:%7B%22clientEnabled%22:true%7D%7D%7D,%22lightsaber-rule-levers%22:%7B%22bazaar-gateway-mshop-web%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%22buyagain-mshop-android%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%22cart-mobile-web%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%22browsepage-mobile-web%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%22search-mshop-android%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%22detail-mobile-web%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%2
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (29984), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):29984
                                                                                                                                                                                                                    Entropy (8bit):5.5136736592968285
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:A40A68EDEA34EEC888BDF7AFE4F2BD06
                                                                                                                                                                                                                    SHA1:F188EB74F785D2648B0BDF69A9BEB50DDA0DC039
                                                                                                                                                                                                                    SHA-256:B65C8007F5E0835438A98244A210A3C8F134B14F8862E938C9A454EC23C92017
                                                                                                                                                                                                                    SHA-512:7E246F4DB8D1857FEFCC5560A71389F44838B0D2A15F2B893637459E1B6865440BE211F0B83D01ABA72A31299C776F097C0ADF83FF0CD532EC8678EB04EB29FF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://d39x00gckxu2jb.cloudfront.net/follow/assets/follow_button_v2.js
                                                                                                                                                                                                                    Preview:var amznFollow=amznFollow||{};amznFollow.utils=function(){function t(e){var o=this;return this.parseUri=function(e){for(var n=t.parsingOptions,r=n.parser[n.strictMode?"strict":"loose"].exec(e),a=14;a--;)o[n.key[a]]=r[a]||"";return o[n.q.name]={},o[n.key[12]].replace(n.q.parser,function(t,e,r){e&&(o[n.q.name][e]=r)}),o},this.toString=function(){var e="";return this.protocol?e+=this.protocol+"://":this.authority&&(e+="//"),e+this.authority+this.path+t.paramsToString(this.queryParams)+(this.anchor?"#"+this.anchor:"")},this.parseUri(e),this}var e=window.location.protocol,o=e+"//"+window.location.hostname+(window.location.port?":"+window.location.port:""),n=o+"/follow/",r=o+"/followv2/",a=o+"/ap/signin",i=4,l="application/x-www-form-urlencoded",s="application/json",u=400,c=/^(?:(?:(?:(\w\w)-)?pre-prod)|(?:.+))\.amazon.(?:(\w\w)|(com)|(?:co\.(?:(\w\w))))?$/,f={au:"A39IBJ37TRP1C6",br:"A2Q3Y263D00KWC",ca:"A2EUQ1WTGCTBG2",cn:"AAHKV2X7AFYLW",de:"A1PA6795UKMFR9",es:"A1RKKUPIHCS9HS",fr:"A13V1IB3VI
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 188x250, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):10657
                                                                                                                                                                                                                    Entropy (8bit):7.950214494387814
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:F777F122125DF7F077CA5EFD8C89EBB2
                                                                                                                                                                                                                    SHA1:4253E4D7AACEAC12A49A33D47A369032E9C679D2
                                                                                                                                                                                                                    SHA-256:295C2BA753981C2CCC3685DD70BD76FB86F85B24E17439E2111DCE750DEEF28E
                                                                                                                                                                                                                    SHA-512:A39D82FD7B53C277D1D7FB1769D07ADDA9C8F6EB0B39085AE0FF41A37B525CE2D70E9B9D72FA1BDDC017708842C4DDBF67BD1EA0D0A55CD75282C6418248E392
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/71rccB88WXL._SY250_.jpg
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1AQa.."q..2..#BRbr...S....3Cs...$4c...5.....................................................!1..AQ".Ra.2C.............?..nD...8$p...0.#1.1.......t<. R..k..FT.%..H...[H..7...O-).i$.V.....%.eMd+yJ.-y..5.....kj......".%........$..+=L..|4..4Q...!9.k..{...J........-....R.:.v.6..j&.u.#sl..+.....a@.&z..$.......q~.@..5f.......p....=BB.:...T.:..~.....o.B}.M[C....*.s.l....qTP.c."....i?....A.H.......or..L.+n..B. .N.7.......u+.u... .`.hC.RS..b.5............RT4..C..C.jw:....m.KM...`H.....K.V.8..B$.u.......\J.B%J)...R&@.J.k.:......B....w.I.=...x..&.M.....I!......_47.}u....7\[.*Z.....MZ.n[y.).........+=Tj..N..R....3m..]..n.Q.[Y..$...%...........r..nFv.(....\.rP.H......F.U&.....W.U.J..%%.P.........=....4....e.V....D....G...*.vGP. .a.;v.U.\R
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):32
                                                                                                                                                                                                                    Entropy (8bit):4.452819531114783
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:060665A05D08F806EAAED43A5DEBA532
                                                                                                                                                                                                                    SHA1:39EAB3912ED287E6D0D5727102711EBA56265413
                                                                                                                                                                                                                    SHA-256:B90BFE5363F797B9F6E1AC6D52234BC51D928521C5280566936C337457F4A07B
                                                                                                                                                                                                                    SHA-512:30D4E99A2DD75CF3A6F1D3EE31DC99D379F4999D8B6DDB53600576EF2779DB1C4661290F153E7B1F7F2B58E86AC96283117A01D08AB2A1724C1A755C308A0BF6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnMjwRBhwzrqBIFDV7SU6USEAlp0mm9rYOn8RIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                    Preview:CgkKBw1e0lOlGgAKCQoHDZFhlU4aAA==
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):19721
                                                                                                                                                                                                                    Entropy (8bit):7.944964667758757
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:BF941DCA8DE5112A2B96F0065DE5FA18
                                                                                                                                                                                                                    SHA1:23908FAAEE36BD91A6DE3978EF475479C126B8AC
                                                                                                                                                                                                                    SHA-256:A804E7BFCF44A2FEEF5EA88D269BDE0D2AA7AB5BEB77AE700C4C5F11597A5A42
                                                                                                                                                                                                                    SHA-512:E92DB302B7511AC6DA4B316CAE77F116E6E862B50A824D2241621957B425294F82C49E6F73B68BF8B678D5C79A832F813D490906D24B41D8EE3DAD37643C2C23
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNTF3U0MxVitidFMuX1NMNTAwXy5qcGc&signature=nM6hthL-bvnPEFC7phea9AOeeAy126P0o6wsjasW0us&width=332&height=332
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................[.........................!.1.."AQa..2q...#B...Rb...3CSr....$FVc.....6DETs....%&'47Ut....................................)......................!1...A."2Qq.a................?..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R...]4t.?M.M.M6..9...x..iYFBs........|..5...:^..c.r.......OL.#....UD...0....}...hZ[Q...z..#....T... .cj....?.[..ESp..:zl..?..^.z.....:B....{.....U.~F..+^...*.............-=9t.9L.......^...N.."..%....t...............7....:OO..sn..|g...} ..y.....:?.Z...SS..n..UU..WR...w..=[.>...{V.:./........;..8.k.-.?...E...B.J....-.)*...9..y.m.j.6P..}..!.>..^....>...t.G.^4............5.;........rj.M>...{zj.}..?.US.!z..i8*>"..................5.?....E..:.P..J.=.........C.N..#.....5.........Q..z...?........F..7.=$.....[.?..}$.....c...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (25929)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):37276
                                                                                                                                                                                                                    Entropy (8bit):4.818617451696635
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:D0A016F1A22DD8F5BD3256C28DE9DFC7
                                                                                                                                                                                                                    SHA1:27D813809525DD69E3E24B12182353B25959E3B2
                                                                                                                                                                                                                    SHA-256:C2BB5A1F6C01AAD59854559C25CD3F00FBA60B4394AE542425D2747F43A82C10
                                                                                                                                                                                                                    SHA-512:2D8F14096AB044E7FC73FF116648EE1C3C4D21F948AA2048A491B9DC61B6F2A6D327E5E3B777F5D04279641D402809DEF371E83033AA5A8231E659F03AD97600
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:#desktop-configurator-side-sheet .detail-page-side-sheet-content .swatch-prototype,#twister-plus-inline-twister-container .swatch-prototype{display:none}#desktop-configurator-side-sheet .detail-page-side-sheet-content .swatch-title-text-display,#twister-plus-inline-twister-container .swatch-title-text-display{display:-webkit-box;-webkit-line-clamp:2;-webkit-box-orient:vertical;text-overflow:ellipsis;overflow:hidden;text-align:left;width:inherit}#desktop-configurator-side-sheet .detail-page-side-sheet-content .dimension-slot-info,#desktop-configurator-side-sheet .detail-page-side-sheet-content .slots-padding,#twister-plus-inline-twister-container .dimension-slot-info,#twister-plus-inline-twister-container .slots-padding{margin-bottom:0}#desktop-configurator-side-sheet .detail-page-side-sheet-content .dimension-value-list-item-square-image .dimension-slot-info,#twister-plus-inline-twister-container .dimension-value-list-item-square-image .dimension-slot-info{width:72px}#desktop-configura
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):401
                                                                                                                                                                                                                    Entropy (8bit):4.922198922948453
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:37D23043909AD074836732B469DD406D
                                                                                                                                                                                                                    SHA1:56271E7368DA88A35F8841D07F401DFA7C9C6884
                                                                                                                                                                                                                    SHA-256:CEDF0ACBA956E90563385909C8922162DF334925DC0DA91C9C806765AC95B565
                                                                                                                                                                                                                    SHA-512:62C589188F8F4F53FFC9C6B06C39FF5480E7529805EDF45C9EC3A6694D614EA6DF2D1E3BB0B22371F51EC7ECB20544DFF285B134AC933120E02EF3AEC9D6BC88
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:<svg width="35" height="35" viewBox="0 0 35 35" fill="none" xmlns="http://www.w3.org/2000/svg">..<circle cx="17.5" cy="17.5" r="17.5" fill="white"/>..<path d="M14.7576 18.9697H12V16H14.7576V13.4545C14.6869 11.9697 15.3939 9 18.7879 9L21.3333 9.21212V12.1818H19.6364C18.4485 12.1818 18.1515 13.1717 18.1515 13.6667V16H20.9091L20.4848 18.9697H17.9394V27.2424H14.7576V18.9697Z" fill="#414141"/>..</svg>..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):23764
                                                                                                                                                                                                                    Entropy (8bit):7.9627828769756945
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:118D5A949A63FFCA36C4F71D79A3143B
                                                                                                                                                                                                                    SHA1:A60E8471830990FE116C56654A798B2841B68FAC
                                                                                                                                                                                                                    SHA-256:5C61ED79507D8943428B8A29F96539C52BF9636C66520F20E8CBD7B69FDE2F2D
                                                                                                                                                                                                                    SHA-512:4CCB1B0E5CBFA2992992A8CD3E365CE6A6C95CB1AE016F135E4835FB6C2711AA9DAE7870D329573E3F53C65F0A5D22415385DD099DFA8D437046E33246B7B289
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L.."........................................._...........................!1.AQq.."a..#2BRrs.....356St......$&7CFTUbd.....%'4cu....De..E.V..................................2.......................!..1Q.2Aa.3R.."q..B....#$............?..4(P....(.B...P.B..(P....(.B...P.B..3U..6.t%.F.F\....F.R.Fq...!.|...i..J.d.{.s.t!.2h..B...K.......s.%n.T.jWQ.5.I?...P...X.m.R[..9..R...81....{_..I).Rl..K.#.#...,P.3.o...T+%h==.u.wd... ........*E'd........^.K.G[.8.....o...b...+...+....b...j{.}......g.z=...P......"......5...J.e... ...)7+.^.|.B$.....@.bw...hV.gU.......2.~zZ..u..a....[...4..X.....7-B.~.#*..6...on..U...BJ.L..Z....x.E..hS&....a..^,...^.G.m]hP.P..P.B..(P....(.B...P.B..(P....(.B...P.B..(P....(.B...:.Fdk..{W..).y.r...;....(.t.6.U...g.-mj......J.@{%....!...%T.DH.....J[..a..+..R..}.....=!*,..........9.X5..m.....|.V.......:.f.l...]P
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 594 x 372, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):8310
                                                                                                                                                                                                                    Entropy (8bit):7.810497881058496
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:66AF7711B16912A7AE61D10EBF6744C1
                                                                                                                                                                                                                    SHA1:8B61C7864EE7E4C75764C3797E013E81A7E49A08
                                                                                                                                                                                                                    SHA-256:BEDE2AF420DFB7C685F3E08E9ACC1E4FB1FC1C50FF7BA8E1C3C16F01033BF163
                                                                                                                                                                                                                    SHA-512:4A57A13B48837DBB266459F3C6080429A93F5A767A4C2F7AEF63DB4721C6893590F90F02DF6BD005B4E4A4E326E542FDFF67E790BED00AF71F112D22F6ADD0FC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.PNG........IHDR...R...t.............pHYs..,J..,J.wztM.. (IDATx......J...2..0..d.&`.&..V.......z..x.S.:...L....D..=g..LW".....~........?.]........O........ @....M.o.....KX..)hn..=.....j....).=.......*.!...B.g.....).!..E.y...;8..B.D..z..@HA.!u..Q7[..@HA.[..e..fj.|..)(mJ.. .....RP\H.D.Q).!...9XH...!.%D.:XD....s. ........7..@HA.!5D...:..@HA..:...... .@H...@HA.!.&.... .....hH].........R..z..e..@HA..:...... . zH..l. ...Bj.0.........j. ....b.......b.l...!...R]..:;..B.J..>.-......S....B.(#..".@HAm1._ .........S....z.i.... ...'...M....q..R.ZP....4-.L<.R<m.C.!...W.............R..B...!.. ..........@H...)..!.. .......B....v#......7.0.5i=..l...m..f.............s!.b|..O.....:.....*..k.!]O.?.&]..O..lU.."..5.'.f_F.+....E...o.........\.~2./R..O.W'..........H%/.S?...g..up]@8.3.t.rL..5.g..v.]..=..!.=...]?.7..>.;..".._.&|I......K.tq...&..D..c..._..;..`../..,!..9.Q..b\O|Rw.....HUU7......z...2|.:L4}...x.mX...9..U.l?.......#O.o2.*...o...3..j.x.l`.[,.R.,..v.]lK9.U.U../q.....3..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):33742
                                                                                                                                                                                                                    Entropy (8bit):7.9771702276203875
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:1097E596B9A10D9B80DEABE570B54384
                                                                                                                                                                                                                    SHA1:5BC212DA1F0CE76B80510D17183B1D072F528C38
                                                                                                                                                                                                                    SHA-256:4DD65DC47725E4D33DAC6809C9F22FF2A83553AF17F040B9D6874054A866D862
                                                                                                                                                                                                                    SHA-512:C10A58036FB8DF6A77060B7A1F319708BA3A7371E8231310E27928451E8E019C875D404C5EA798616278C6D78CB8235BA6E8B3E6DE02D8798A426149AC9EA789
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................a........................!..1.."AQ.aq.2B...#......$35Rbrs...%4Cct......&'7S..TUVd.....(6DEFefu................................/........................!1Q..Aa...2R"#q..B...............?..:ZZZ.iiih....5ut.p.j...W...:........=..Ps]&$.).U}.w>@g..._lT..G..".!.Y*Gy..@'..........R....=..../...N..T.c|.h.U...h.....1....Z....a..T5c.y..y.q.[.}.'......J*.'..c...Y........;h..d.Ap.X.1......:..._....a.E..@....d......|F.%..e...j.H...)i..Q$.ezg.t<Md.....QJzaf_\..@K.i........ZZZZ.iiih......$.:.x3....?.4.M-qj...O....=....._..?N.{.....*};..~5(?N.~..?..........}-C...F3{.........O....W.2?.......8m>......b..i.1.g..g..E.............P.............+7.:/...........x..1.]......V.FC.A....:.k.H.g.....8............KKK@-.v../..+--1.d.* ..e.S>\.H.E.Z.#=T..$........U..rx.pU.d..........+H...q.H......A>@.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                                    Entropy (8bit):4.5706090166549025
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B07591AB446F62147AC19993E499A114
                                                                                                                                                                                                                    SHA1:8B9840CC5F05760B7804392B3200A2A2E439A614
                                                                                                                                                                                                                    SHA-256:97E52380A7461C6C852405B2D5A09AFC1744C723726B6DD0D5F88FD8F8914F0A
                                                                                                                                                                                                                    SHA-512:39E82E0B6F630DFDBB7781F27C03389F57808C6556524EE102A74259FF5CC1711443DECAB65C60DA8CAC2300C2F3FA1752A16FF9E4EB144F4702D56E5EA15E49
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/01VgaL6UIvL.css?AUIClients/MorpheusPopularityRankSidesheetAssets
                                                                                                                                                                                                                    Preview:.morpheus-lightbox{z-index:499!important}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):9763
                                                                                                                                                                                                                    Entropy (8bit):5.5576256209320105
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6EED3151A81957F00C3AA5AD97F78CAB
                                                                                                                                                                                                                    SHA1:6C0E9AD0ACB70ECB40B78B05CC7273D5FF882C97
                                                                                                                                                                                                                    SHA-256:8A1CA9608771693D06B0109E1E442D495DA603F32182A6527F9F1026C84780E9
                                                                                                                                                                                                                    SHA-512:92462B00575FE2B761D3159F7ACE5D5FF4C56B71228925B187FEF8E164D5F8C4354215AC2BEF26F0532AA162257AEF285C8EEB902F4EFF187FD9DA8FCCBBE98A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(c,m){function y(a){if(a)return a.replace(/^\s+|\s+$/g,"")}function x(a,g){if(!a)return{};var b="INFO"===g.logLevel;a.m&&a.m.message&&(a=a.m);var f=g.m||g.message||"";f=a.m&&a.m.message?f+a.m.message:a.m&&a.m.target&&a.m.target.tagName?f+("Error handler invoked by "+a.m.target.tagName+" tag"):a.m?f+a.m:a.message?f+a.message:f+"Unknown error";f={m:f,name:a.name,type:a.type,csm:N+" "+(a.fromOnError?"onerror":"ueLogError")};var h,l=0;f.logLevel=g.logLevel||A;g.adb&&(f.adb=g.adb);if(h=g.attribution)f.attribution=.""+h;if(!b){f.pageURL=g.pageURL||""+(window.location?window.location.href:"")||"missing";f.f=a.f||a.sourceURL||a.fileName||a.filename||a.m&&a.m.target&&a.m.target.src;f.l=a.l||a.line||a.lineno||a.lineNumber;f.c=a.c?""+a.c:a.c;f.s=[];f.t=c.ue.d();if((b=a.stack||(a.err?a.err.stack:""))&&b.split)for(f.csm+=" stack",h=b.split("\n");l<h.length&&f.s.length<F;)(b=h[l++])&&f.s.push(y(b));else{f.csm+=" callee";var m=z(a.args||arguments,"callee");for(h=l=0;m&&l<F;){var v=G;m.skipTr
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5023
                                                                                                                                                                                                                    Entropy (8bit):7.9096350404045275
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:75C7D4F88ADB1A4FCBBE67D8847C02A9
                                                                                                                                                                                                                    SHA1:9E0F775576E8AAE25E68A90C5CD87F29B3E5ED30
                                                                                                                                                                                                                    SHA-256:19A5C8F302C1A5B60E6EBE273CF59900147BFE73349D49E0D734B34CA97D103E
                                                                                                                                                                                                                    SHA-512:0071EC533C894E2EB03B022199EEAD23E301B6CF8C1E14FB74F2A5F18297B30471F5FA9D433C4A82F6E9257F84028A1F949292E06FEB295ADA58AAC1F30ED7AB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1.."AQ2aRb.#BCqr..4s...$S....3..............................................!.1.."Qqa............?..t.(..(..(..(..#_.;G.oF.3.....7,Y.D.#....rp...5.]R.=...n....x....X..OJR.Y)JP)JP)JP)JP)JP)JP)JP)JP+...=/.......I....i..HRw0.;A......`...m.[HV-<...9.......e".3.bb&7.2.ti.MB.cv..M.....vp>.. ....w{.L....~IC.".........@|..<r..I..+..u=..m...C......N?.\..7.'.W.i1?..W.-\.U.......H.H._..j....+.....9q..!^A_t..7..aS.A..sg.do9?..+.|........n%..ah}Ig....L.t<0......<SY..)JQ.R..R..R..R..R.....n$X..('.|..C.M.u.......{.....#..\.L50.......<.\..Z%....j.~.;?..m#.......Z..S.'..G..Y........>kS?E.,./w...s.Lv.......b..O....U..z=.q .1..x...B..........K7.uE...Yf.....dc...YT.."..K..X..qp.Ag6......(........>..t.+...~vA.......ZD&..@t...i.......~T...C.-.K.~..Qo\..w..n.,
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3275
                                                                                                                                                                                                                    Entropy (8bit):7.839465808571374
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:96F1986DDC3E8F959E53FB9A7761CE39
                                                                                                                                                                                                                    SHA1:71CF61AE087F4ADF76F7F5EC72CAB0371E820964
                                                                                                                                                                                                                    SHA-256:D7D919B74A707D0711CF023047F8693502789CE0F0B3C596DDCEFCE8C7DA8157
                                                                                                                                                                                                                    SHA-512:8A30E1BB683F242E74473DA3373D018A3B0DCB97BF1C223D357E486C2F0C12D40235FD9A4E4A519271DB53A5B3F7496DD70F402FD1B2C5F147FAC83024C64130
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1Aa"Qq.#2BR.....r...4Sb.....3CDs.....................................................?..D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D.VB.I#.Z.Iq6..I'....?.I....4....=[#."p..W.X.....x.....H..&..S..i.8..qzY.ke..G.~vA........................sc.P..q..HGx`......j=.....i.F......k.?.........?.....<J.._0.f.. .&D.w71. ...........F...&f.....ML8. ....:........k.dw...m..9..[.#/....W9.......n....7..?W/..x...U...6.....4..W..a...x^#a.l5mox. ....x.$m.'.V..,)...".;.x.......UQ;wI+..>..@.M)...5.3....c\.e6.n...QM...:.Y.r.K..J.n..{.v....K....m.U.....h.,.^.> ..@.1!ER1.g..`..$.....p...(<LO7%.z..E.....R=...>,.7.h:...OqRP..................$......e....y.kA$...RJ.]....0@Ki....]....E.33.>....?R.x~=$`odc...N%u.._9.Mx..... .!...M;gh ..me&1T.]J0.....:..C~.`sd$.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (632)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):73446
                                                                                                                                                                                                                    Entropy (8bit):5.275692554564934
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:83DF05E8240FE4E202DA4B965A288071
                                                                                                                                                                                                                    SHA1:C24377010B92DF3F4D9977FF3C921A6925B69751
                                                                                                                                                                                                                    SHA-256:83A8025AC32EACF1042B3CBC84AEEFF19514E2C017755528D0C5A4813E7EC695
                                                                                                                                                                                                                    SHA-512:4E87A60253468F94F63BBA8C328FBE734C153CB9F3D52AB84B44C315E4D35A9B8DC1A514CB6E185F03689688697DC1A970243249D4E91CB6822C8ADC3223B390
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://images-na.ssl-images-amazon.com/images/I/61PvIVKMYAL.js?AUIClients/AskAuiAssets
                                                                                                                                                                                                                    Preview:(function(l){var r=window.AmazonUIPageJS||window.P,y=r._namespace||r.attributeErrors,a=y?y("AskAuiAssets",""):r;a.guardFatal?a.guardFatal(l)(a,window):a.execute(function(){l(a,window)})})(function(l,r,y){l.when("jQuery","ready").execute(function(a){a("body").delegate(".askInlineWidget .cdShowLess, .askInlineWidget .cdReadMore","click touchstart",function(d){d.preventDefault();a(d.target).parents(".cdJSEnabledText").toggleClass("askShowMore")})});l.when("jQuery","load").execute(function(a){var d=a(".askSubHeader");.0<d.length&&!r.pageYOffset&&a("html, body").animate({scrollTop:d.offset().top},0)});l.when("A","ready").register("AskGenericMediaObject",function(a){var d=function(){this.isReady=!1;this._type=null};d.prototype.MAXIMUM_SUPPORTED_RESOLUTION=2E6;d.prototype.IMAGE_TYPE="IMAGE";d.prototype.VIDEO_TYPE="VIDEO";d.prototype.UNKNOWN_TYPE="UNKNOWN";d.prototype.setType=function(a){this._type=a};d.prototype.getType=function(){return this._type};return{getInstance:function(){return new d}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (665)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):270496
                                                                                                                                                                                                                    Entropy (8bit):5.353459584959801
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:3E0DCC484171C6CB416545F3DC081D22
                                                                                                                                                                                                                    SHA1:59E25465FA169BF4C490BC006B4217D82D26D0BD
                                                                                                                                                                                                                    SHA-256:278D216C5019BA07E56A4074DB3C19BFB00E5DC6E368EEC68C0D3B5B055B2FE4
                                                                                                                                                                                                                    SHA-512:357D11FE17CDBD9FE3C047E2402918844D86AF1F9D14FB82CD60E45071A619520A74D1F18FD46337B72B89C428819509A6D966C3727E58E77603502866575A5B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(b){var c=window.AmazonUIPageJS||window.P,e=c._namespace||c.attributeErrors,a=e?e("AmazonUIBaseJS@analytics","AmazonUI"):c;a.guardFatal?a.guardFatal(b)(a,window):a.execute(function(){b(a,window)})})(function(b,c,e){"use strict";b.register("a-analytics",function(){function a(a,d){var b=c&&c.ue&&c.ue.count;if(b&&a){var f="aui:"+a;1<arguments.length&&b(f,d);return b(f)}}var b=c&&c.ue&&c.ue.tag;return{increment:function(b,d){if(b){var f=a(b)||0;a(b,f+(d||1))}},count:a,logError:function(b,d,a){c.ueLogError&&.c.ueLogError({message:b},{logLevel:d,attribution:a})},tag:function(a){b&&a&&b("aui:"+a)},logNexus:function(b,a){var d=c&&c.ue&&c.ue.event;d&&b&&a&&d(a,"aui-analytics",b)}}});b.when("a-analytics").register("prv:a-cache-analytics",function(b){function a(b){return(new URL(b.name)).searchParams.has("AUIClients/AmazonUI")}function f(a){var c;"script"===a.initiatorType&&(c="js");"link"===a.initiatorType&&(c=(new URL(a.name)).pathname.split(".").pop());c=["js","css"].includes(c)?c:"un
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (586)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):15486
                                                                                                                                                                                                                    Entropy (8bit):5.2756616839464865
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:9ED07D41EACB0E79BF0A1F4D86BA73F0
                                                                                                                                                                                                                    SHA1:D6438DE2231CF43A0A57836668295D09E3649295
                                                                                                                                                                                                                    SHA-256:66FA43B4C1B186A9C4ADB6CD7A10BBAFF938BFA15DA4D5965CAF8C23F9B404E6
                                                                                                                                                                                                                    SHA-512:E57E8BF0684DFFAB5A626976B3A24D503AB0E74D7F2E5E03D8BF442CD280DBFEBE833B9294DF664022F0F8FC60C2420732FC5163BE62AE56380FB5FD255A11C5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:/*. Some components from jQuery UI | https://github.com/jquery/jquery-ui | MIT License.*/.(function(p){var w=window.AmazonUIPageJS||window.P,y=w._namespace||w.attributeErrors,h=y?y("AmazonUICalendar@calendarJS","AmazonUI"):w;h.guardFatal?h.guardFatal(p)(h,window):h.execute(function(){p(h,window)})})(function(p,w,y){p.when("A").register("a-calendar-utils",function(h){function k(a,b){b=a.getFullYear?a.getMonth()+1:b;a=a.getFullYear?a.getFullYear():a;return n(a,b+1,0).getDate()}function n(a,b,d){var c=null;a&&(c=a.getFullYear?new Date(a.getTime()):void 0!==a.year&&void 0!==a.month&&void 0!==.a.day?new Date(a.year,a.month-1,a.day):new Date(a,b-1,d));return c}function f(a){var b=a.match(/[.\/\-\s].*?/);a=a.split(/\W+/);if(!b||!a||0===a.length)throw Error("Invalid date format.");return{separator:b,parts:a}}return{numDaysInMonth:k,newDate:n,add:function(a,b,d){if("d"===d||"w"===d)a.setDate(a.getDate()+b*("w"===d?7:1)),a.setHours(0,0,0,0);else{var c=a.getFullYear()+("y"===d?b:0);b=a.getMonth()
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2108
                                                                                                                                                                                                                    Entropy (8bit):7.4877164872203394
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:5F3BC97EF4E499A3FA57E90A755F8929
                                                                                                                                                                                                                    SHA1:8AB533FD5F3E51CEF06762D365DE2797EEC4333B
                                                                                                                                                                                                                    SHA-256:800ADB9D611FF7A70511D10D06668F815AF1D6C6DF2E34EA252139FAAB72AC81
                                                                                                                                                                                                                    SHA-512:B734C5BC3FB2E9C377010AFF2A6E7AE6F676CB660E3EEA052F05B9579F52E8ED627DD281B71AC583C9290CE061E8395E43337139A295CE0E7F7988783DCCEA56
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."............................................................!1..45Ast..."Q...2Rr........#Ta...BSq.................................................12.!.Q...A.............?..`.........%.2..Y....&.1Y.m.r..mn#.I..c....^..9.5.B-.rj1.....I-[<+...F.N..l...'F..p.'W.G.."U..lA.]....Qk.q{.0.e..r..5.3.......t*.SYK..R.Z.Q..x....o.F.z3..z..6.yn3.....)<N.S..Q....F>s.6y.....I'.....g..9..S.R.2..~.8Er!'.S....u:S.jo.H....ZR..s.]'..4e..T.5.V.....O......./......[..[....(f...NY.'.M.a.%|OS.qo.W..(V.....e....2k^G'n...i4m.-.G([..X.............q..s.;J..........u.m....7.'....{....5...Ul.R-.......:...h.TkHK...ZR...|..}%/].q........U(.\$......4.=.m......q...K.$zm.....?..sx..Z....Q7.R.R|.E.F[u4[.-.h.........".....E..\..nS....g_........f*..{.u...:i.T.5%..&.z._.....Y.)..z<.Sg.ho_;.././._OX..'.O..zJ.............
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):674
                                                                                                                                                                                                                    Entropy (8bit):4.820708904888686
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:F9ACE2FCA55F53DCEBEF467D77B67D5C
                                                                                                                                                                                                                    SHA1:32E13920E744F51C1C5C0921081B9F9ED9B423D6
                                                                                                                                                                                                                    SHA-256:3F161ED272AC3A5ABBD80C9F6B6A6C202CC3D9B4A1F30B83632CF3F010861835
                                                                                                                                                                                                                    SHA-512:3790D20C67AB813BB9307C82994347597AC85ABA4048DB3AF6C9325893D66C9526CFDB9D617C58E397747D9C0FD4DBEAC491E427C0F1DF29FC953650192A4E3A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://static-cdn.drawnames.com/Content/Assets/icon-account-inactive.svg?nc=201911111111
                                                                                                                                                                                                                    Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">..<circle cx="20" cy="20" r="19" fill="white" stroke="#757575" stroke-width="2"/>..<path d="M9.03223 34.2128C9.03223 16.5098 30.9677 16.5098 30.9677 34.2128C26.5 41 14 41 9.03223 34.2128Z" fill="#757575"/>..<path d="M19.9998 24.8063C23.8554 24.8063 26.8063 21.3684 26.8063 17.3547C26.8063 15.4833 26.4731 13.6095 25.3928 12.1877C24.2716 10.712 22.4875 9.90308 19.9998 9.90308C17.5121 9.90308 15.7281 10.712 14.6068 12.1877C13.5265 13.6095 13.1934 15.4833 13.1934 17.3547C13.1934 21.3684 16.1442 24.8063 19.9998 24.8063Z" fill="#757575" stroke="white" stroke-width="2"/>..</svg>..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (667)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1119632
                                                                                                                                                                                                                    Entropy (8bit):5.622558907995106
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:AB4394B47AAC21E02A8021E0615E6AF2
                                                                                                                                                                                                                    SHA1:43C7EB6202EBF4BADB40E13C3CFE5786B71056EC
                                                                                                                                                                                                                    SHA-256:0F5F9400FF03D053FA049277B69497215BB4CA5B5C709E22DE5A24CA16798399
                                                                                                                                                                                                                    SHA-512:FFAE6D9171D371923386963E5623D7972D915D00D3200E609AA340C1C2B1E81580A2B5996D6AD8AC7CC3097645D918241C333D530CAAD64AE8E50FBF17B8C830
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://m.media-amazon.com/images/I/31EFtqFUPbL._RC%7C21YblE14ZTL.js,01+oIQ0jY7L.js,11a+lhxkUrL.js,51-GaNgvVzL.js,4123BTTtUrL.js,21J1hhP1B-L.js,015TRQC5i+L.js,21iDSMqp7oL.js,21XCf-r9HCL.js,01lcH4zcTaL.js,01OtvpwikQL.js,61mH2xNoQ9L.js,01g2etah0NL.js,21v7Os12mhL.js,11PUEGgF9FL.js,614hplNKvpL.js,013eoEBTVUL.js,016QFWAAdML.js,61sbfS68JAL.js,51C7pxaRBkL.js,51+RQAfanbL.js,01pEpg0ouXL.js,21rCp4n3EgL.js,31DwCDV0WwL.js,41GXmsC1n1L.js,01mjV3L7d0L.js,01cyf4FMJWL.js,61GYq6xQlWL.js,011bX2ciJbL.js,21222B+rAzL.js,01gp3oqpb5L.js,31abTeO2myL.js,21-71xWjt2L.js,01zM73lDxwL.js,011kwg0OTQL.js,014kCoIHgIL.js,019W6kk1gjL.js,41mexBCNCmL.js,210qgen2dJL.js,01WQALympXL.js,21WL5-inHOL.js,41kJwg9GluL.js,11uacn9D5ZL.js,41Debmz01QL.js,01GCLtg-iyL.js,31YT4iYOlWL.js,31236-TZUgL.js,41Mb3MIF31L.js,41878Hwie5L.js,41URVeWP1BL.js,0126YIoj+oL.js,41YrrUVCE0L.js,21ETe06wE4L.js,21IQl4blS4L.js,31jdfgcsPAL.js,31kjc9S7VkL.js,019MkidFEWL.js,01lb9cuSpfL.js,11VyBUYyzYL.js,21SWk05+6qL.js,01uyz9BO3mL.js,01mRHthXkaL.js,010ghrVeGXL.js,01UGySNmsCL.js,010-kx8pFzL.js,01PG4SvsQ8L.js,01x+IwvWKjL.js,31pApnBGYrL.js,01j2lSa3E+L.js,01TNCjOMiHL.js,61zRPRJOWaL.js,21u4PXbbK1L.js,312oYiCg4+L.js,518qWLALKFL.js_.js?AUIClients/USHardlinesDetailPageMetaAssetVariable_TURBO_DESKTOP_TradeIn_BUYX_DP_RPCX_TPLUS_SUBASSETING_897079&gTv97BTr"
                                                                                                                                                                                                                    Preview:(function(g){var n=window.AmazonUIPageJS||window.P,v=n._namespace||n.attributeErrors,b=v?v("ProductAdsDetailPageAssets",""):n;b.guardFatal?b.guardFatal(g)(b,window):b.execute(function(){g(b,window)})})(function(g,n,v){g.when("A","a-carousel-framework","a-carousel-ajax-standard").register("AmazonClicks",function(b,n,t){function q(c,a,k,f){var l=c.getAttr("pageNumber"),w;w=c.getAttr("initialSeenAsins");for(var r=c.getAttr("fetchedItems").slice(w.length),p=0;p<r.length;p++)r[p]&&r[p].oid&&w.push(r[p].oid);.r=c.getAttr("filteredItems");for(p=0;p<r.length;p++)r[p]&&w.push(r[p]);w=w.join("");k.pg=l;k.tot=c.getAttr("set_size");k.start=k.offset;k.num=k.count;k.cc=1===l?0:k.offset;k.oData=w;l=c.getAttr("ajax");c.setAttr("requestTimer",b.delay(d,l.fetch_delay,c,a,k,f))}function d(c,a,k,f){c.triggerEvent("beforeAjax",{url:a,params:k});b.get(a,{cache:!1,success:function(l){l=C(l,a);if(null===l)g.error("Invalid JSON returned to carousel from "+a+" - see http://tiny/c1mr5h0u for details.","a-carouse
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):9109
                                                                                                                                                                                                                    Entropy (8bit):4.720982602262908
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:666003C3707F28D5F6C55F62CDC189C2
                                                                                                                                                                                                                    SHA1:DC5FACD9DC93CB4035A23CA2FC0166C2D95EA693
                                                                                                                                                                                                                    SHA-256:AEF42944A126DB0F1D1E41CBEF9DDC6DB6ADA351DE8FBCC6510E9BB19F4F4AA7
                                                                                                                                                                                                                    SHA-512:5AD866CD4392D46178F47552136EA6019295C5579C8C96DCA2FFDFA4C35651CC79E69519BF3D684811F64F6BD1205295356FEDC0B272E0DFA65D4263DB63C50E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:<svg width="2520" height="242" viewBox="0 0 2520 242" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">...<symbol id="snow"><path d="M13.8736 15.8632L10.7704 16.0861V15.2704C10.7704 14.9942 10.5466 14.7704 10.2704 14.7704H9.27044C8.9943 14.7704 8.77044 14.9942 8.77044 15.2704V16.2298L1.23416 16.7713C0.972592 16.7901 0.769989 17.0078 0.769989 17.27C0.769989 17.5323 0.972592 17.75 1.23416 17.7687L8.77044 18.3102V19.2704C8.77044 19.5465 8.9943 19.7704 9.27044 19.7704H10.2704C10.5466 19.7704 10.7704 19.5465 10.7704 19.2704V18.4539L13.8736 18.6769L9.21162 24.0606L8.43163 23.2806C8.33786 23.1869 8.21069 23.1342 8.07808 23.1342C7.94547 23.1342 7.81829 23.1869 7.72453 23.2806L7.01742 23.9878C6.82215 24.183 6.82215 24.4996 7.01742 24.6949L7.89902 25.5765L5.57831 28.2565C5.40665 28.4547 5.41731 28.7519 5.60274 28.9373C5.78817 29.1228 6.08536 29.1334 6.2836 28.9618L8.96361 26.6411L9.84585 27.5233C9.93962 27.6171 10.0668 27.6697 10.1994 27.6697C10.332 27.66
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (609), with CRLF, LF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2321
                                                                                                                                                                                                                    Entropy (8bit):5.176276623767652
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:D75B63F46EDDB3BA8E18B181331CE652
                                                                                                                                                                                                                    SHA1:42CB8EF63D1EE5C48ABD35BAE0FB0722A5EC3A7C
                                                                                                                                                                                                                    SHA-256:A649F7B7B284C6F75AC8FEB7F32B7EC7F048F6CBB6622CE469FF0C495CF3944E
                                                                                                                                                                                                                    SHA-512:3AE2B06D48C25BB2F1B8FA58E2BE31692E724DC701D891D8C71D9C3AED6F1F18256503D362912E88161592D2D7CE8897E3ABA5E81D36B30D2CFABAC3CB41EFE0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:<!doctype html>.<html>. <head>. <meta charset="utf-8">. <meta http-equiv="x-ua-compatible" content="ie=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">. <title>. Page Not Found. </title>. <style>. html,body{padding:0;margin:0}img{border:0}#a{background:#232f3e;padding:11px 11px 11px 192px}#b{position:absolute;left:22px;top:12px}#c{position:relative;max-width:800px;padding:0 40px 0 0}#e,#f{height:35px;border:0;font-size:1em}#e{width:100%;margin:0;padding:0 10px;border-radius:4px 0 0 4px}#f{cursor:pointer;background:#febd69;font-weight:bold;border-radius:0 4px 4px 0;-webkit-appearance:none;position:absolute;top:0;right:0;padding:0 12px}@media(max-width:500px){#a{padding:55px 10px 10px}#b{left:6px}}#g{text-align:center;margin:30px 0}#g img{max-width:90%}#d{display:none}#d[src]{display:inline}. </style>. </head>. <body>. . To discuss automated access to Amazon data please contact api-services-support@
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (14620)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2482817
                                                                                                                                                                                                                    Entropy (8bit):5.337372446793633
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:38A6B687CB1457397B2E999F77FA17C5
                                                                                                                                                                                                                    SHA1:B4250117F643368828B6BA6BA4F1A2998985CC1D
                                                                                                                                                                                                                    SHA-256:4ADD17C55326A04AC66FC3060C9D18769F20CE9D798293AAE2379E0A93601FA7
                                                                                                                                                                                                                    SHA-512:DBB548FAF145C067E758268F9830389FDBF5C8E6442368FE2A003DA3759BA03F8C3FA1444ADEEA372BFCA12C0F8C675F987C9917E1C0FFE009FCCD46BB3602A1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://www.amazon.com/dp/B005TGY0ME?dn_platform=website&linkCode=osi&psc=1&tag=drawnacom-20&th=1
                                                                                                                                                                                                                    Preview:<!doctype html><html lang="en-us" class="a-no-js" data-19ax5a9jf="dingo"> sp:feature:head-start -->.<head><script>var aPageStart = (new Date()).getTime();</script><meta charset="utf-8"/>. sp:end-feature:head-start -->. sp:feature:csm:head-open-part1 -->..<script type='text/javascript'>var ue_t0=ue_t0||+new Date();</script>. sp:end-feature:csm:head-open-part1 -->. sp:feature:cs-optimization -->.<meta http-equiv='x-dns-prefetch-control' content='on'>.<link rel="dns-prefetch" href="https://images-na.ssl-images-amazon.com">.<link rel="dns-prefetch" href="https://m.media-amazon.com">.<link rel="dns-prefetch" href="https://completion.amazon.com">. sp:end-feature:cs-optimization -->. sp:feature:csm:head-open-part2 -->.<script type='text/javascript'>.window.ue_ihb = (window.ue_ihb || window.ueinit || 0) + 1;.if (window.ue_ihb === 1) {..var ue_csm = window,. ue_hob = +new Date();.(function(d){var e=d.ue=d.ue||{},f=Date.now||function(){return+new Date};e.d=function
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (1214), with LF, NEL line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):222415
                                                                                                                                                                                                                    Entropy (8bit):5.460955966796566
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E78105A7EBBB28F07A09EBF5D5CC8083
                                                                                                                                                                                                                    SHA1:252FBE4FD3CA74A1F80B42327B025BB4F0CF889F
                                                                                                                                                                                                                    SHA-256:A77C229A94B2F956FF9C70276232B4F889E843C846D658EA9CD9F2B6B24565B6
                                                                                                                                                                                                                    SHA-512:DF81B2CC74A45D5D26914BAD27EDA0DE3BA49CCB84633C7F47FFCD949435A8E16C95BC0A2B4F1A3FDDFCDE9C3CC40973473ECC0FD0A6B2C03F27171938FBB104
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://m.media-amazon.com/images/I/51SVPwky5XL._RC%7C71h-8Mz5DuL.js,31VUtbQ1JYL.js_.js?AUIClients/DetailPagePurchaseReminderAssets&s56ioh4S"
                                                                                                                                                                                                                    Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("DetailPagePurchaseReminderAssets@prx-core-lib-polyfills", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET DetailPagePurchaseReminderAssets@prx-core-lib-polyfills - 1.0./////////////////////////.// BEGIN FILE js/prx-core-lib-polyfills-min.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./* Importing js/aui-module-open-min.js */.P.when('prx-app-config','prx-pre-init','prx-load-app').register('prx-core
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 116x116, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2983
                                                                                                                                                                                                                    Entropy (8bit):7.844108559887953
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:188EDD8150BAA7B330E9B7926065ACA9
                                                                                                                                                                                                                    SHA1:EEBB1178B584FA442807824F8828FF7216EA5EA9
                                                                                                                                                                                                                    SHA-256:CFB7D445E975D5BCF1755A49E675290E16164F1E56D81673C9CE7B93EA484749
                                                                                                                                                                                                                    SHA-512:E8A909226718A1577F9B2ED7BD735A0B864F2B46AD607C6C53BDD57A16875BE41924991D4929C867F61E2F66932053CB916925691569227A2CFC1CF0C1C7D0B0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://images-na.ssl-images-amazon.com/images/I/81WqU-lxj5L._AC_UL116_SR116,116_.jpg"
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t.t.."...............................................................!1..AQ."2a...#Rq...3Br....b...4Ct........................................................?..R..T[..i.3.{.."...dG.H5&.R......&_........iJP)JP)JP)JP)JP)JP*/h...=>..R1o..=....f..U..3...j.....4f..../.....I..*K+...B.....rGL.I,c..4l:H..{.Ek...K...lI...$..B.....\a.d$AvI#.|.1.R4.z.m..7.}RV.rp....3}EgV...{n/l..y...|......~.<.Dp<pT.:..A..&}....*....8.qv....."|.2V..{].k8.W.....U/.L....jQNp.......g.j....>. ...J... .u.CK....< tN.........K....\.....w!.S.C....).CJ....{BB..O.....?.+?.%.{U; ."..%&... F.R2.R..R...-&..k>.3...Y.kOK......-2W....!^J..VI<..x.o.&Z...Y~....qS...}.j..M.U.Z.R.o.V1..$.(.n....xS.....7e..Q}.*we....H..*.......q.Q.e...{.t.f...g.L...'.Mc.a./B.<..'..Tm.<.......<....Z0......7-V..~.f_-..5.+...Q.ma...H....]~..4].......?3...F8.H.......K
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7854
                                                                                                                                                                                                                    Entropy (8bit):7.94513092660198
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:0DA1D63310728F3651E3FF918307DBA1
                                                                                                                                                                                                                    SHA1:20ABD698DE12CB392FC63DBC914EE038729B0CA6
                                                                                                                                                                                                                    SHA-256:E121B51C81577F4CCD9C07DEF0A453D9826EF2BC44EA6D8ABB66E6D1A1551949
                                                                                                                                                                                                                    SHA-512:BC03DDD8E52BEB4E52990F905A233E9FD8FB6774D9CCA727DAE9990CF7BC62ED71AE3C1F42CC585496A9964947E60603AB81BE5DD23F8956EEA2896FC9D3D138
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://images-na.ssl-images-amazon.com/images/I/91+5kTSdo4L._AC_UL165_SR165,165_.jpg"
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1.A.."Q.2a.#BRq.b...S....$Dcrs34C..E..................................................!1."............?..x0`..0`..0`..0c.R.....fw3.....b_.......g>/._(h.$....h.8.A..|e......}.u....`..~..<6y.8........_.fM.}W..I...a.i..x..k#..9<.S.&)VZ...8..0`..0`..0`..0`..0`..0`.M.9n...R.o8...T.f......i..d....]o)..gs.P.Y..PX.9cCe.N2.x.?..0u7.M.sm..3.....Ef..*F,..3.h.#.[.n....u9.1&a...X..{$H)#.<h.....l.|^#y...QbKc.^.]U..R.n...>"..V.'S...l...Y....!sQ.v.2.....]'.$...D...0.%I..r.. .......}..&d...w..[q...l.[.F........U...R.m......q.....U..7.Oq.(.ew.k.....g....Dh\...X...k.......(.J.Q...Bn.HK...,$N.e.|3yIa@...@..a ......T.c.\..'.....%..BQ%.3...R..V.I....#.V....R...j.Y....U......i./,.7ib...X.(.....I....C2r.d4.W6.3G..X....;.]].+[rt9hg.H..(,...c..,.zCl.<
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (529)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7111
                                                                                                                                                                                                                    Entropy (8bit):5.315413466222882
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:783F2AAA64AC24FDC13E3280CD41A660
                                                                                                                                                                                                                    SHA1:F6A332DFAE0C707A0891F843A8E8AAC467DAB604
                                                                                                                                                                                                                    SHA-256:5DCDCDCCC342E335EFC7F610714D7955A9EEF2FA3480251B0CBE2869891C170F
                                                                                                                                                                                                                    SHA-512:7843A7FD62673D0AE5C285E7EBAA2F6D263AC24817897383E3C36C8B559AA714C34233E47E51C582CF7C6E15A2657AA0B32C346F8927CEF98AFEDE261406EA67
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/21ce4PfVwbL.js?AUIClients/AXFClientPluginAsset&nOdYZOU/
                                                                                                                                                                                                                    Preview:(function(a){var g=window.AmazonUIPageJS||window.P,k=g._namespace||g.attributeErrors,f=k?k("AXFClientPluginAsset",""):g;f.guardFatal?f.guardFatal(a)(f,window):f.execute(function(){a(f,window)})})(function(a,g,k){a.when("A","ready").register("rufusContextualActionsAUI",function(g){function f(){a.when("mash","A").execute(function(a,g){function f(b){a.dispatchEvent({type:"ax:showActionBar",detail:{configId:"rufus",isAvailable:b}})}function l(){a.dispatchEvent({type:"ax:rufusDetailPageListeners:ready"})}.function q(){a.addEventListener("rufus:dpx:requestIsAddToCartAvailable",b);a.addEventListener("ax:dpx:requestIsAddToCartAvailable",b)}function c(){a.removeEventListener("rufus:dpx:requestIsAddToCartAvailable",b);a.removeEventListener("ax:dpx:requestIsAddToCartAvailable",b)}function b(){if(0>=g.$("#buybox").length)f(!1);else{var b=document.getElementById("add-to-cart-button"),c=!1;b&&(c=null!=b.offsetParent);f(c)}}a&&(c(),q(),l(),a.addEventListener("appPause",function(){c()}),a.addEventList
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (606)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):163196
                                                                                                                                                                                                                    Entropy (8bit):5.469147450043698
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:4A34B324C55C859F1DCE355B7F9CC6C2
                                                                                                                                                                                                                    SHA1:C904D1FACF77E91DF1847BFD9D0509366B24F155
                                                                                                                                                                                                                    SHA-256:6AB74EAB3FF588D54585F70511B90A72FB86061C584825FE79054D982FC2E78E
                                                                                                                                                                                                                    SHA-512:21FBE502956598509739057D557EB51140E449FB246E52C34DD6F5D8135937DB7B61DAE307B3FD992DFA98EC424F4F486F1D076E075AAA23FE81EF4D27C481BC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://m.media-amazon.com/images/I/11e6YKvz8HL._RC%7C61E+TLHlnIL.js,614OTpIBP-L.js,11QPSzcZzFL.js,21Tlkr4uAnL.js,31e-8pJy4aL.js_.js?AUIClients/DetailPageDesktopImageBlockMetaAsset&h7b3L2Lr"
                                                                                                                                                                                                                    Preview:(function(d){var m=window.AmazonUIPageJS||window.P,f=m._namespace||m.attributeErrors,b=f?f("DetailPageImageBlockSubAssets@controller","DetailPageImageBlockSubAssets"):m;b.guardFatal?b.guardFatal(d)(b,window):b.execute(function(){d(b,window)})})(function(d,m,f){d.when("A","imageBlockUtils").register("ImageBlockModel",function(b,c){function p(b,a,q,e,n,h){c.isDefined(b)&&(g.type=b);c.isDefined(a)&&(g.index=a);c.isDefined(q)&&(g.thumbnailIndex=q);c.isDefined(e)&&(g.variant=e);c.isDefined(n)&&(g.color=.n);g.shoppableScene=h||null}function k(b){p("image",0,0,"MAIN",b||a.landingAsinColor||a.defaultColor,null)}function e(a){a=a.data;l=b.copy(g);p(a.type,a.index,a.thumbnailIndex,a.variant,a.color,a.shoppableScene)}function h(a){e(a);a=b.copy(a);a.data=b.copy(g);n.dispatch("updateView",a)}function d(){l=b.copy(g);k(g.color)}var a,n,g={},l={},m,f;return function(c,r){n=r;a=c;n.register("updateSelection",h);n.register("updateModel",e);n.register("resetModel",d);this.init=function(){k()};this.getC
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):289
                                                                                                                                                                                                                    Entropy (8bit):5.004640905321389
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:95A83A01CCFAAE29672DA160F58B616B
                                                                                                                                                                                                                    SHA1:D55BA3CD7A4F883B2B506DCCC8D57EC1FB78966A
                                                                                                                                                                                                                    SHA-256:EB8FB174D0AB6E63D4FAB4C0DB88628A542F18005F11E12C269ABE512236B057
                                                                                                                                                                                                                    SHA-512:1222A7D181D0CC1C806C291D6BB9A4C11E9B4BB9EE472A84F07F4B591F6AAECB8EC1652E07F8ABE81021E74D094D825795BDC982F8F868940B66C8EE73598901
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://images-na.ssl-images-amazon.com/images/I/01FvA6+tfcL.css?AUIClients/DramAssets
                                                                                                                                                                                                                    Preview:.lazy-load-spinner-animation{width:32px;height:32px;-webkit-animation:rotate360 1s linear infinite;animation:rotate360 1s linear infinite;background:url(https://m.media-amazon.com/images/S/sash/ERY32s26gzTIrBH.png) 50% 50% no-repeat;display:inline-block;position:relative;top:50%;left:45%}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (303)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):54938
                                                                                                                                                                                                                    Entropy (8bit):3.889855000968797
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6B7986304E058142E4E3686BFA21B197
                                                                                                                                                                                                                    SHA1:A0FC20FAE5C767C616CED4AEA528973D3DC29867
                                                                                                                                                                                                                    SHA-256:9010C40EB4FF5D93ABD7DD6E3688CB6E3396314EA5795EEB91D9E7AAA57E897A
                                                                                                                                                                                                                    SHA-512:9CC11BD58DB63263811F264F17358762BD9D99D97BCB174B89A22038233C05DA2EFA99853CDDC357052AC0DCB6B741ACB34906639A1395BFC587692C426B7ECC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:/**. * @author sumeet. */.(function(module) {. if (module.isRegistered). return;. /** Generic Utility **/. (function(WlpInjectable) {. // TODO - Replace it with underscore library later. var q = 0;. var utility = {. isFunction: function(fn) {. return typeof fn === 'function';. },. isObject: function(n) {. var t = typeof n;. return 'function' === t || 'object' === t && !!n;. },. defer: function(callback) {. setTimeout(callback, 0);. },. uniqueId: function(n) {. var t = ++q + '';. return n ? n + t : t;. },. isEmpty: function(str) {. return !str || (str === '');. },. startsWith: function(str, search, rawPos) {. if (!String.prototype.startsWith) {. var pos = rawPos > 0 ? rawPos|0 : 0;.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32973)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):223669
                                                                                                                                                                                                                    Entropy (8bit):5.04127912832652
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E56FE510D3F3532AAB8997863490AFC5
                                                                                                                                                                                                                    SHA1:85A85381E7A1331CE2299D4A01F093BEDF2FD8BA
                                                                                                                                                                                                                    SHA-256:C3EE8F3E4E9262026641E7D9D1154289095C35EAA05CB20687DF2C12AA4F2970
                                                                                                                                                                                                                    SHA-512:7AD2A3EF7CB9BC1A9846704A3D2DCAC02C1963111D005940E3F0ECD26DD9D618AABEFDC043A34C1EA65765F440FE3E6CB533979CFD1F6EBF5E036E65C7CB6CA0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:button,input,select,textarea{font-family:inherit}h1,h2,h3,h4,h5,h6{padding:0;margin:0}h1,h2,h3,h4{padding-bottom:4px}h1,h2,h3,h4{text-rendering:optimizeLegibility}h1:last-child,h2:last-child,h3:last-child,h4:last-child{padding-bottom:0}h1.a-spacing-none,h2.a-spacing-none,h3.a-spacing-none,h4.a-spacing-none{padding-bottom:0}h1 .a-size-base,h1 .a-size-mini,h1 .a-size-small,h1.a-size-base,h1.a-size-mini,h1.a-size-small,h2 .a-size-base,h2 .a-size-mini,h2 .a-size-small,h2.a-size-base,h2.a-size-mini,h2.a-size-small,h3 .a-size-base,h3 .a-size-mini,h3 .a-size-small,h3.a-size-base,h3.a-size-mini,h3.a-size-small,h4 .a-size-base,h4 .a-size-mini,h4 .a-size-small,h4.a-size-base,h4.a-size-mini,h4.a-size-small{padding-bottom:0}h1,h2{padding-bottom:4px}h3,h4{padding-bottom:4px}.a-size-medium .a-row.a-size-base,h1 .a-row.a-size-base,h2 .a-row.a-size-base,h3 .a-row.a-size-base,h4 .a-size-large .a-row.a-size-base{padding-top:1px}.a-size-base .a-row.a-size-base{padding-top:0}.a-size-micro{font-size:10px;l
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):8915
                                                                                                                                                                                                                    Entropy (8bit):7.962687382355554
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:4F0F70A9589F340DF0E490192550DE20
                                                                                                                                                                                                                    SHA1:9414DF176DE9663BA35555AA162B6976DCB17056
                                                                                                                                                                                                                    SHA-256:9C2380D68FF052F40F62E5AB14AAEDB61EC91A563D3DE13CAE9BA8B179E6A7A6
                                                                                                                                                                                                                    SHA-512:6FF7B86F6C8D3B9CB3C0A568700B63D2A3BAAD3677D8528A0AA678615A41CBF188067926BA3E49EC02B048188C8F1AFD2092FBA634F49914F320EF9830574DB3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!."1.AQaq...2Sr.....#Rc...$34BCd....bs.%et....................................................!1..."2AQaq..RS....#3B.$................?..(..0......QG.).o....>"C.<F...).'d.E%...........j.:.PHa.....h.(-#uu.O."...+...P.EPjq..kV~"..m.9C................>.........T.$....~85..RXF.g...^.>1......U..5H..5.}r...)*..i?.hE.z),.~.<g..c...-x...Na.$...0RX.[.Q.^|.u...!._..B(.....IY... .a#.*.........i..2..o....!$L.LG..G.^b.>...`...?...T....i[....4E.g....m...x....U..J.n.....-.n......@J.7.<.M'XZ."S....d..31.B........=i;.#..Y..M...h...?.>.B......-..N..pO..l...w.i.J...`.6..d..u...$.q...8...d.=(.1'd...........-.|.L.3y.LO..M....$..."T...C..i.P.J@.&0.pj7i.iZ.....0......fU*..}##>.b..#....O..,...@.u..<N..i.?%1......).Sh.d..3:.E..2.H2.|r...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 380x500, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):42493
                                                                                                                                                                                                                    Entropy (8bit):7.90309773968283
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:EAA84E32ED4105CD91A62A39ED01853A
                                                                                                                                                                                                                    SHA1:30E21555B0CDD3FC30EFA2EC18B259054D5F789D
                                                                                                                                                                                                                    SHA-256:9F432DE028FDC0F857746BBD78EFF79723C851CC9388AD643C28EC58924B6538
                                                                                                                                                                                                                    SHA-512:4263D4D96F64CEEB871B05212EFCB1621146745A933EB51C5F1150A791D201D44293E22D9E871585DC27D69B6D82C3F2E86F96151E1F6E6F24DF939A952CB1E4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/img18/home/discoveryourstyle/mega_subnav_couch.jpg
                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.........................................................................|..............................................8.............................!.."1.#2..A$Q.3Baq..%.Rbr.................................P........................!.1AQ...aq.."2...#BR..3br....$......Scs..%45CTd6t.................?..!.0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 27920, version 1.19661
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):27920
                                                                                                                                                                                                                    Entropy (8bit):7.99242211313595
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:0F85A003B4D8AFBFEDD8118278061C34
                                                                                                                                                                                                                    SHA1:245045FA7DE5DF027437F47209A5ADD3B48108A1
                                                                                                                                                                                                                    SHA-256:AFF8DAE3B2DD2A0FD5C5CE60670CBBCA15A1F5BFAFCD70D13AD002EF920920F3
                                                                                                                                                                                                                    SHA-512:69206330B785407D74A86D2916A13BC1311DC52218BE3B9F4629971E540D9C2FA6ECE1B2AF82404858242728B6F4079677187D3DED6524C550B2B4F8FD42E8B4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/sash/Dv1WQ5DdeMS5qP7.woff2
                                                                                                                                                                                                                    Preview:wOF2......m.......C...l...L.......................z......\.`..J.........4..-.6.$..<..`.. ..8. ..[T#...G..L......p.....t..9M.~.yVJ.../.n.U%.L......r..c...PU....7... ......P.F.c.),..b..Z.[m..f.B....}...x,..I..Fe.....n..;......Jv+......7......^.[%;...N.........)......1@..........&.....t.].1....B.}.>.}8Y.|...../.....n.M......$....k5.K.....Ju+isv........b.$.q.`...EF.IV.'O....z....+0..-....}.......8.c...8D.1C....%...Hlb.X61s..m..f,.6....s..)%.cD...6..`.d......Q... ..(....xr..66.z.z6.J=..._{.>7.]..`.$....R..91C.lBC.....M....V.../q..D....c:...FP..X.$."xP.;........ .F..I.kNm...."T..O.M.u...M/....}...,..-O..@)Pt.(....g{*dO..1..o.L...<...Mx..v...F.H...L.........f\H_..}....M.6.BN........3}.X9..s...w.N..b#......:w...`...".=.......i0....7S.......T?...s.J.'...UN.{Fr..5...^....4.k..#L>V.'.s..;6.]........x..q..|||...D*.J...r.y8..O....$....>.?.q...A.*?..|jn$5.". .K9.?....1.1T"..=0Y..CS...]*..O_.L-.m...8.....eW.w>H.Lfs...v.b0;;...8......!.g......%..P....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):6716
                                                                                                                                                                                                                    Entropy (8bit):4.561865227046963
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B7BDFC46E683EBFF203B9A9349C09226
                                                                                                                                                                                                                    SHA1:7BB032BC89FED34DD02BB0131974702384CE81FB
                                                                                                                                                                                                                    SHA-256:AA2E4775784C4F45992717C2FF17AC28A762AD105012EF7C78EDF722B717C9FF
                                                                                                                                                                                                                    SHA-512:7F5BC84992F19F60607D9348BAF1E688C63F1B74D16FE042709BDB07E072687876136798EA6D8A947AB6B68C15EA075F7A4D3957AD0B66F0234BA60E716D1967
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://www.amazon.com/dp/B005TGY0ME?tag=drawnacom-20&linkCode=osi&th=1&psc=1&dn_platform=website
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->. [if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->. [if IE 8]> <html lang="en-us" class="a-no-js a-lt-ie9"> <![endif]-->. [if gt IE 8]> >.<html class="a-no-js" lang="en-us"> <![endif]--><head>.<meta http-equiv="content-type" content="text/html; charset=UTF-8">.<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.<title dir="ltr">Amazon.com</title>.<meta name="viewport" content="width=device-width">.<link rel="stylesheet" href="https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css">.<script>..if (true === true) {. var ue_t0 = (+ new Date()),. ue_csm = window,. ue = { t0: ue_t0, d: function() { return (+new Date() - ue_t0); } },. ue_furl = "fls-na.amazon.com",. ue_mid = "ATVPDKIKX0DER",.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 460x460, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):46543
                                                                                                                                                                                                                    Entropy (8bit):7.981437416747353
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:909772A6C81430ADBFE1A1F526406F39
                                                                                                                                                                                                                    SHA1:378F3BFC5FFCE1B0447D614D9520A6F0226B8CF5
                                                                                                                                                                                                                    SHA-256:8B5921DB8D6C69C3F0B097A86C91C874FCD88C26EA15C70076DBB30FED7A5FD4
                                                                                                                                                                                                                    SHA-512:F2DD1AB533A5921DB1DB3217233E7C7C46D49DC9F07CAB4A70CBAB5DC7CD5FC65F956149E0100C8EE4DA14472F92A0DB86BA2EE09F6DBFC478A6AE26F5A17A24
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................Ck...k.%MT....V...m..}.m'...D......x....t...........>s.6...XRo*{..&B#.Hs.@s..8...E[..eR.6..,{.P..&.I.......y..|..RK...u=.9.T5..*.].......m/t#...+.B ..Y......B..@...._3!......._&..9....8..+.q.......&.2..HYH...Fh.vk.".>.k7pB..~.....?..j.f(P8O..S..U..e..W.%].!...p...?....8.#....A.....x.F"..PKEf..y.....L.......d..'m6|...@Qd....*..^_..W...-...X..H.H.D..Xr.&n&:.....K.t..`.Z...V..O;.?._R$...u....g...his.D1.n....T....!V..N\.&......N.,.Y.m..,..6'.n4N.r..@.rZ.o.|5....[.e.kL.]J..1~.../.v.\..'...QU.....h...55..q.s.K)_.\..1..W.{...t\..^...\.....s.KM....7."*.z..|q..-5.....3..L^.../B.m.ikb.If..r.-..:....Jf.{...........kr.X......o.t...|....xOY..:.....m.G......G.if....pP7.i..Z@+.l..-.Rb.M2;1\yj..+..$.g6.j....,(...@O...XpV..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 333x250, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):15594
                                                                                                                                                                                                                    Entropy (8bit):7.967608335049319
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:4522543539805B80B72E7FB91DD1278D
                                                                                                                                                                                                                    SHA1:8B146CF4B46F3A849C9F940CA330D45A9ADD5DF0
                                                                                                                                                                                                                    SHA-256:B56E76E42FED54A9897C9FEBDEB7E6108EC5A1484057C63678F6693C918FE109
                                                                                                                                                                                                                    SHA-512:5D186EC3B9345B025EA8AACEA51238FC829047659B58849932BC1D831F4BAEF503EFCD414256CE533E687640392EA7590453E2B12FD6A958A285E7B1462BC0B8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........M.."..........4...................................................................y}G...LO9.......G.o|.e.J.?......Nz....3....MX.U..T...\.Og....{[.W{........5..}~<.w....=.2..[.V.M.!.k..b9..i..;.(~.2Kl(......?=H|..'!/..:.r.3.s-5.;z..4f..5..(A[.uU.^vr.G.......:3U.......;.........T..0\'......T....h......Vue.t..n=...`\.>.p..).0.o.=s.=....T...[0....6....I.PA.3.8.I..3.....D..E...K.g...K../.n..7.....S.<.D...ms...l?U.Kq...NW..H......6...y.'..._.+...sT.........a..Z=y...J[.7.2.|{n.0.f.L.&...B.Qv.y2(=.)...z.L...g.t.M....Z..3..........7......09...y....,.1ho.5%...F..SA.W.\=..Pk+w..H..t.f..y.[.^/..z../^ZzcR..1-.F.2=.p.v.l)..J.K..........p...`........f.".Z.y......)..N....xps.7k#.S....]&...#dh.K.....=..&.D3g .f...).u.Dn..gSl'.."}...d[.U[.\...7.2.P..Y.j.o..m@y.].f7=#^.^kE...#.LW._..........F\..D...2l_.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 21508, version 1.0
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):21508
                                                                                                                                                                                                                    Entropy (8bit):7.989562036604764
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:49A8476C4C1CBBE861D58EE73146477F
                                                                                                                                                                                                                    SHA1:FAC44C6A6EB11604F6CB0A9901566FAFC93080E3
                                                                                                                                                                                                                    SHA-256:5D2E0937AFADFE093EB3FFDB36AC561DA423F81A9DFBC0A875CE29D32584B6F4
                                                                                                                                                                                                                    SHA-512:485419C61167DE6851CC9D9A73B5F9691F6D01465AE81670F7C82A0F97D5C60F67F7A174A1C0094BD51411E00E6D3AC0A69D9ED7DDFBB959E09F46491945D915
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/sash/VjTR4RqBzY0mUYx.woff2
                                                                                                                                                                                                                    Preview:wOF2......T...........S.........................?FFTM......Z..^.`..j.*..e.....P..:..X..6.$..,. .."..`..6...'..v.$.......`...An..T..@.....z;.....t.Q.>.U..nD......!M...pY..5.>kL.L....d..........D..v g..= O.."......+...B..2._.h;..:......./.F/.>=.....~...<%..Na..p.6..e.x..jY.'..\`......T?.#..#PJ..-...V.U5-...1....*Z...c~V..E..Y.Q*F...C.y...}y..h..E.N...tc..d.j_D.u..l....d...=...R.mRv!.....{.\..W!G...b....c..2..Eg.IqS>>....S=...$..(.k....Bu2T@>*._....|....jl..|.._.tq...; s.~.x.!.dD..+.P..p...v2;..Z...D=.0eE...$.........o...]...T..''z;..61.S=.1.p./j.T....;qw\q..C.+...Qp.......e.v..G..M.8e*..h....%....v.t..z....k; E....._>.&.../..?{..P("%w...!...vB._S....Z..X......'...n.k*U.}.....J..<..2..........0..^....F.... u.:D..W/...3@.,..U.:s...w..lU.][...TO.....GB..%..........c..j.......%...0..<.W....d).z0.7L.&..1eJ.'K...Y.~...{vW.(K):c..\.l.^....3....C.1.J$...@..]R..j..u...}._].._:..}......6\..O.o.:.t$.....2$\....;@....>..J.*].|..S.._... .NY..(...k..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], progressive, precision 8, 650x45, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5424
                                                                                                                                                                                                                    Entropy (8bit):7.8396585076788
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:A11611D693B18968DF6935763CF5351D
                                                                                                                                                                                                                    SHA1:9DB4865FB4C2459AB6478B71F585C88994AE3F07
                                                                                                                                                                                                                    SHA-256:36FE966F9F18DF302BBE8263F095026A04CD5C6B9D8FBCBF561D1DBD09CFA880
                                                                                                                                                                                                                    SHA-512:169C26361B3D4AB3C78216353BB6E49B20BB7A7A3BDA01180CE070FD3E4B747D18830EAFF46ADBE57CD6A721D666E183B7E01BB7569482EF9F05ED628305C748
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0.....Ducky.......d......Adobe.d...................................................... ....+!.$...2"3*7%"0....................".........................."..............#........-...."....................................................6.pv9Y...Q.6.....I!$..TRQI....F.$?...V..C.k........._..0....~k.I..R...J1B.H. .6..,.md......#.,a5(z...$...$....7hddE%..Z..=.B..667.z..l.]...5.x>...,=..\[../c..{e.......X.Z.*.]:..*P..".....w.=%Zv..!j....y.W.....}W.....Z.+|...1#....EE....1........rm.lc.)..]FW.bJ)EF)(.(.........................................T. ..@....P....n:............................................"..n.Q8..@....@..r..C.K.Nk......?>.>S...m.......U.22a.4.........6....(............................. ..0@!13$...........i]f.T..!...X}.rTu!....U.7..#...O.z...u.gY.u.e}%iaC3...!...#.<P.&..^.|.....|....o|s.%G..bJ3.J....,|w.<.......)....).Uw......x.pr.c/....$T..g?.4...h.&...h
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 664x664, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):48613
                                                                                                                                                                                                                    Entropy (8bit):7.9520611176353615
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:DC9846216A31226A58BB93471A7785AE
                                                                                                                                                                                                                    SHA1:13C624C4F2A2F03CF23D68818271E7C7C75994CB
                                                                                                                                                                                                                    SHA-256:69F9E4A2FD9EDE2F3B392EFB964BB42CCE875A2CDB6330D4DBBA1E4A6606A863
                                                                                                                                                                                                                    SHA-512:B580BB5CF650BD68178EBF80BFBC128302EE61A31F246EA4A8AE46E1BA3A88D47A634D93666DFC738B29CF1A1147455DE78906EDC265E4B7B85B00061A84803A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................S..........................!1.."AQaq..#2.....3BR..$br.6Cs......4S...%&57dtu.'DTc.................................3......................1..!A..Q.3q."#2a.B..$R....C............?..........................................................................................................................................).TSb.D.&......!Sp.r...T..cQ_3!..ny.k.[n..%.TsG..-=8...[.g...&y...j.-]s))..}C....H.Y.1.5kz..gc."+.DEA.......................................................Y...B.&..........I..]'..O..[.l.QiZ.{.......A .}.H>.1}.......B..Q..d..mv..;....'!rs..h.../...;..?.B...F..h5.....'Ii.........%..o>^a}`4..P}..E..v.......2..~...];G....54U4E.}8 =...U...#B.qg....].>.K.iu!9ln.....Y.G.,Zj&..u....kf.5...4..Z...sP..=..ES. .]....RG.R.z..u.4.......PT5....9A.^_.#.......M.......5.<7q...+..{B..qOh...U.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2407
                                                                                                                                                                                                                    Entropy (8bit):7.623737989733717
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:8C24CAD230B60CA1C79D14E2218C5984
                                                                                                                                                                                                                    SHA1:835F08E4B264FFE829432CBB8301D32E924707E0
                                                                                                                                                                                                                    SHA-256:8578142BA308D99620BE15DF261480A09638A7AD1AD06A54194C118031C05DE1
                                                                                                                                                                                                                    SHA-512:DC77E7685C8C7EB8F3117AAF7498CCBDAF2BCB7E3141D2F270A0C16351ACCDF6E3C261D00804748E2D5F669EC34983E4AB749F59896B75C1EBD5804864FDB07F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://images-na.ssl-images-amazon.com/images/I/61WM1xukklL._AC_UL165_SR165,165_.jpg"
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1.As.BQaqr....."45R....#36D......%2CSbcd...................................................q3.!..1A."#2Q..............?..,..........7..I.....>4.....*>Y........~...@...............*.T............R...H.W..!..o.|..b......O._...\.I....s.Ec.I.zb.{;.b..:R.<..E....o......S..-....0...................>...h..Oz..B;..|..H...-!y.W.*..s..O..zl&..Z+. mv..@...Tu[j..IB5s)y...f.i%......&...8.!..W.sF5.JRN9...../.....5R.}...'..L.L..Y.....ms.:5.4...9ew...Ky...dZn.oi......7.-.:...q.....RO.2.j.s....9G)J2..&x.k..3..\FNS.I)qm..J.Mj..x..-......{:.....8>3}....~].[j..[@.b........z$...K/.e...P..u.<..!..............#...............................nU,:....[7..T.Qm4..."........fS+T.B...jn).m6....ig....i.J..0.b..$...a.]fw...j.TjJ.cN3.JsS.F.........e.2..(..e-
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):665365
                                                                                                                                                                                                                    Entropy (8bit):4.963785607836044
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:754A023F95ADE4AEC841F75A7252A327
                                                                                                                                                                                                                    SHA1:162E737BF66AF050C1D58551FD21A9C76C8ABFF8
                                                                                                                                                                                                                    SHA-256:A352B163493765AD48AAFC0B99BE22144B90627618953DA482436C596D07D526
                                                                                                                                                                                                                    SHA-512:911403B85BE6D9D723B6D1F3F217A233ED8817A739212151A4432606713614687371FA91A07B7848A8309DD172D71ABA6F907F348FAE32E94A1491BDAC8E017B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://m.media-amazon.com/images/I/61exUnGaKzL._RC%7C21UZhQX3Y2L.css,31TcFnRur-L.css,31CMuAWOhzL.css,41KQpcRKbaL.css,21wJ9sXr8kL.css,01ZpHhtNc4L.css,21W5fiSj06L.css,11bWml9MvZL.css,01wkbZw3FtL.css,01NW8VTUeVL.css,011uHgmxBfL.css,41Usyhmjd4L.css,114HJAY+ShL.css,31muBBBfzLL.css,21bT8BmCRSL.css,21JgKpjxfmL.css,311nNbUtvUL.css,41qRC-gouAL.css,51lgwUDYsEL.css,71vkbpX3TFL.css,01UpniK0lyL.css,01WdJkFf2xL.css,21AcZ0BarRL.css,11tXw5UsxML.css,014odsh6+QL.css,21RZgaOpsqL.css,01LNhrqAZmL.css,11mqgJVSK9L.css,31YRQb-ZBTL.css,01qwEWNuxuL.css,21qxDmhZV3L.css,11XXguyjjZL.css,31LPDlue2jL.css,01-tcA2vk0L.css,01yo7ZZNxmL.css,11zSkLx7WwL.css,31Ydf0Vy7PL.css,61LFYXRanPL.css,01adN84djtL.css,01+KRP2j52L.css,01muB6xKhLL.css,11scpebV7yL.css,010kW5Xhu3L.css,01pi1oDEPFL.css,21hHa2nbr8L.css,01v1YC6Gd2L.css,21RWOjcQUQL.css,01jl+PNk5sL.css,01FL7JU2DtL.css,01goIIPoVxL.css,41cT+9GPwmL.css_.css?AUIClients/USHardlinesDetailPageMetaAssetVariable_TURBO_DESKTOP_TradeIn_BUYX_DP_RPCX_TPLUS_SUBASSETING_897079&1FRG26S4"
                                                                                                                                                                                                                    Preview:#ask_lazy_load_div{font-family:verdana,arial,helvetica,sans-serif}.cdQuestionAnswerHeader{font-weight:700}.cdAskQuestionPostBox .cdAskQuestionPostBoxText{resize:none;width:585px;font-size:12px;margin-bottom:10px;padding:3px 0 3px 5px;min-height:15px;line-height:15px}.cdQuestionAnswerBlock{float:left;width:365px;height:165px;padding:10px 20px 0 0;font-size:14px;overflow:hidden}.cdQuestion{padding-bottom:12px;font-size:14px;font-weight:700}.cdQuestionAnswerBucket{height:229px}.cdQuestionAnswerBucket a{text-decoration:none;color:#124C90!important}.cdAnswer{padding-left:10px;padding-bottom:3px}a.cdAnswerBlock,a.cdAnswerBlock:hover,a.cdAnswerBlock:link{display:block;text-decoration:none;color:#333;font-weight:400}.cdAnswerAuthor{color:#666;font-size:12px;margin-top:15px}.cdUnanswered{padding-left:10px;padding-top:5px}.cdSeeAllQuestionsBlock{padding-bottom:20px;font-size:14px;font-weight:700}.cdQuestionAnswerCTA{font-weight:700;padding-top:10px}.cdQuestionLazySeeAll{float:left;padding:4px 0
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):15529
                                                                                                                                                                                                                    Entropy (8bit):4.030015698291196
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:FB76A46FACF6F1F3A4A7DCB3A043713F
                                                                                                                                                                                                                    SHA1:08133CDD84998C5F3781BF58FF464C789CB5A7B9
                                                                                                                                                                                                                    SHA-256:3B56BF136C3648D45E0B70240FC0FE2B7A3E69CEBE095F515AB965CBAE731AC7
                                                                                                                                                                                                                    SHA-512:0F23C0D0FCA32FA574330DEF1B24959B147A605B69C10531041A755B71E6C2981326F9AAE52AB162E0960AF2C8ACA0492AA4556964E1CB8D2C23C72F60C6F3D0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:<svg width="179" height="53" viewBox="0 0 179 53" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0)">..<path d="M172.37 53H6.62963C2.98333 53 0 50.0188 0 46.375V6.62501C0 2.98126 2.98333 1.26839e-05 6.62963 1.26839e-05H172.37C176.017 1.26839e-05 179 2.98126 179 6.62501V46.375C179 50.0188 176.017 53 172.37 53Z" fill="black"/>..<path d="M172.37 2.86102e-06H6.62963C2.98333 2.86102e-06 0 2.98125 0 6.625V46.375C0 50.0188 2.98333 53 6.62963 53H172.37C176.017 53 179 50.0188 179 46.375V6.625C179 2.98125 176.017 2.86102e-06 172.37 2.86102e-06ZM172.37 1.06C175.441 1.06 177.939 3.55683 177.939 6.625V46.375C177.939 49.4437 175.441 51.9405 172.37 51.9405H6.62963C3.55932 51.9405 1.06074 49.4437 1.06074 46.375V6.625C1.06074 3.55683 3.55932 1.06 6.62963 1.06H172.37Z" fill="#A6A6A6"/>..<path d="M32.911 26.8984C32.9253 25.7925 33.2199 24.7081 33.7673 23.7463C34.3148 22.7844 35.0974 21.9762 36.0422 21.3969C35.442 20.5421 34.6501 19.8386 33.7295 19.3423C32.809 18.846 31.785 18.570
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 12 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):301
                                                                                                                                                                                                                    Entropy (8bit):6.976100403647991
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:D415305515ED33989398632B60A78DDF
                                                                                                                                                                                                                    SHA1:D73B5A89ED027392A19FE2D5FCC6C84BC86D726C
                                                                                                                                                                                                                    SHA-256:28041C52D8046B683406D24EED1C27955CB3661ED599A9A936AE239FC579E6FD
                                                                                                                                                                                                                    SHA-512:3B9BA508922BF1C1804A75C7D9C05270190AF7456212E736389096906A4ABEA826431D0D7F4854228E7A33F863209E40A25851BA28BB9D0F42CA6C1B2A99AF8C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................gAMA......a.....IDAT(..J.P...!.T.R..K...;..D..I|.....B7...%.Q......5 ..J.....~...B.vNQ.-..~..s|`..t.6.......x'........X..~..,p...X.8]......P....U.ae.5..$G...X..k.y.[\F.....,...:B..x..s7su\p.......2........h."l.g+.<F.M.a.....l.......9...^=D(.......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (51177)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):535386
                                                                                                                                                                                                                    Entropy (8bit):4.9088305187487675
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C67AF1E1C2E440EA859244BBBC486391
                                                                                                                                                                                                                    SHA1:8296B854D6CD0CA35C530A04465A25433D7D13CA
                                                                                                                                                                                                                    SHA-256:F1FA129C91B0272E12954BB740B3081B100614D8E6612D17B46C75DBD290F8AA
                                                                                                                                                                                                                    SHA-512:1EF410B9E0C87BB0DEEA2B289CF85F641E761B09BF2624C6CF4EBC86D538DFC893A87C7465CCFD1B5339B390D0846F6E477371314FAF7B764DAC0FC0E14BB735
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://m.media-amazon.com/images/I/51cE0ZkZ4NL._RC%7C31TcFnRur-L.css,11-cL60xzwL.css,01sd0YVrBlL.css,01D-B-OeNDL.css,01f45Q7Pl8L.css,01KvCqKMBgL.css,11fgqh6KBgL.css,51YmaMbne5L.css,21UZhQX3Y2L.css,21sMn3zVEmL.css,21HpY-6TKaL.css,11kmwdXfY5L.css,01NW8VTUeVL.css,2154VUqPVNL.css,31CMuAWOhzL.css,011uHgmxBfL.css,01Ie8mDBSFL.css,21wJ9sXr8kL.css,31TJtSmBkXL.css,21PjfsP9YvL.css,114HJAY+ShL.css,01wsp46SQTL.css,31muBBBfzLL.css,21bT8BmCRSL.css,01-8BURvQmL.css,21AcZ0BarRL.css,11tXw5UsxML.css,014odsh6+QL.css,21RZgaOpsqL.css,01LNhrqAZmL.css,11mqgJVSK9L.css,31YRQb-ZBTL.css,61LFYXRanPL.css,11-U4cKFlcL.css,01P0iSwDaIL.css,01muB6xKhLL.css,11scpebV7yL.css,010kW5Xhu3L.css,11bWml9MvZL.css,01pi1oDEPFL.css,51lgwUDYsEL.css,71vkbpX3TFL.css,01UpniK0lyL.css,01jl+PNk5sL.css,01goIIPoVxL.css_.css?AUIClients/USMediaDetailPageMetaAsset_TURBO_DESKTOP_SWFOBJECT_REMOVAL_BUYX_DP_RPCX_TPLUS_SUBASSETING_897079&vVWDErVP"
                                                                                                                                                                                                                    Preview:div.bucket{padding:5px 0}div.bucket div.content{margin:.5em 0 0 25px}.s_star_0_0{background-position:-95px 0;width:65px;height:13px}.s_star_0_5{background-position:-82px -20px;width:65px;height:13px}.s_star_1_0{background-position:-82px 0;width:65px;height:13px}.s_star_1_5{background-position:-69px -20px;width:65px;height:13px}.s_star_2_0{background-position:-69px 0;width:65px;height:13px}.s_star_2_5{background-position:-56px -20px;width:65px;height:13px}.s_star_3_0{background-position:-56px 0;width:65px;height:13px}.s_star_3_5{background-position:-43px -20px;width:65px;height:13px}.s_star_4_0{background-position:-43px 0;width:65px;height:13px}.s_star_4_5{background-position:-30px -20px;width:65px;height:13px}.s_star_5_0{background-position:-30px 0;width:65px;height:13px}.s_alert{background-position:-60px -190px;height:25px;width:25px}#primaryUsedAndNew{padding:1em 0}#newAmazonShorts table td.promo{font-size:.86em}#newAmazonShorts .price{font-size:.86em}#specialContent br,#specialConte
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                    Entropy (8bit):3.0241026136709444
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:32023BB33CFB2A1990A4EF2D85B6AC16
                                                                                                                                                                                                                    SHA1:23DCC6D4B5BFE00357FD0248BB5955B8E36BB8F1
                                                                                                                                                                                                                    SHA-256:99C2917EE5B2A01459A923BDD1C676F15EE73B62B87F696E6735312D26F51E12
                                                                                                                                                                                                                    SHA-512:D052ECEC2839340876EB57247CFC2E777DD7F2E868DC37CD3F3F740C8DEB94917A0C9F2A4FC8229987A0B91B04726DE2D1E9F6BCBE3F9BEF0E4B7E0D7F65EA12
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........L.;
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (571)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):22799
                                                                                                                                                                                                                    Entropy (8bit):5.247492357842438
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:47DAA140AF0067BE073AC401856E4A68
                                                                                                                                                                                                                    SHA1:9687765F73A4CD77E0EA8C47B538C68F354EE87F
                                                                                                                                                                                                                    SHA-256:90AC81ED6EA511BF46CC0859B20BF3409E422242AB479AC69B425CA737CF6DD0
                                                                                                                                                                                                                    SHA-512:235A425A7C8353138D829DC3A5E6913484C9F74B1A7918BAFE3CEBF9C38D2F7EC1AADC115C2281F2A3235B98368F69871EF33318575D0E9B2497A2D8EAC88E52
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:'use strict';mix_d("CustomerReviewsProductInsightsCards__cr-product-insights:cr-product-insights__qnImkkVR","require exports tslib @c/scoped-dom @c/logger @c/remote-operations @c/metrics @c/browser-window @c/aui-truncate @c/browser-operations @c/dom".split(" "),function(Y,L,f,A,Z,aa,ba,ca,da,ea,fa){function x(c){return c&&"object"===typeof c&&"default"in c?c:{"default":c}}function ha(c){if(c&&c.__esModule)return c;var a=Object.create(null);c&&Object.keys(c).forEach(function(b){if("default"!==b){var d=.Object.getOwnPropertyDescriptor(c,b);Object.defineProperty(a,b,d.get?d:{enumerable:!0,get:function(){return c[b]}})}});a["default"]=c;return a}var p=x(A),D=x(Z),ia=x(aa),ja=x(ca),M=x(da),ka=x(ea),E=x(fa),l={isDesktopView:"_cr-product-insights_style_is-desktop-view__29OYH",isMobileView:"_cr-product-insights_style_is-mobile-view__2p4SJ",dataContainer:"_cr-product-insights_style_data-container__2n3A8",contentContainer:"_cr-product-insights_style_content-container__1EAqP",contentContainerPadd
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1393
                                                                                                                                                                                                                    Entropy (8bit):4.154865820795757
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:1FB708E4E60235CC464F53BEEBCA77A6
                                                                                                                                                                                                                    SHA1:E3DC2270FF372FD270ADE46468D8B0845A728288
                                                                                                                                                                                                                    SHA-256:D2F2689891B451822FAC13214D5DD9DC002F71758E754AD71816D37ECE48CE21
                                                                                                                                                                                                                    SHA-512:C9130D4A3411C896B4CEE3AFFF12F26DD00B44F683F14E2B3B9B811039EE3031602A6C67F3F1471E41CC382955FBFCBA2D7559596033298BEE19653EF2413605
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9.71 6.71L11 5.41V14C11 14.2652 11.1054 14.5196 11.2929 14.7071C11.4804 14.8946 11.7348 15 12 15C12.2652 15 12.5196 14.8946 12.7071 14.7071C12.8946 14.5196 13 14.2652 13 14V5.41L14.29 6.71C14.383 6.80373 14.4936 6.87812 14.6154 6.92889C14.7373 6.97966 14.868 7.0058 15 7.0058C15.132 7.0058 15.2627 6.97966 15.3846 6.92889C15.5064 6.87812 15.617 6.80373 15.71 6.71C15.8037 6.61704 15.8781 6.50644 15.9289 6.38458C15.9797 6.26272 16.0058 6.13201 16.0058 6C16.0058 5.86799 15.9797 5.73728 15.9289 5.61542C15.8781 5.49356 15.8037 5.38296 15.71 5.29L12.71 2.29C12.617 2.19627 12.5064 2.12188 12.3846 2.07111C12.2627 2.02034 12.132 1.9942 12 1.9942C11.868 1.9942 11.7373 2.02034 11.6154 2.07111C11.4936 2.12188 11.383 2.19627 11.29 2.29L8.29 5.29C8.1017 5.4783 7.99591 5.7337 7.99591 6C7.99591 6.2663 8.1017 6.5217 8.29 6.71C8.47831 6.8983 8.7337 7.00409 9 7.00409C9.2663 7.00409 9.5217 6.8983 9.71 6
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):700
                                                                                                                                                                                                                    Entropy (8bit):5.502309669076487
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:ACF351C4BE16FB8E3662D37F9125AE35
                                                                                                                                                                                                                    SHA1:3367D6C315DD26495DA20804335971EAF32FAF03
                                                                                                                                                                                                                    SHA-256:E605C0429B0E5BD36702FDD9117B7E5B9ED349111740EE45E6173E4E850A8DB8
                                                                                                                                                                                                                    SHA-512:6E295BBF7A85EA834A7194C9AB3C0AE4B0702FAD13B5422CCD3BDEA47F3E001B14008C5678FFC007F254DD9CE21DF34D21137BF07345356FAF831FDE7C369D31
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/vse-vms-transcoding-artifact-us-east-1-prod/5217c57a-5dba-4e97-8646-61e6b20d56d9/default.jobtemplate.hls.m3u8
                                                                                                                                                                                                                    Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-STREAM-INF:BANDWIDTH=717226,AVERAGE-BANDWIDTH=687910,CODECS="avc1.4d401f,mp4a.40.5",RESOLUTION=854x480,FRAME-RATE=29.970.default.jobtemplate.hls480.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=1135254,AVERAGE-BANDWIDTH=1083860,CODECS="avc1.4d401f,mp4a.40.5",RESOLUTION=1280x720,FRAME-RATE=29.970.default.jobtemplate.hls720.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=2090139,AVERAGE-BANDWIDTH=2007294,CODECS="avc1.640028,mp4a.40.2",RESOLUTION=1920x1080,FRAME-RATE=29.970.default.jobtemplate.hls1080.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=472564,AVERAGE-BANDWIDTH=456523,CODECS="avc1.77.30,mp4a.40.5",RESOLUTION=640x360,FRAME-RATE=29.970.default.jobtemplate.hls360.m3u8.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2957
                                                                                                                                                                                                                    Entropy (8bit):7.7815722462305965
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:78E3EE65D90CADD8254C495B8E2F6839
                                                                                                                                                                                                                    SHA1:4C4BB92FDBFDD92B35AF1351D5A5D63AE28F5A8A
                                                                                                                                                                                                                    SHA-256:FB47E8F698AAF483F1F5CDBD3671E3946725082EC488945973B288739CF6D4B0
                                                                                                                                                                                                                    SHA-512:2616C84C26078204DEDAA810F50BEFBAC4BD52A2E4C8DD102ABFD15486082095AB42C33FA7A06AACA8B766B982D0396AEB1085205BE0956FAC6FD7E42CB761A4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........|...................................................1..!AQa.."2BRq.#r....3b............................................................?..\D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DH..c.[=.]h._..........0$NOW...-..Rz....QAZ...k8....8o......K.+...h...j..5....(.w......t=...ZQ..{..wcqr.[...QK.nM..|.s.UR.......4.-.-ZU.)Q.:0=.A.<y.W.x.(.....&...)U!.^Fm.R..o..${." ""." ""." ""." "'...M.....kU.....(..HmU..'..e....f......uP.v...=F.)&zs.... .'j...\........*.Z4Cn(!..;3.Y...0......5..W<.R.....;.....I.C.5.?.{].....|.._V.|...,E...s-.....T...9c......;.......u.KQ.R..../\......U.....'... .M.{..G..E%.)..{.."R.V4,(.....S.Zh..G......""." ""."5.N.L.....%.WZH>......W....8K:u..#.. ..g...(\.`r..:....k.....L..2..r...F...@=b....,....kR.P..(...~.Tn.{"....J.Le..W......MgO.n..E..UQ....6......x.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (717)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):137305
                                                                                                                                                                                                                    Entropy (8bit):5.4653177547679865
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:82BB0867F39B6966E5BC1D940C036EBC
                                                                                                                                                                                                                    SHA1:D9EAED3ED7D4FF9E7C82EE874ACA46D0A61FF397
                                                                                                                                                                                                                    SHA-256:5671F830DB209464A990E532DF2D270F7CE35EDB45D36B92E210E08D97503458
                                                                                                                                                                                                                    SHA-512:B677CDADEF7A38BDFCFB7ED72F97708FEFEB848DF96E7477F64D75701877AE49A840FAE679C6FBE55C39EB10AF1FBC0AAD961ECCDD416E940D02970FABD1F382
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://m.media-amazon.com/images/I/51TyLrZRyUL._RC%7C21iDSMqp7oL.js,61dMPHRXD2L.js,01L9nn2zMmL.js,01EfL1GvN7L.js,01hcvL3758L.js_.js?AUIClients/DetailPageDesktopConfiguratorMetaAsset&egiSozyr"
                                                                                                                                                                                                                    Preview:(function(A){var C=window.AmazonUIPageJS||window.P,F=C._namespace||C.attributeErrors,c=F?F("DPTwisterPlusDesktopConfiguratorAssets",""):C;c.guardFatal?c.guardFatal(A)(c,window):c.execute(function(){A(c,window)})})(function(A,C,F){A.when("A","desktop-configurator-view","desktop-configurator-widgets-factory","desktop-configurator-slot-manager","twister-dynamic-style","desktop-configurator-logger","desktop-configurator-dimension-handler","desktop-configurator-side-sheet-view","desktop-configurator-popover-factory",."twister-js-init-dpx-data","twister-plus-desktop-configurator-mark-render").register("desktop-configurator-view-initialiser",function(c,g,l,n,f,q,v,x,y,p){var t=p?p.inlineTwisterData||{}:{};t.inlineTwisterEnabled&&(q=new q,new g(p,l.Row,n,f,q,v,x,y),!t.shouldDelayRegistrationWithTwisterCore&&c.trigger("desktop-configurator-view-initialized"))});"use strict";A.when("A").register("desktop-configurator-dimension-handler",function(c){function g(c){this.numberOfDimensionsExpandedOnL
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):517
                                                                                                                                                                                                                    Entropy (8bit):4.690810773477831
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:34E3D622FEC0BE8FB48103BBB7FF8851
                                                                                                                                                                                                                    SHA1:61EF7FC1DE300BD80DC6C7457B3CAF9E6C1FB87A
                                                                                                                                                                                                                    SHA-256:4C2D372BB2535C1EE40CE89342382C2EA07E3E00B0B930DC9CFC46CB95402BAE
                                                                                                                                                                                                                    SHA-512:A1A0F251EB750D8E74249679BF75DF7A3EE0C8F46DD151851251234DA5892A714C541CAA2D4C42C14261113B30D93A9876C4F46FA2E7C839017F876A4955701C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://static-cdn.drawnames.com/Content/Assets/icon-twitter.svg?nc=202403081617
                                                                                                                                                                                                                    Preview:<svg width="35" height="35" viewBox="0 0 35 35" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M17.5 35C27.165 35 35 27.165 35 17.5C35 7.83502 27.165 0 17.5 0C7.83502 0 0 7.83502 0 17.5C0 27.165 7.83502 35 17.5 35Z" fill="white"/>..<path d="M14.1666 9.1665H8.33325L15.2173 18.3453L8.70821 25.8331H10.9166L16.2402 19.709L20.8333 25.8332H26.6666L19.493 16.2684L25.6667 9.1665H23.4583L18.4702 14.9047L14.1666 9.1665ZM21.6666 24.1665L11.6666 10.8332H13.3333L23.3333 24.1665H21.6666Z" fill="#414141"/>..</svg>..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):254
                                                                                                                                                                                                                    Entropy (8bit):5.174934137216884
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E23D5EF9385800AB5F74A3F677033176
                                                                                                                                                                                                                    SHA1:B82704F3A3B8C69C5B63AD786F4DDE76921B152F
                                                                                                                                                                                                                    SHA-256:20F2578CE5E1E9CED509B3D45FD79B545592B4A01A1F4DC6B57B674B8D509922
                                                                                                                                                                                                                    SHA-512:E4D0967B23FA394379A12B663C03AE5EF89861B9165BE95F7ECE9E428C323C3BCB7096D9E048A4968D24497ACBA88E78EAAA4C31F84F0714620828FE1090CC6A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-TARGETDURATION:7.#EXT-X-MEDIA-SEQUENCE:1.#EXT-X-PLAYLIST-TYPE:VOD.#EXTINF:6,.default.jobtemplate.hls360_00001.ts.#EXTINF:6,.default.jobtemplate.hls360_00002.ts.#EXTINF:4,.default.jobtemplate.hls360_00003.ts.#EXT-X-ENDLIST.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 350 x 450, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):20950
                                                                                                                                                                                                                    Entropy (8bit):7.9596291903151055
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:262D65B48AB73AA5A0AAA4D4479C7980
                                                                                                                                                                                                                    SHA1:0A1B10BA34CDBE5065FCA67600F6C88EF4894D90
                                                                                                                                                                                                                    SHA-256:584B5388800828089BDE9D3F498F2594977308A9C4352E216840352D7ADA5305
                                                                                                                                                                                                                    SHA-512:856A6FAA866DB6D7601E55CDC36AA31041DA6860294F01CFD4673037283DECD65C2FF54A7524E5D8F8A80BF3346009E00132F176C70103C438003E51BBF7D5CC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB542251494_.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...^..........QQ.....gAMA......a.....sRGB.........PLTEGpL.................................................................................................4.................................................................`..................................................3...................................2...........-.................0........2........-w................2...w....2...........2.....2....u..s.....v.....w...2.t..s......2.....2..............2............w.......2.w...2.v..u..b......2.....2w...a....w...............w..a......2..2....w.....a.w...................2....b..v........b....,,,.......b....w.....333v.........a.....p..t..b.v........v..333..........a.333......v.....v...........)..........................222.....3.b.......w...x..u."/?.f....333.........x}.j.....C..Zco...3?N...'4C............tRNS......?..`0........x.....E...c.., .P..p<3.)[.....7...B.....VsJ...M.m...(...{....S.H$....}..1h.`....=&.`..|k...&...)7.Nl..|.N.w..'..".k..H..2.F...A.6f..s..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (605)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):59472
                                                                                                                                                                                                                    Entropy (8bit):5.6883144124383325
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C2D98657CD79DAF9DF2B8C45C85EECE2
                                                                                                                                                                                                                    SHA1:C4F62E321DB07C72052FA94D028E18CD381D26D8
                                                                                                                                                                                                                    SHA-256:6A9680A2A659EA222FF46EC0FBE5CCF0F418EE88F493F6E61B9660D764755054
                                                                                                                                                                                                                    SHA-512:8AB7E091FA5A3BDCB62F0BB343822BD5370552B0CE5819C089AE954B3CE1B61CB83D4E968533F7844E6F311CD8C5EF0F9892F374A12C7CFAD2C587274AD5D467
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/51ufhqXfUPL.js?AUIClients/DetailPageABSMultiSelectionAssets
                                                                                                                                                                                                                    Preview:(function(u){var z=window.AmazonUIPageJS||window.P,p=z._namespace||z.attributeErrors,h=p?p("DetailPageABSMultiSelectionAssets",""):z;h.guardFatal?h.guardFatal(u)(h,window):h.execute(function(){u(h,window)})})(function(u,z,p){"use strict";u.when("A","msx_constants","msx_metrics","msx_merchUtils").register("msx_batchRequester",function(h,a,g,e){function q(f,k,d){var b=Object.values(k);k=c(a.SELECTORS.MSX_AAPI_SLATE_TOKEN_NAME).attr("content");f={"Accept-Language":f.language,Accept:'application/vnd.com.amazon.api+json; type\x3d"'+.d+'"; expand\x3d"'+b.join(",")+'"',"x-api-csrf-token":f.csrfToken,"x-cc-currency-of-preference":f.cop};k?f["x-amzn-encrypted-slate-token"]=k:g.registerCounter(a.METRICS.MSX_AAPI_SLATE_TOKEN_ABSENT);return f}function l(a){return e.isMerchCustomProduct()?e.convertMerchCustomAssemblyVariationId(a):e.convertMerchAssemblyVariationId(a)}function m(a,k){a._method="GET";return c.map(a,function(a,b){return b.toString()+"\x3d"+a.toString()}).join("\x26")+(k?"\x26"+k:"")}f
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (36030)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):204007
                                                                                                                                                                                                                    Entropy (8bit):4.5353621124135435
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:3220EEB96CC33AF7C33B2F254284170C
                                                                                                                                                                                                                    SHA1:C9F730355D277BAF95685B143C884AE28CE99497
                                                                                                                                                                                                                    SHA-256:70F52D29F7D6E98E0AE0033C7C80D05237274E1B5CF8EF1A3452F4DA72B028A0
                                                                                                                                                                                                                    SHA-512:EC62BC473EB314304B556F5E7C1E6BD739F244D35E1376243D069CBB8B4B5A17F4A0EDDF4DBECF9E685900890C09E20162B4AA0A2A7AB38A7FE308A0AF60E96F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.sbl-height-transition{transition:height 350ms ease-out;-webkit-transition:height 350ms ease-out;-moz-transition:height 350ms ease-out;-o-transition:height 350ms ease-out}.sbl-height-transition{transition:height 350ms ease-out;-webkit-transition:height 350ms ease-out;-moz-transition:height 350ms ease-out;-o-transition:height 350ms ease-out}.shopbylook-btf-desktop-row{overflow:hidden;width:auto}.shopbylook-title-row{display:flex}.sbl-btf-suggestion-items-section{height:auto;overflow:hidden;position:relative;border-radius:.5rem;border:1px solid #f2f2f2}.shopbylook-btf-loading-section{display:none;position:absolute;margin:0;left:0;top:0;width:100%;height:100%;z-index:10;background-color:#fff;filter:opacity(75%)}.shopbylook-btf-loading-section .shopbylook-btf-loading-row{position:absolute;left:0;right:0;bottom:0;z-index:20;height:100%;width:calc(100% - 4px)}.shopbylook-btf-no-results-section{display:none;position:absolute;margin:0;left:0;top:0;width:100%;height:100%;z-index:10}.shopbylook-
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (42134)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):502563
                                                                                                                                                                                                                    Entropy (8bit):5.396740954377619
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:63583C29B59221960FC3D6D36900042F
                                                                                                                                                                                                                    SHA1:7D24B50BB6D3E677E2329F16DB96838806C9BC83
                                                                                                                                                                                                                    SHA-256:6AA33CBFC84F66AF6DC5E01BB092B6B2F798FA9BB1AE37E3878811D3C6D3FB6B
                                                                                                                                                                                                                    SHA-512:89A3055C0E06177F97EBE977C8F346F54764BEBD11B66C62430A70908209B461BAEE41D1A32E44DEE7CA1C426EA05C2DB2A4661FCF38824AF809CFB723526B08
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:!function(t){var e={};function i(n){if(e[n])return e[n].exports;var r=e[n]={i:n,l:!1,exports:{}};return t[n].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=t,i.c=e,i.d=function(t,e,n){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)i.d(n,r,function(e){return t[e]}.bind(null,r));return n},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="",i(i.s=468)}([function(t,e,i){"use strict";t.exports=function(t){try{return!!t()}catch(t){return!0}}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5756
                                                                                                                                                                                                                    Entropy (8bit):7.923635797768444
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:14E17FD24D396D2097CDFBC2E2E30DBA
                                                                                                                                                                                                                    SHA1:AD79972F002BF7DFEB08ED7FDF9B87E7CFD4CBA2
                                                                                                                                                                                                                    SHA-256:7A839684E20E05CE38ACDDBF94981D7362FF07397164FC9AE16FEFBADA1F7949
                                                                                                                                                                                                                    SHA-512:E2303AB0749BDA0E8805733A2CAAC441B3693E4A5BA240C5B41346E121CF574E3F0396D4B20A9A8BD6BFB074CCB7F729255E5B65B07D438FB52B303A3331C213
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.PNG........IHDR...}...}.......l%...CIDATx^..L[.......7iM..i.. U@*..H4?X.R........(....n..nm...V..6U%S'M.,0...AY.*.....J.u....:c.d..^.K.....q.%.....?0.~$$|9....y.s.y.9.........................JB.X..:<.....$......{.....!$.e....y..J.k=.=B.....'...q..B.3z.......J.;..!......{..qw.......o...`....+..X.j.6''G..= x.'.?..&.....h......4..fgg.....U..........w```:..D.eYf......@....{...NW...E.=...0?.h....6.h.e..`..z.cn..}...1...Ex....Bmm...7n.y......R.........%.O.>=......).l6.....;...Jd...K@...=....M.\..._~.L.,Z.v......u.=.`.3Nt.....A.......?~b..z...FmGGG........f...#.8.>.a.....;......E..i..F..~.;.e.>..2)....i.....G.}t6..x......{....{.!..QE.........._y..x.Y...LOOO.^..!>...../..<..!..........g.VZ.X...}...)..O..Z).d.*..x.o.p.@>.q....\.....6../.pprrrL|....Z).....?.. ...#K.......[.6./{ X}Z.x.*:-...<k0....X.8......V..B?.6....i.GGGO<...@mm....v0..r.V./.AmZH........^...l6...7.....f.8.!.Xu.A.-......8z.........<.<V.d.RK..e.*x4.v{U}}.E|y...f....2..i....'''......@
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (972), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):972
                                                                                                                                                                                                                    Entropy (8bit):4.984888225787041
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:52B5E1B369BE7475556AEEB60249F4C1
                                                                                                                                                                                                                    SHA1:DC49A11EBAC89524FE926883CAD2C68FB245DDCD
                                                                                                                                                                                                                    SHA-256:EC8491102EDB9CDD98131BCB4A2009FFE9D0B575BB72A4B6BB79F5DDD8274F47
                                                                                                                                                                                                                    SHA-512:F289E7FC88A5781884E5333F627064BD10F242CCB4202772D0675C03932362DD00D40B861232D5874AF177CBECF87AFA5DCF42BC86105F2EB30DBF0BC55E4462
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/01wwZTjeU%2BL.css?AUIClients/DetailPageOffersDebugAssets
                                                                                                                                                                                                                    Preview:.offersDebug{position:absolute;z-index:200;box-shadow:4px 4px 10px grey;border-radius:8px}.logAlert{white-space:normal;margin:7px}.custom-icon{position:static;vertical-align:middle;border:1px solid #ccc;border-radius:3px;width:10px;height:10px}.debugger-header{border-radius:8px 8px 0 0;background-color:#232f3e;padding:7px 15px;color:#fff}.debugger-nav-menu{width:200px;height:100%;background-color:#f3f3f3;overflow:scroll;white-space:nowrap;border-right:1px #D5D9D9 solid;border-radius:0 0 0 8px;resize:horizontal}.debugger-main{width:500px;overflow:scroll;white-space:nowrap;background-color:#fff;border-radius:0 0 8px 0;resize:both;min-height:600px}.debugger-nav-item{margin:5px}.debugger-hide-item{display:none}.debugger-remove-padding{padding:0}.debugger-height{height:600px}.debugger-feature-item{margin:5px}.debugger-links{margin:10px}.clicked-color{color:#c11}.debug-json-header{background-color:#f3f3f3;text-align:left}.debug-json-header-float-right{float:right}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):562
                                                                                                                                                                                                                    Entropy (8bit):4.4449357959629445
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:D87EE57B1E92EEE8D0692F7B21516609
                                                                                                                                                                                                                    SHA1:8A68D6CC6C03F628054E9226FA0CC4A2CFB90AD2
                                                                                                                                                                                                                    SHA-256:8E7272639A4DD330B5B7EAA909401D0ED278F424CA667F303CDDE8F6DC04BA41
                                                                                                                                                                                                                    SHA-512:374B13A2680BDE59EAAB45EE221EF4C4D4FB746D7D52F04FB5C473614CC4B397AF525D7100B16BCD20E6D47127607D667DCB5A885B7E3F32511E05B46E0F9961
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><path d="m16.9578 22.0008c-.1377.0008-.2743-.0245-.4018-.0742-.1275-.0498-.2435-.1231-.3413-.2158l-10.2147-9.71 10.2147-9.71001c.1961-.18625.4614-.29079.7379-.29079s.5417.10454.7378.29079c.0981.09297.176.20357.2291.32543s.0805.25256.0805.38457-.0274.26272-.0805.38458-.131.23246-.2291.32542l-8.72855 8.29001 8.72855 8.29c.147.1393.2474.317.2886.5109.0413.1938.0214.3949-.057.5779-.0784.1831-.2119.3398-.3835.4503-.1716.1106-.3737.1701-.5807.1709z" fill="#fff"/></svg>
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):20284
                                                                                                                                                                                                                    Entropy (8bit):7.9570901049025595
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:7B7DE0F573C3FC15AA04713B1711883E
                                                                                                                                                                                                                    SHA1:4EBC31B4170790E923BEF4A297674015561D456A
                                                                                                                                                                                                                    SHA-256:D13B4D766708BE9CED224C9FBABF81F3082B37649292FCC9DCA30477BD1F8C6F
                                                                                                                                                                                                                    SHA-512:390900F177B3FB2A269A9BA6F7CF270A83C57D5FD15EE963B8D3061A72A2E1744E17E514AAFBD8E3A041922AAB7AF0EEB815C770655399B3B69A54E2D5518AD2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNDFsdWtJUUlZdEwuX1NMNTAwXy5qcGc&signature=Nfa0s6szYmXiPOZrDPNTMjQsoDy5boawGXrz3o32eCA&width=332&height=332
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................]...........................!1.AQq.."2a....BRr...#3bt....$457CSc......&68su....%'DEd.FU..................................0........................!1...AQ."Saq...23B#...............?..4QE.E.P.QE.E.P.QE.E....c..%..j....o..d.?.e....%...4..h....Y.M%K>.@..{n..d4..'....?..B...z.p.....+..>$.MtUt..B\Q...l......=A#.M.{~.R.R.....x...J?.._ES.{P...J...SIK#.}.*.v.16.>@.vS.....J.......s..Jq.4.+\.h.......HQ..T.-.j.[hR..RA>.Jq.20.....j......:.e...Z..4...3..1.> T....2I....8.A+....b....OD..UA.$r>.j.O..'.T....J.@.$...N..xY.z.Ebv........0...~.~!.V*.....(.N.....^...O.^...<.,.S.4..n>A.V....@.N.cg.... .u.;N...7...i?....>mh].|.@.oi..c|.o.G<=...u.w.......EE...........t[.V<^...y..s..)+HR...X9..Ry..e...AQ.y.9..Rq.4......]E...'\H./...g.N;n.6BnP.u=kaE'.x{.$.)..m7E.5#.x.....>..K...Q@QE...R}..m...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x250, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):42283
                                                                                                                                                                                                                    Entropy (8bit):7.978280683157639
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:3E798BC21C5487053E3F7BA3147614B7
                                                                                                                                                                                                                    SHA1:474578150AE636FB50E2F968411C3585176D89B6
                                                                                                                                                                                                                    SHA-256:83916D3E7E2120526AB94B94194452AA838D51ADED59EE2B5FDA887E49A03382
                                                                                                                                                                                                                    SHA-512:A9C105979E8C163026D9DC3CAA127190FD0D89839F65EF0C6E6EBB7CBAE8B9F010DDC8DE8B410F6B5D26428C3A3CC84C1E0F463F3C43B6219B381D55C35129C8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"...........................................V..............................!"1.A.#2Qaq..B...$3R......%b..Cr...&'(45Dcs..)8HUVX.....................................A........................!...1"AQ..aq..#2.....$.3BRb....%4.6CDcd............?..(4...U6..]......n.m...?...w....]..c....../...?..Vb..*l...~^_.....`...3.p<...~......O..>_w.~.%..a.EOO...~../....x..$U..|.QW.]...~.k.M...m.../...?...*.........1...|......W..;[.......>~...#........g....v..i<....>.......o.".m...|........w..w.t.H..v.ju.....t...?m..".........|.~...6.:.{...x.L...G.k<..&.*....k........~.!.?......a.....n.....sEr..}]U.w.8$Q...EO.......~....(...gZ.U.jD...|`.%.5N...KgI.IZ.......9..1.O.Wo/.?.??..~=...&..\$..j..I.R.....-.]H..8+....#..m..&.rpi.o...l..o...n....../. ..9.......@.....7 .N.A...}.....C..F.f9,..q...D~0.n..............
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 190x250, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):14319
                                                                                                                                                                                                                    Entropy (8bit):7.962992907416124
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:1F642C04A65894E6D21A8038934E1D4B
                                                                                                                                                                                                                    SHA1:08DC1E38B1B59AB159AEEA2AF10EEE6760A22773
                                                                                                                                                                                                                    SHA-256:E094FBF592C4BF0238614A92CB5AB90120B7AEECA8CF1F685C860D1EB9E36132
                                                                                                                                                                                                                    SHA-512:30F10D10DD62D0D9B55E4C2BDE9A2B808F06605203332E0C45DE7DF304B17F988F83B73007D425EA646D7E77FE05DAD45B8AE4AFC4DC2C6BF003132060221022
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/img17/home/mega-subnav/2-SBR-Kitchen._CB512975315_.jpg
                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C............................................................................".........................................V............................"..!12.#ABQRbqr..$3as....45CSc.....%d..&6DTUt.....e.....................................5........................!1..AQ."q.2a...3R.#.....B.$............?..[R.".6..C.o.a.........G./}gM..."...E...`.j..4.-...H.1/]......T/?.3...'T.z(.....l$4U...61.B.j-?e.E.._....{=].,.......R-.0O.NR.'..?HIu...M..y..u#.i......*VW./....QG.?.?(~...xD....4.: Z.{....?.y._.....x....G.NxF~.`......o5(...'o.{D9.FmB8...N".....[.\............f..M.7...1iP.ha..:.^r.86..c.;..=..H.W.]$...E.W9v.:6.....t{.Y1..7D2<....H...j..p../..^.6.Gu5....a.w.*p.;..w./u_-.&...F....!vZ.R....iQE..wMIC../.*N.j......l...#.;...4.[{?...BO.P..-.C/-..z....?.]i.d}&G.:..%...^.c.1..Ytm.w6...s..i\}....^p.......YS8:o..v.4...?._../H..+v.o.-%..>.*.....!{.V.[.L...i.........].S"}..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x250, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):49811
                                                                                                                                                                                                                    Entropy (8bit):7.970926468777978
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:96B33E52D425BC0280BFE3A4315EBE71
                                                                                                                                                                                                                    SHA1:B034B3ED474B4BA2B6E0FBF8F489E88E34A711A8
                                                                                                                                                                                                                    SHA-256:A28CAA6C2C7DF989704DDA375B3804B9CCFAD1A4871C89D1F96A2862F093858F
                                                                                                                                                                                                                    SHA-512:7A78ED91EF9E8E1735C2897DB589E76AC0312087324AD82F3449119BA9FEC54477D2D3F542FBEA1309B6C359B6FDE288782F89D5BBA56105FA549C976E69A71D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C........................................................................................................................A.............................!.1.."A.#2Q.aq..B..$34.%CR....&'r...................................F.........................!1.AQ.."aq.2....#...BR...$3br.....4CSs..5..............?.t..kl).^..!.V^..v......._...y.q.J"Y613....T..&..x+..!QD.8r=.y..........D.<........Kq....8...xQ.......MZ7m..K.Cu.....x~.O..l.y.].Fz.WP,.,..N.lW..@...9.X[*b..nyc.y.x...R .2@....S*..Y*6.).%E**.$......>...........m..u.0.i..[.5........ D<u2...@.5n.N[s.Q3.:q.0....K...*.C;.......v..6.IX.)R....#...5.1...,..}.b.(.nX.Y.._*JKK..2.....l...\8kY.$,.g....U*..D. .!j...a)H$...(.....5*...FR...Ss..R.eW..j[[=Ram.....P..q.+NdX7x.....V..e...........5]).r..U....dO.U..R...+e...U..U....X0h....Qe.P.*d../&.<.....N...$J..............+.G...,.P"FN.F..D........D..ET.wA!....pq.#..e.Yy.[......H..'\.L.].
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (606)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):244829
                                                                                                                                                                                                                    Entropy (8bit):5.467897441154369
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:83F362C4D14EC5B588CA78E797960AB3
                                                                                                                                                                                                                    SHA1:699D5672343254137F693EAA4AB778FAA4EFE3CE
                                                                                                                                                                                                                    SHA-256:8353F34CBF0A019ED6F9685A643F7388C5ACBF069A3DEA474FAFA7BE8D97DA34
                                                                                                                                                                                                                    SHA-512:E4C5867D22FDAE3ADEE31297B058BA06BBB88482A03AE39AB292F2224E450DEDA42EC50AD9C069CD2C422B00F3879B52604F7C7B85A7F02AEAC98533C5B74E6A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(d){var m=window.AmazonUIPageJS||window.P,f=m._namespace||m.attributeErrors,b=f?f("DetailPageImageBlockSubAssets@controller","DetailPageImageBlockSubAssets"):m;b.guardFatal?b.guardFatal(d)(b,window):b.execute(function(){d(b,window)})})(function(d,m,f){d.when("A","imageBlockUtils").register("ImageBlockModel",function(b,c){function p(b,a,q,e,n,h){c.isDefined(b)&&(g.type=b);c.isDefined(a)&&(g.index=a);c.isDefined(q)&&(g.thumbnailIndex=q);c.isDefined(e)&&(g.variant=e);c.isDefined(n)&&(g.color=.n);g.shoppableScene=h||null}function k(b){p("image",0,0,"MAIN",b||a.landingAsinColor||a.defaultColor,null)}function e(a){a=a.data;l=b.copy(g);p(a.type,a.index,a.thumbnailIndex,a.variant,a.color,a.shoppableScene)}function h(a){e(a);a=b.copy(a);a.data=b.copy(g);n.dispatch("updateView",a)}function d(){l=b.copy(g);k(g.color)}var a,n,g={},l={},m,f;return function(c,r){n=r;a=c;n.register("updateSelection",h);n.register("updateModel",e);n.register("resetModel",d);this.init=function(){k()};this.getC
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):71589
                                                                                                                                                                                                                    Entropy (8bit):7.753471482647104
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:096A75B30F93BF6743F1D71AF8398018
                                                                                                                                                                                                                    SHA1:11D8FF52E25C97A3F5A27DA552588AD69CC62380
                                                                                                                                                                                                                    SHA-256:CCD14B9368A1FECC50951D761FBE29813321B955FE3BA6E0DAF66846936145A2
                                                                                                                                                                                                                    SHA-512:9D41BF398A60BE4C857700153D6F3EA8D4BD25547DCDBF903077D62C2B63D3B0D452D34BF6C671814C7AE44C8F8A8562A7C039F57AB84DE7F1ECEA4D8527E86A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.PNG........IHDR...............+.....sRGB.......@.IDATx....x.W}...W..%[.ly..,v...mHC@..@..8.O.<..v.../[..i...2...<--.e.B..m...DWr..4..!.....]........!^......}.=......k.=.=.9F..@....@.......uccc..N..Yd..E.q..#.b..".JG...;...t....lD...#.Z..8.%N..Sb.'..s.....%....t..o.._..v......G......h...^7.W..c.......F....c.....uB.A-.q...r...:d.I....@....@.p.z...... .....<..5.##.Q..1fY(!...X.i...,..,r..e..[,..H..N.@...k.sb.z.hO......A.....C.:....=.{.......zN..!.... .@.........@....$.u.p...]......g.8.&m..S...n_.O..gg.6Z.w}:...3..)gtT.Y.48.......N.3bB...9.........\`C....@..K......_.@....".Hww..db.>._.H|..A.F.Y...Wk....B.<'...../....3Z.'......1.48.....c:..X.,t....^...r .... ......Jq... .......[z....6.7....~.._.*.._...ln......i..^.....u`m}...[.N.6CRC....@...t.........@ C..}.9uj.L'.7.Q'.K6.u.4Y;.........&.9..4..!.;.JC.d....[.L.. .#.... ...:..P..... 0......M.<xm..mvB.f'![tX.f..m..4....`......S.E..}&a^.....6.|.M.9...@........9.$1..@..l..O=U!##....[t..f].n....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5423)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):7788
                                                                                                                                                                                                                    Entropy (8bit):5.003261780234275
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:44F41300E01FCB77EC995BB8995AF40F
                                                                                                                                                                                                                    SHA1:F0A26A56AA76BCD679E1AED8547D668AF898A335
                                                                                                                                                                                                                    SHA-256:F5BAEB726ACBE6664501C911698741BDCEB9E6C636A8BFC00EED2DC7CC9661D3
                                                                                                                                                                                                                    SHA-512:0B03122D8DB2EB33DE540AB94EED08D485FEE324E5643AE46B5B7CAD8B6D84A165974D3321CF4FADBD0FEC3A621FF934EC568FAEB9DA7C182BD53843970479B1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.price-tracker-spinner-style{display:none}.price-tracker-style{display:none}./* ******** */..quantity-picker{position:relative;margin-top:5px}.quantity-picker .quantity-input-box-layer-with-label{border:1px solid #BCC0C3;border-radius:4px;height:34px;display:table;width:100%}.quantity-picker .quantity-input-box-layer-with-label:hover{border:1px solid #4989E1}.quantity-picker.open .quantity-input-box-layer-with-label{border:1px solid #BCC0C3;border-radius:4px 4px 0 0}#qtyUpdatedTooltip{display:table-cell;width:1px}[id^=pack-optimizer-popover-]{display:table-cell;width:1px}.optimizer-pop-over-column,.tool-tip-column{padding:0}.optimizer-pop-over-column .a-icon-popover{display:none}.optimizer-pop-over-column .a-popover-trigger{outline:unset}.quantity-picker-container .a-icon-popover{display:none}.quantity-picker-container .a-popover-trigger{outline:unset}.popover-container{display:flex;align-items:flex-start}.popover-info-icon{margin-right:8px}.popover-text-container{line-height:1.5}.pric
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):462
                                                                                                                                                                                                                    Entropy (8bit):4.800840543821191
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:039172C477A6B10068940581CB3F378C
                                                                                                                                                                                                                    SHA1:5C8A206674C64EBAF1D952D08F5733773E216B7E
                                                                                                                                                                                                                    SHA-256:5A621CF1EE9F44D9F1553D96D3AC5B526724A75EA5C87D285CA9C63DCEE7F952
                                                                                                                                                                                                                    SHA-512:881FE7517AE8014EFF59ACA3D8CC298D34A02FC64A0C83894B85E73C76653647036B6A14828E134682F57C5754592E6AA15B431F65677BBD27614AF430D35960
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://static-cdn.drawnames.com/Content/Assets/chevron-down-white.svg
                                                                                                                                                                                                                    Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path fill-rule="evenodd" clip-rule="evenodd".. d="M6.58579 10.5858C7.36683 9.80474 8.63317 9.80474 9.41421 10.5858L16 17.1716L22.5858 10.5858C23.3668 9.80474 24.6332 9.80474 25.4142 10.5858C26.1953 11.3668 26.1953 12.6332 25.4142 13.4142L16 22.8284L6.58579 13.4142C5.80474 12.6332 5.80474 11.3668 6.58579 10.5858Z".. fill="white" />..</svg>..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1374x729, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):161865
                                                                                                                                                                                                                    Entropy (8bit):7.970404712628724
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B3066CE006E2B34BBB8A0389882997C5
                                                                                                                                                                                                                    SHA1:4EEC78B77128A8B8AF172F394FEBF4DF9A402D6E
                                                                                                                                                                                                                    SHA-256:0AC1E35A938977962B1A7235AE1A0D1AE813CA59A50F34C32DD85029C27440EC
                                                                                                                                                                                                                    SHA-512:6178E7E71F613CF76C2E386A857585EFB861F01E69FAB05E6A4C8A265BBB0921223F1C3E09EA3B2D5AFB39E4D90387B4100A2F11D05832536678DA2B47EC74AC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/71j3LIoV0+L._AC_SL1374_.jpg
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........^.."..........5..................................................................,.t.t.t.t.t.t.t.t.t.t.t.t.t.t.t.t.t.t.r+.#..}..#...u3..9.<.3k\.z....^......+..o...Qe....?\.f~v.Y.....)...$.$.p:p:p:$.p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p.......................B.2.5{.._..z.G..|.[.=...5.Y...xF.1...>.l...+D.2l.r..o..3&.._.5.z.. 5....ut.s.d...i?|..>v..{..\.B........:....:.......................................................................F:k...I....w.....^....f..ZyY.W..2r..'(Q..W...VYvk......u4.Q..;..X...%.n.Z{.Fn..oG.:.22.sL.yw"@..o9.)..u.q(.=.O........W<.N..&._N{C1'|...;...WP......................................................................'.=s.q......?..r78..T..R..D...2~lY3R.U...B.m.V...GgJ.}......5...1..@{...l."N....wX.9....2V.i.....ng...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):71
                                                                                                                                                                                                                    Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                    SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                    SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                    SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://www.amazon.com/rd/uedata?at&v=0.300971.0&id=YEG05C1S59JB2GH8TXTN&ctb=1&m=1&sc=YEG05C1S59JB2GH8TXTN&pc=37396&at=37396&t=1731617002788&ec=2&ecf=0&pty=Detail&spty=Glance&pti=B005TGY0ME&tid=YEG05C1S59JB2GH8TXTN&aftb=1&lob=1
                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (564)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):5392
                                                                                                                                                                                                                    Entropy (8bit):5.354095589334171
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:85FA7ECBAC24547D636F3C5F1D75F82F
                                                                                                                                                                                                                    SHA1:84F404445D051DAAB0831044395B68E5A1B47FFC
                                                                                                                                                                                                                    SHA-256:53E75FAA93AB028AF19D699681A21294C1CDD76380CEB685970E8C7C2B7DAA40
                                                                                                                                                                                                                    SHA-512:B39392FE8C1AC37CFA8B6AFB520610391A72FB2C90A1D59E08CE644817DD66A15E3D4BEAFD1CA4DF3078AB0C285C3DDDF69D4505B3596EE0F8BF8E006DBBF03D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/21%2B3NfuRrDL.js?AUIClients/DetailPageNostosAssets
                                                                                                                                                                                                                    Preview:(function(d){var b=window.AmazonUIPageJS||window.P,g=b._namespace||b.attributeErrors,a=g?g("DetailPageNostosAssets",""):b;a.guardFatal?a.guardFatal(d)(a,window):a.execute(function(){d(a,window)})})(function(d,b,g){d.when("A").register("nostos-metrics",function(a){return{addCSMTag:function(a){b.ue&&b.ue.tag&&b.ue.tag(a)},addCount:function(a){b.ue&&b.ue.count&&b.ue.count(a,(b.ue.count(a)||0)+1)}}});d.declare("nostos-buybox-config",{selectors:{buyboxTabSet:"#offerDisplayGroupTabSet",buyboxAccordionRows:"#buyBoxAccordion",.nostosBadges:"buyingOptionNostosBadge_feature_div"},tabs:{tab_desktop_buybox_group_1:"#tab_heading_desktop_buybox_group_1",tab_desktop_buybox_group_2:"#tab_heading_desktop_buybox_group_2",tab_mobile_buybox_group_1:"#tab_heading_mobile_buybox_group_1",tab_mobile_buybox_group_2:"#tab_heading_mobile_buybox_group_2",tab_mobileapp_buybox_group_1:"#tab_heading_mobileapp_buybox_group_1",tab_mobileapp_buybox_group_2:"#tab_heading_mobileapp_buybox_group_2"},accordionRowsToNostos:
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2194), with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2194
                                                                                                                                                                                                                    Entropy (8bit):4.873897082652711
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E9CB84F3F51D6329E18F3EAD0ABB40CE
                                                                                                                                                                                                                    SHA1:C9C5368BA957D3CDBB0BBBA8D223CF165017C035
                                                                                                                                                                                                                    SHA-256:5809C7D3FBF72F8E71A78AEFCF29AD6C67739FB8359B10D6F179C64AB177C4AC
                                                                                                                                                                                                                    SHA-512:EFB2648B3AAD6075F15A969BCE47F9FF966EA914F58F3C48E2BADD5C3F016D93F89CFFD024C6A0EB6D4242D5C4289934611DE60C61433D2DED3277E45773CF16
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.icdp-container-wrapper{border-top-left-radius:16px;border-top-right-radius:16px}#icdp-container{background-color:#FFF;height:100%}#icdp-container .icdp-container-head{position:relative;z-index:2}#icdp-container .icdp-container-head .icdp-close{position:absolute;right:0;top:0;padding:12px;height:36px;width:36px;text-align:center}#icdp-container .icdp-container-head .icdp-close .icdp-close-icon{vertical-align:text-top}.icdp-container-body{height:100%}#icdp-iFrame{height:100%;width:100%;border-width:0;background-color:#FFF}#icdp-skeleton{cursor:progress;height:100%;width:100%;border-width:0;padding-top:36px;overflow:hidden}#icdp-skeleton>:first-child{padding-top:0!important}.icdp-skeleton-button,.icdp-skeleton-image-block,.icdp-skeleton-image-swatches,.icdp-skeleton-text-base,.icdp-skeleton-text-extra-large,.icdp-skeleton-text-large,.icdp-skeleton-text-medium,.icdp-skeleton-text-micro,.icdp-skeleton-text-mini,.icdp-skeleton-text-small,.icdp-skeleton-text-tall-mini,.icdp-skeleton-text-tal
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (599)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):20216
                                                                                                                                                                                                                    Entropy (8bit):5.423273251894165
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:13D46825B61AAEC8428E5DE798A2106D
                                                                                                                                                                                                                    SHA1:B9F01C03195DFC166F1C67A9B854C256CA1B44D6
                                                                                                                                                                                                                    SHA-256:36F9B6739E3626A41903FBA27A8777727EE286EE1AC7207F3C8AC641D4DA6F6C
                                                                                                                                                                                                                    SHA-512:C4AF3854297DB21B978960A04B61CF829CD1EC024307A63B77057215F161C77A5FD1CE4D121CF0BBDED6EB43D17CF77B15DAF308A9F856FAC0F396CC66080E80
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:'use strict';mix_d("SimilaritiesUICards__p13n-desktop-sims-fbt:p13n-desktop-sims-fbt__KAHWqHe_","exports tslib @p/A @c/metrics @c/browser-operations @c/scoped-dom @c/aui-untrusted-ajax @c/error-handling @c/logger".split(" "),function(fa,C,sa,ha,ta,ua,va,wa,xa){function I(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}var A=I(sa),ia=I(ta),h=I(ua),ja=I(va),V=I(wa),W=I(xa),ka={},X=function(a,f,c){void 0===f&&(f="");void 0===c&&(c=1);f=a+f;ka.hasOwnProperty(f)||(ka[f]=!0,ha.count(a,(ha.count(a)||.0)+c))},ya=function(a){X(A["default"].capabilities.mobile?"Card:EERU:SharedLib:mobile:render":"Card:EERU:SharedLib:desktop:render");var f=function(b,d){b={$event:{preventDefault:A["default"].$.noop,stopPropagation:A["default"].$.noop},$target:b.getContent().find('[data-a-tab-name="'+d+'"]'),data:{name:"energyEfficiencyTabSet"}};A["default"].trigger("a:declarative:a-tabs:click",b)},c=function(b,d){var g=b&&b.$event,e=b&&b.data||{},k=e.activeTabName,y=e.modalHeight,u=e.name;g&&g.pre
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (338)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):10998
                                                                                                                                                                                                                    Entropy (8bit):4.991533699882436
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:9F3C64739B830371B7270EEEB54921D8
                                                                                                                                                                                                                    SHA1:7B9C0B7BCB6C8BE629DDF068528CAC9DCBCA10CD
                                                                                                                                                                                                                    SHA-256:A749C77B3372D1E89DE781CC2C1C02D7E21A3279CB71104EB8105DD4FA7CCC3E
                                                                                                                                                                                                                    SHA-512:0411C90B4B079FC771181206FC6437629FD2F7DECB6EE9A5E0D4A2373C700E389CBA11CD9B4AEDCDF01EAE7E0C0E3C1FE16C25A058DC802E749D081D714B3890
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.......<script type="text/javascript">(function(f) {var _np=(window.P._namespace("AskAuiAssets"));if(_np.guardFatal){_np.guardFatal(f)(_np);}else{f(_np);}}(function(P) {. if (typeof P !== 'undefined') {. P.when('askDetailPageWidget').execute(function(detailPageWidget) {. detailPageWidget.setup();. });. }.}));</script>.. add celwidget name 'ask-browse-ajax-load' to record client side metric, following guidance: https://w.amazon.com/index.php/ClientSideMetrics/UserDocs/CEL/Widgets#Onboarding -->.<div cel_widget_id="ask-browse-ajax-load" class="celwidget">. ................................................ . . . . . . . . . .... ask-automation:start -->.<div id="ask-btf-container" cel_widget_id="ask-btf-desktop" class="celwidget">. <div class="askInlineWidget">. <hr aria-hidden="true" class="a-divider-normal"/>. ........ . . <h2 class="a-color-base askWidgetHeader">. Looking for specific info?.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):10420
                                                                                                                                                                                                                    Entropy (8bit):4.675705743861859
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:A324F097F0872B579881E89D16B02FAE
                                                                                                                                                                                                                    SHA1:28BC8C305ACA16B6B770FDF11DA9BA375B732804
                                                                                                                                                                                                                    SHA-256:8676791A4F547768E31EB50FDAD2A7A8C69FF1D60A6794ABEB1E74945BD2F85A
                                                                                                                                                                                                                    SHA-512:4BB17F34AA05E2E274A1886DD9049ACD7914FD3EB89E612A8F697D8C7295422CDD5F7004301F437953B8E39ED03A431762BAE6D05878A02C221A42AD9FF0CA23
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:<svg width="519" height="239" viewBox="0 0 519 239" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">...<symbol id="snow"><path d="M28.9997 19.4999H31.1696L30.6136 27.2385L18.684 16.9083L20.6233 14.969C20.717 14.8753 20.7697 14.7481 20.7697 14.6155C20.7697 14.4829 20.717 14.3557 20.6233 14.2619L19.2091 12.8477C19.0138 12.6524 18.6972 12.6524 18.5019 12.8477L16.4103 14.9394L10.6999 9.99463C10.5017 9.82297 10.2045 9.83363 10.0191 10.0191C9.83363 10.2045 9.82297 10.5017 9.99463 10.6999L14.9394 16.4103L12.8451 18.5046C12.6498 18.6998 12.6498 19.0164 12.8451 19.2117L14.2593 20.6259C14.3531 20.7197 14.4802 20.7724 14.6128 20.7724C14.7455 20.7724 14.8726 20.7197 14.9664 20.6259L16.9083 18.684L27.2385 30.6136L19.4987 31.1697V29.0002C19.4987 28.7241 19.2748 28.5002 18.9987 28.5002H16.9987C16.7225 28.5002 16.4987 28.7241 16.4987 29.0002V31.3852L0.964167 32.5014C0.702603 32.5202 0.5 32.7379 0.5 33.0001C0.5 33.2623 0.702603 33.48 0.964167 33.4988L16.4987 34
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x250, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):29543
                                                                                                                                                                                                                    Entropy (8bit):7.971742159039427
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:754062FF9DF27E9F2F4BB818FAC1050C
                                                                                                                                                                                                                    SHA1:1780BFDC273A4413FB40C2A9C5E074F4B1824CC3
                                                                                                                                                                                                                    SHA-256:3F1372F11F81F8E61FF9E53719348DCC828D732FF8861B20481CD04A130A7913
                                                                                                                                                                                                                    SHA-512:1FB84E8C3D6C8BCEAD1FCF7A39FA48033C100F79290133D784033FDEC86197BE2A1233569827B6FAFA601D1BD24A91DB8323910C31520CDD7728DBDB6DBB830A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/img17/home/mega-subnav/mega_subnav_kitchen-dining_wedding-registry.jpg
                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C........................................................................................................................J............................!.1."AQ.aq.#2..$3B....R....%4..CSbr....D......................................@........................!1A.Qa.."2q.....B.....#R.3b.Cr.....$%.............?........yS.H>.....ceB.%\. l...S....'.?.Z.I..V..hB....!..hB....!..hB....!..hB....N.K........=.~_...........k?.....V.$%....~.v....#W.%/.E )S.....V...}.|..x.o.j.5B...H.&8RJ.....n~.:.Cr.>.D..,......y...Z.......U...!..hB....!..hB....!..hB....!..NX.../..0.PtM..9B.R..W.R...F...k.w.I0....Q.?.....i...?t....?.I.).K....~....o..(.T.CB....G...~z.6.9.V.......l.p.d.<|..I.....V...s.r...6P..........#.n..8.J....(5rT4!..CB..4!..CB..4!..CB.../.?..3.....G....}\...Q.%o.j.w....u*.!..i..?/....g...d.za.<}?.........n........V..#..T..+...Q..}5..A..y.Ht....N..d........5...Vr.x..V.A.......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16693)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):359098
                                                                                                                                                                                                                    Entropy (8bit):5.660932313370381
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:7152B34179833AF2F506FE6E46916FF6
                                                                                                                                                                                                                    SHA1:58B6F30F4975AA048F8F84ECB9DB3EF48EAADCA0
                                                                                                                                                                                                                    SHA-256:BAD5A5DA1E7BDF3EE8BF04B2E81679E1A6AC6A195785CA451EDAAD7C86B7EF77
                                                                                                                                                                                                                    SHA-512:106DBC5E6772B22C4AEF0F90476ADAE28CF93ACD88E56FF87450BB88AE92FDF064B0F2B925C2DBDB92BDE4B3DE603A52F89CFA2876FED275683E024EA541C29B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":7,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":8},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1241), with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1241
                                                                                                                                                                                                                    Entropy (8bit):4.865018683154135
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:9B6085675A148B928246D36DB741F6CB
                                                                                                                                                                                                                    SHA1:594CBAC475915EE29EEF9C4545FDAEFD7DBCF980
                                                                                                                                                                                                                    SHA-256:4A349A9DCD4788446A9C474A14FC14FBDAD969EF6CC8F23B5D0FABF31CB76D35
                                                                                                                                                                                                                    SHA-512:0A5F75CCF59772A654FD4665C842C553C2D2F8C4DD10093F39591A4C217BE941331CCBD46158324D386FC3C28647A97CE1D4444A7EA4963F61265B343CCE9CF0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.postpurchase-sidesheet-foreground{overflow:visible;position:fixed;right:-600px;width:580px;bottom:0;z-index:290;margin:0;background-color:#fff;border-width:0;top:0;box-shadow:-4px 0 5px rgba(0,0,0,.25);-webkit-overflow-scrolling:touch;text-align:initial;font-size:13px;line-height:19px;color:#111}.postpurchase-sidesheet-background{opacity:.4;position:fixed;top:0;left:0;height:100%;width:100%;background:#000;z-index:280;cursor:pointer}.postpurchase-sidesheet-nav-bar{height:0!important;visibility:hidden}.postpurchase-sidesheet-divider{background-color:#E3E6E6;height:5px;width:100%}.postpurchase-sidesheet-feature-block{padding:0 18px}.postpurchase-sidesheet-list-item{text-align:left;word-wrap:break-word;margin-left:8px}.postpurchase-sidesheet-doc-list-item{padding:4px 8px}.postpurchase-sidesheet-product-support-link{padding:4px 0}.postpurchase-sidesheet-feature-content{padding:8px 4px}.postpurchase-sidesheet-tab-header{margin:0 0 0!important;display:flex}.postpurchase-sidesheet-videos-emp
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1138), with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1138
                                                                                                                                                                                                                    Entropy (8bit):4.909618865545626
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:28D22CE029F3BDDD285D4D0641F8F9FC
                                                                                                                                                                                                                    SHA1:6483D53DB892A35699F671AED8026A76D94E20B6
                                                                                                                                                                                                                    SHA-256:7C9F695BC895F9B90771B6CC8ED06D96E6CDC151B39AC625BDFB75E2E22ED1AD
                                                                                                                                                                                                                    SHA-512:56B0C31698A967ED40C91107648971D189AB6165B9EE7633FC5A8F4F7FA7A3D519C7C6A9F1177B3E5117BB4230DE493F233486AA3B786B465F96D030D8A15B6E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:#pqv-hidden-ingress{box-shadow:0 0 14px 0 rgba(15,17,17,.5);position:absolute;z-index:197;background-color:#fff;border-radius:4px}#pqv-hidden-ingress.desktop-ingress{margin-left:1px;margin-top:1px}#pqv-hidden-ingress.desktop-ingress .popover-trigger-title{max-width:480px}#pqv-hidden-ingress.mobile-ingress{margin-right:10px}#pqv-hidden-ingress.mobile-ingress .popover-trigger-title{max-width:90%}#pqv-hidden-ingress:not(:focus-within){position:absolute!important;left:0!important;bottom:-1px!important;z-index:-1!important;opacity:0}#pqv-hidden-ingress .popover-trigger-title{vertical-align:top;margin-right:.5em}#pqv-ingress .shortcut-key-opt{display:none}#pqv-ingress .shortcut-key-opt+.shortcut-key-plus{display:none}#pqv-ingress.has-opt-key .shortcut-key-alt{display:none}#pqv-ingress.has-opt-key .shortcut-key-alt+.shortcut-key-plus{display:none}#pqv-ingress.has-opt-key .shortcut-key-opt{display:inline}#pqv-ingress.has-opt-key .shortcut-key-opt+.shortcut-key-plus{display:inline}#pqv-hidden-i
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (601)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):14787
                                                                                                                                                                                                                    Entropy (8bit):5.231084861395025
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:3CACB89693BCCAF604A018DE4677C480
                                                                                                                                                                                                                    SHA1:487F032C034A461531F95ACEA18AD09366C6B380
                                                                                                                                                                                                                    SHA-256:D86ADA378418703DE68E0DCC23CC654A03A859764589B10653E7DB30518A1FB2
                                                                                                                                                                                                                    SHA-512:5B3848A5FC7D287E0B3DB8502F203BCCD89A83F0EA63B0ACD781F0E451F5582C74D0D0E143CB82D7FB47FE5123B55F09242AC33A40CA6B7D1970C2E1EBE21319
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(l){var f=window.AmazonUIPageJS||window.P,r=f._namespace||f.attributeErrors,c=r?r("TwisterHardlinesDetailPageAsset",""):f;c.guardFatal?c.guardFatal(l)(c,window):c.execute(function(){l(c,window)})})(function(l,f,r){l.when("A","jQuery","atf").execute(function(c,a){c.on.ready(function(){function m(b,e,c,g,d){a(b).slideToggle(300);a(e).slideToggle(300);a(c).toggleClass("tmmShowPrompt tmmHidePrompt");a(g).toggleClass("tmmShowPrompt tmmHidePrompt");a(d).toggleClass("rotate")}function h(b){b.position();.b.width();a(".swatchElement");b.find(".swatchElement").each(function(){a(this).attr("data-width",a(this).width())});a("#formats").find(".a-row").removeClass("nonJSFormats")}function A(){var b=a("#formats"),e=b.width()-40,c=0;b.find(".swatchElement").each(function(){a(this).is(":visible")&&(c+=a(this).width())});c>e?a(b.find(".swatchElement:visible").get().reverse()).each(function(){var b=0,d=!1;a(this).find(".format").hasClass("a-button-selected")?(b=a(this).prev(".swatchElement").wid
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 400 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):16972
                                                                                                                                                                                                                    Entropy (8bit):7.952827903299268
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:7D7A0CFB8EC9EB548C63BFD8F743181C
                                                                                                                                                                                                                    SHA1:76CAB36D1597E40654951DEC1BE50C289252CAAA
                                                                                                                                                                                                                    SHA-256:49FF798368F6E4367D03A44AF687D47609CA4608D02B1A099281F88C910CF1AA
                                                                                                                                                                                                                    SHA-512:F0AC58933AD72EBEDDCFBF22BF6FD07C0846E2CA180918D0A1F5973185C86C093865D670C29987B4505DA5A74F6655EE88ED00286C7ED299307D340660588AAA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://images-na.ssl-images-amazon.com/images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......X.....{2@.....sBIT.....O.....PLTE..................E...].UUU09B333#*1...................E....FLS9AJ....................E.....y.fffUUUKR[FLS9AJ..............E..fffKR[333...........E..inu...........................E..dksS[cFLS...................E..fffKR[FLS....................E..fffKR[FLS............................E...y.mszS[cFLS333........E......................E..3..fffKR[FLS333............................E..mszfff[bjUUUKR[FLS..................E...y.dksS[c333........................E.....fff[bjKR[.........................................................\.....p....."...........I.................<........-...[............+...M.....g..j./...>..E..%......y.1..}...........)..yyy3..az..VVmszinu...dksfff`gn.>N[bj.7ES[c<Z.UUUKR[.]..)*.f..!.JGC.R.. !CCC9AJ...09B333...#*1".....y../....tRNS............."""""""""""333333333333333DDDDDDDDDUUUUUUffffffffffffffwwwwwwwwwww.....................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):16412
                                                                                                                                                                                                                    Entropy (8bit):7.8921634305031105
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:926F5A0236D8D496F258E38FE776C4EB
                                                                                                                                                                                                                    SHA1:13EE19C3DEC8201EF1D89B5C477B84B14E2C114A
                                                                                                                                                                                                                    SHA-256:8C1690474DFCB3F28EA147CED458BC83A78B5505A9CA24143F499AFA367172CE
                                                                                                                                                                                                                    SHA-512:B76DF38951E0214738F3C0799C43CF6024EEF7086133F62B88C947F35BF76917C7F851B4E87DCEAEC93E64D81B5949337C68A90C3E00E2C7453F1840F038E0AF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/sash/2KViI4b7ZZCNtr3.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............$.....PLTEGpL.z!.z!.z!.z_....t..r..q..z!.y!.1.=E\`.........D............)...........~.....z".z"....].L....y ......K..................y!....z!......oss.y!...ptt..........oss.z!EIIHPQJNNIMMWZ[JNNKOOJOOKOOJNNJNNJNNKOOJNN`cdgkkJNNIMM~..FJJ.........JMMJNN.y!.......|$.~!.........z".........v".{#SZb.{!.z"=......................w.X..n..n..m..=...y!.|".z!.s...8..9..:. >..9..._.L6.....}bU!.)....tRNS.>...c......................o........@.......`...........Q'7.....Jo.........]...w..9)...zw...E..0K.#....{O.{...........$........UU..=.IDATx....B.:...Y.P..|M.P.]...N.....y.....af..A...Lx.....am.?....H..n..,.. M7.6.......C.m.{.U.G..=U.....[...#sU..rP..B.w.DS.Wf.wO#.......4.......3.O.[m#.B6.+y..Y-..0"..%Bv.2...pd.....1+t...q..Y.D1..y.N.w.T4..B....dO.......'.T....q.n8....a...$k$1.....B...h.!{.....dx.t|..../.......l~...C.$dY..8[.C.V../...............x..._k.M.u...V.0x2G...o.'$....2....}..Nxd..^5...'W*<......F_.h...o~s..........v..Gx.(.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 12 x 12
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):92
                                                                                                                                                                                                                    Entropy (8bit):5.091853955139005
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:5E87D478A09C3F49785F56476A567F7F
                                                                                                                                                                                                                    SHA1:E0FC83830CD59C8EF50AA5A5E8C33BBEAF06E7A3
                                                                                                                                                                                                                    SHA-256:1EBFCF2073E256DC2FCDC09144B9A6DD159AC4250E1155E41FE860DAB452F43E
                                                                                                                                                                                                                    SHA-512:16201595C2168ED776A65E01AF5F04AC795CD1FF8758AFC4ADFD0F968B4F0E8FCB2D569F3C6AFEAFACA47216F3D2B943FBFFADC0144B3F2CEFA3E053AEDF322A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/x-locale/common/buy-buttons/thank-you-elbow._CB485935881_.gif
                                                                                                                                                                                                                    Preview:GIF89a...............................!.......,..........!....4@.(B..X.Wha.m%5.......-.~..;
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 66 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2931
                                                                                                                                                                                                                    Entropy (8bit):7.6596770218350185
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:A2D78A11C03CD715139B3AA70163E8E4
                                                                                                                                                                                                                    SHA1:A5F317354FF705DFC4FF31350AD5E0DF49C9CAEC
                                                                                                                                                                                                                    SHA-256:836924C770C8FD014D2B84D97426FDAF5385EABE4E7C18B2DA4BEA3DC211832A
                                                                                                                                                                                                                    SHA-512:EA52B0C624AC2584A1D613D73AB1747C8DB25FEEE49EE5A07333FC1A87C3B1854371947BB63ECB8FEC161882FDF0099ECAAF6E8DCA53FB2589B4E30CE88CC78F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.PNG........IHDR...B.................tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5.1 Macintosh" xmpMM:InstanceID="xmp.iid:A3310E3C9DC911E2B1DCAECD10C79FB0" xmpMM:DocumentID="xmp.did:A3310E3D9DC911E2B1DCAECD10C79FB0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A3310E3A9DC911E2B1DCAECD10C79FB0" stRef:documentID="xmp.did:A3310E3B9DC911E2B1DCAECD10C79FB0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>t.......IDATX.W.ST...O..DZ6e.#..4.0 .X:.C.cL.d.*..T%U.*...$#...2.#....,...l.4."...6..w.t#|9.4..L,......{..;.=...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1324)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):37944
                                                                                                                                                                                                                    Entropy (8bit):5.393722612585142
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:826B7C5EE3D246F1EB7D5FA3FB30A7ED
                                                                                                                                                                                                                    SHA1:C0E0CB387F702F1A1D5C4ACFB59BD88CA8CD625C
                                                                                                                                                                                                                    SHA-256:84B691249B4465A77A540B71DB3D9DC58EEC49A8A93F28A079AA949851272940
                                                                                                                                                                                                                    SHA-512:30698D8D42E07D60EC288C630137CBAEEAE8EB950CB142F17E63CC8B6A72588B591A52D01BA29D833A7A3D11795DE41978F675F3979D234ED1440B2482B1789A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://images-na.ssl-images-amazon.com/images/I/5141zwj9g0L.js?xcp
                                                                                                                                                                                                                    Preview:'use strict';mix_d("P13NSCCards__p13n-desktop-carousel:p13n-desktop-carousel__WqhoQslQ","exports tslib @p/A @c/metrics @c/aui-carousel @c/dom @c/remote-operations @c/scoped-dom @p/a-carousel-framework @c/logger @c/aui-utils @c/aui-untrusted-ajax @c/browser-operations @c/aui-modal @p/jQuery".split(" "),function(aa,p,oa,z,pa,ba,qa,ra,sa,ta,ua,va,wa,xa,ya){function E(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}var v=E(oa),za=E(pa),J=E(ba),O=E(qa),w=E(ra),Aa=E(sa),D=E(ta),S=E(ua),.T=E(va),R=E(wa),Ba=E(xa),y=E(ya),ca={},U=function(a,c,b){void 0===c&&(c="");void 0===b&&(b=1);c=a+c;ca.hasOwnProperty(c)||(ca[c]=!0,z.count(a,(z.count(a)||0)+b))},Ca=function(a){U(v["default"].capabilities.mobile?"Card:EERU:SharedLib:mobile:render":"Card:EERU:SharedLib:desktop:render");var c=function(d,e){d={$event:{preventDefault:v["default"].$.noop,stopPropagation:v["default"].$.noop},$target:d.getContent().find('[data-a-tab-name="'+e+'"]'),data:{name:"energyEfficiencyTabSet"}};v["default"].
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8523)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):325407
                                                                                                                                                                                                                    Entropy (8bit):5.578095823911454
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:BB3A75006E1281F4D92EF6B9FAC972B2
                                                                                                                                                                                                                    SHA1:15F89B49DDBCB0D247E1DA9A405B468D1D6E869F
                                                                                                                                                                                                                    SHA-256:17527BA8A24A3F29AE351492257B2A6F69AFF5F80F7E9A4A4B4DCDAFD15B44EC
                                                                                                                                                                                                                    SHA-512:28C2D8346D9A41968C708E5EBB303BDAEDC4AEC411E4BB5AB26963FE7F46EA274130AC5620203DDD066BFBD4442EC3913234117F3F360AFA36B41526193A2A17
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"42",. . "macros":[{"function":"__e"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"CookieConsent"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pathname"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"allowMarketing"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"hostname"},{"function":"__r"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pageTitle"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cookie_domain"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 514x250, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):31009
                                                                                                                                                                                                                    Entropy (8bit):7.962582745052419
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:11C502000387438DF20743AF6EEC5B1B
                                                                                                                                                                                                                    SHA1:F99F2160C35AE6F6C68F9A654A14E537309C0897
                                                                                                                                                                                                                    SHA-256:7C4A3F1343C05461AB3E921BD140E2259878C1F4D2BC87860CBF99593C84C55B
                                                                                                                                                                                                                    SHA-512:A6CBDCAABE15CCB8908DDD0B33C16F30C9F7B4CAEC88FC9AFF108EA7C00BB76782B9D9BC43C713028FEC472584F1A573EE9C38A8CDB087046BEF690454381BB3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4....................................................................^...M.br.$@..........f...n.V...XN...V.}.i.&...7...>.....]..k.-.x..X..4......g.*...z..=Jms.\i...m..c.{Wk..%....M.1..2.e..iSf.,.-...!.+"...o..+.\..X..1.1>..<?.........v.s.D.K...*....T.X..T3.'.*..P.-........LY.gL..5...(.[..`....u..l5.....'.."JF..N.8u...&....RQ.....:S..2#L...^.*....Op_;.....DU....M..,.qG..p...9.\->.....jRF.f....^~..:>..I.\<Un..N..2.....q.,Y>"@|x.(.H..x......h.u.`...U....sl^......r. ..7z5a.m..t...*...5%?G.e.>.3.,(../..............IJ=...K.@.2..j....Pq......@v.W...DP$.L.a9XWv......6...1B..6..d.N..;C....#..I...^..........?..-..jQF.....#uAl..~$..T......ue..^.F1P.#]"sxy......-x....o....<.2.7mE.$n..IX.W.....]..s2GH....7....@.u......1.8...11.~....n...\....CD+.).Yl.W6.$y.....tb.1.1k......P..2..m~
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 190x250, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):17349
                                                                                                                                                                                                                    Entropy (8bit):7.9684606251510335
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:648619A84D6F6D808501ED916D434107
                                                                                                                                                                                                                    SHA1:7D75CE49A510D98B090E29398BE29B0234E61761
                                                                                                                                                                                                                    SHA-256:DAF04BFB276F9B8C1B369023DD9E9E2C37EAB8839EBF235B01489FADA8DF016D
                                                                                                                                                                                                                    SHA-512:993CDEC83010BB5E784F774B5B02707624670D882BB26248E3C015B8945E75ED1D16BDAFA979319E49A8B22354BFF8DF02AFC3A399550ECF6059A4FD123CC87B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C............................................................................"..........................................c............................!"..12A.#BQRa.3bq....$Cr......%4SU....&5cst......(67EV......TWdu.....................................;........................!1A.."Qaq........#R.2B3Tr..$4Sb.C............?..c...o......t..........j...g..m.b_8.9...S....&..o...}d...L...2.jV.$...!.e...l.}X.V..C8.P......c.(YqT...j....E.6.>.....C-...I....h.K.l..jC.\.Nd.S.&...U..Qu*........i;......pw..X..#.^...9 ..@..f".....N...VG.|P...N.x....6...Z...(....q..=.../x.F.f.G2/+..WdH.GK-...m)p..U.y.2....g3.j.6.....1.1.R0...e.......iF.n ........./..Q......P...49..*.fi.*[L.i0.6.j.&r'^.j..k.fJy&j..]H...a.;.."...$...t.....|~...XT7..E.......4...._......nq.=a.f...}.\.S...P...Gw......e.g..0.p..-..4.3E.N.....a.\.#K......3q..x..kz{PK>8Oz..o..-o.luH..kl..|.,....w....dE.l...bc4.n..b...%.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (668)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):120957
                                                                                                                                                                                                                    Entropy (8bit):5.542332043015997
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:68082488B57A511EC2AE5BEE6C9B492F
                                                                                                                                                                                                                    SHA1:2C279BCA1F07D1DD9A85A8DD8FB6B06BA5E79C6F
                                                                                                                                                                                                                    SHA-256:53BFD709070C882A7B5D7D455FE0D2F0DE54E2B3D52A81B3097999D829006101
                                                                                                                                                                                                                    SHA-512:BF6C1ECA0A8E242E96E5859FA862720FA35950B163E8D05C864B9AB710733B9E893D061ED62252F35EAE46C15C22169F1D3C5A4250377BEE69A55CC2DEEBCB67
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(b){var c=window.AmazonUIPageJS||window.P,d=c._namespace||c.attributeErrors,a=d?d("DetailPageLayoutAssets",""):c;a.guardFatal?a.guardFatal(b)(a,window):a.execute(function(){b(a,window)})})(function(b,c,d){b.when("A","ready").execute(function(a){var b,d=a.$;a.on("a:expander:zones_progressive_disclosure_expander:toggle:collapse",function(a){(a=d("#dp-pr-top"))&&a.length||c.scrollTo({top:b})});a.on("a:expander:zones_progressive_disclosure_expander:toggle:expand",function(a){b=d(c).scrollTop()})})});./* ******** */.(function(f){var h=window.AmazonUIPageJS||window.P,l=h._namespace||h.attributeErrors,c=l?l("DetailPageMobileIconFarmAssets@common","DetailPageMobileIconFarm"):h;c.guardFatal?c.guardFatal(f)(c,window):c.execute(function(){f(c,window)})})(function(f,h,l){f.when("A","ready").register("get-icon-farm-page-state",function(c){return{parseJSON:function(e,b){b="iconfarm-state-"+b;var d='script[data-a-state\x3d"{"key":"'+b+'"}"]',a;try{a=c.$("#"+e).find(d).html()}catch(k){console
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                    Entropy (8bit):3.0666130806898115
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6851DBF491AE442DA3314F19E8AFF085
                                                                                                                                                                                                                    SHA1:ECFEC27263608C4AE7CD4F8E0CEBB1B061DF2AC3
                                                                                                                                                                                                                    SHA-256:C21E2C1246FE45A6750AE6208DB2B5965FF6ED63EB80D2ECEC3BE9C83813428E
                                                                                                                                                                                                                    SHA-512:89DFC38EC77CF258362E4DB7C8203CAE8A02C0FE4F99265B0539EC4F810C84F8451E22C9BEF1EBC59B4089AF7E93E378E053C542A5967EC4912D4C1FC5DE22F0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2125), with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2125
                                                                                                                                                                                                                    Entropy (8bit):4.890670323258395
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:486226EF6A76670E21E48D5DFDDE67BA
                                                                                                                                                                                                                    SHA1:0CDAF54081BFDCD6F37BE28464C26256604B7D1B
                                                                                                                                                                                                                    SHA-256:087ADE1519E217B06F4A79ABCD2D3E55E4A776475ABA0ADA318AEB7599C6359B
                                                                                                                                                                                                                    SHA-512:CBE9946160C253A74ED0E782DF4BF83DBFF8B86722933C80662E5EADA60180519A4E7D19FC63DE68045253E83045CB8B27E855A0C3A6F3A1BD4887E6FB3B8A2B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.price-tracker-deal-line,.price-tracker-no-data-line,.price-tracker-prime-line,.price-tracker-trend-line{stroke-width:2;fill-opacity:0;stroke-linecap:round;stroke-linejoin:round}.price-tracker-trend-line{stroke:#005769}.price-tracker-deal-line{stroke:#CC0C39}.price-tracker-prime-line{stroke:#6ED6E6}.price-tracker-no-data-line{stroke:#879596;stroke-dasharray:5,5}.price-tracker-symbol-svg{width:20px;height:20px}.price-tracker-tooltip-style{pointer-events:none}.price-tracker-tooltip-text-style{text-anchor:middle;y:20px;font-family:'Amazon Ember';font-style:normal;font-weight:400;font-size:13px;line-height:18px}.price-tracker-tooltip-rect-style{fill:#fff;stroke-width:1px;stroke:#005769;rx:6px;x:0;y:0;height:30px;filter:drop-shadow(0 3px 4px rgba(0, 0, 0, .1))}.price-tracker-tooltip-line-style{stroke-width:1px;stroke:#005769;stroke-dasharray:3,2}.price-tracker-y-axis-style{transform:translate(-10,0)}.price-tracker-y-axis-style .tick .pt-yaxis-ticks-line{stroke:#F0F2F2;stroke-width:1px}.pric
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):21774
                                                                                                                                                                                                                    Entropy (8bit):7.973284726241969
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:88ED68D645B8B565C6D8318CDD00DECB
                                                                                                                                                                                                                    SHA1:33B355903DC1447885F0ABE75B09778796AEE9D1
                                                                                                                                                                                                                    SHA-256:2D5077ADC5BB1BECCD34778ACAFB6B6283538904CDDDB46A936FE500941DD491
                                                                                                                                                                                                                    SHA-512:95216751F2E23FE582CC29D170374A75DDF53B5FEE6396580315DB951ADBD68AB59AAD08232EE6C1C453AAA06B03D8D54CFB2C479B13CE9FD5D696B0CEC7B430
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................Q........................!..1."AQ..aq..#2B....$b...35CRr..%4s.......6SDEc..d....................................2........................!.1.."2AQ.3aqR..4...#Bbr............?..(...(.....+...x...G.\.<.........t.I.S.y&.V.....3lk>...k....y'c...{i.l..9].^l......,|.s*.A.......F..^C.l...ut......@.....4...=..IY|yCg*|G..[..}.Q..wo.i..2M5.!....&...5.H.x.[I{.U....>$u.U..i......s.;..}...5..>}NKe{e......)# .F.<.F..{>.z..G..s[.[.IW..3..c=7.dt.Tq..#&+.7.8'1..N=..Kp.K|..<.]...........h.-.'...L.G....7.|..c. m.>...Q...U......r.;.v...9.4...iZtR..4lB....WN...R..5..E.+v......W.W.N.AS..?...S*.a.....t.m.4...3.!....C._[[FK..........[..U.#...J~.*..9r..E..m.2..q.A..ZN4..ka....4....J.m ..v"....L.c.e.....i.U...4...o.W.c.Hce.U..7<F.;{f/+..=..m/...P..Y...v.....y.D.....}....(.'.k}..O.H..~
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 66x88, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2272
                                                                                                                                                                                                                    Entropy (8bit):7.799035805504176
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6887DC59E96558E8B93AFDA8873A45E6
                                                                                                                                                                                                                    SHA1:DC80677AD8AD90A28EDE00C8B7067F7292B307B3
                                                                                                                                                                                                                    SHA-256:E93ACFC8DAE541BCEB748690D2B94A86D0E5B5E4FC8925C0DD14FCE20BAD29CF
                                                                                                                                                                                                                    SHA-512:8D5862D26DC217F1A71258636DDA52FB88F1626AAEC1BDF62BC1BEE73CA2E46C7C0FA02F8358CD2C564900BDE535B373D8E2CE76A6BE924B330337AA68F360C4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/71Tj999NzQL._SY88.jpg
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......X.B.."..............................................................!.."1Q..2Aaq..#BR....%Dbr.......4S.................................................1!...Q..."ASaq.............?...F.....^lx. f.R~....R]<..5..Y.D.{R............5.....~.?..S..5p..~L..&..[0..?.R.d.k...wm....\uK.Z.(5.F9CG{r.. ......1V. ...^..thI.n{.8.;.J...CU....orV^I..Eu..*...+f-....e$>8(2X.[.oY4.w.\..`.6.......Q..I..Y..C.Ff.H...#*1..;..*!.=!.i..rI.~...5...t.......a.D}.KO...*.m...{...p..o.U.4|.....TrkV...@}.....I@.p7D....\..5...c{.?...=....vf.2...M)..C>.4.v...NT./.P...4..R......~....t..,/....[...+.6..-..7.sKu......H.Y.09...]...I.C.-4...@...U...u.>.Z...D.4K7`.}.&.p....=....>.S..d.......q.f'UD]. .U......2.;L.....%......".....E{....UY....P...b|.lL.#.....>.v.h..b..;.?B:35........2v...".e......Z.Z.3o,..}>...9...+.g8.X>.@h.......F\.'.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4668
                                                                                                                                                                                                                    Entropy (8bit):7.885143203460018
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:4D69B6618BDB2F6CBBD7D6B4315BA258
                                                                                                                                                                                                                    SHA1:6C88D88E2DFA8639742F1A5617615C32625F3BFE
                                                                                                                                                                                                                    SHA-256:B771E70A17F5E9E457A74D002466F5AC95438D9939D1602CD253457A2C3F80BE
                                                                                                                                                                                                                    SHA-512:19B5CA480DC6616A2775F2410817B53CF1EA9F4B4296FD57DC4A26ED3E731C3D503C99CC04E1248432DD6B09BD3140AE25AEB393D5078EF8108ADE82ACE672EA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1.."AQaq#2B...3R....4c..$b...................................................1."Ba............?..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R....4..l...!w|W...Ej..y......y..P7.kch..qD.*...9....X&........g3.dH......n.=..8$..h..Q.m..............}_.d..Gs.sB..EVWR.YXd.#......].,.7H.;......q(..T..:..)JW\)JP)JP)JP)JP)JP)JP)J.>,x.4..N....z..`...2r6.....+x....}/Ke}A...C..\..L...s.>......f....Z.z$..Io>|.L...|..)$]..@.,.[V.\...)...$.7-..I., ..2=Xu.]..ony.u...5S...........s?Q.M".....o....L]j..+)....'.8?.#..j..X...s.l#.C;..$..Yq~.V....7...1.]#.Y..]Z.)..0...._..+.:c....Fg6s7hn..........W.h..-aIF.... 3..~..<...*.......c.r*..M.^st.].}&Ti.....ZO...;...O.C.v..>(]u....Z,3.......K.....1..!g.........T.....0!%C...f..Rk....l@...y.......4.3.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):17
                                                                                                                                                                                                                    Entropy (8bit):3.337175341123077
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:EED75BA0C2A080D229F77370C1AA5CB6
                                                                                                                                                                                                                    SHA1:C8B945A03312CC50552C0E9E9611E61D50D14CC0
                                                                                                                                                                                                                    SHA-256:061A3FFE529CEB88147BEDE1E4BE6CC417F2474C729563901896575B9B99DA97
                                                                                                                                                                                                                    SHA-512:7FAC8BA46B6BA3A1156772A227387DB983FF17C527BDD906E32A96204F6BE4948282734011FB2C9E3108B37909523F1DAF314EC274558B7E67EBAC38E7CCDBFD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:catalog not found
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1698
                                                                                                                                                                                                                    Entropy (8bit):7.006892209710628
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B6865A5842DAE8A773056B0335F901E1
                                                                                                                                                                                                                    SHA1:BE3EF410749C7817F5469E7B57AEC884446A801F
                                                                                                                                                                                                                    SHA-256:67BCC900DBA12D5DF3E836531821A46C55E5C4FB0DB1D1B99A8B7880918B6896
                                                                                                                                                                                                                    SHA-512:39E4B4D35D2060AFE4BDE32E86B5ED26BAEFFAC77B79E34CB8B5CBD949F5D1036D65AF7CB3108F417B9FFC1B21607EDDA07596E4DA2FDD5F2D5E697D7A1AE0EC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/javascripts/lib/popover/images/snake._CB485935611_.gif
                                                                                                                                                                                                                    Preview:GIF89a....................f..G..K..s.........,..0..8..=..E..o....$..w.............V..d........A.........b............m....k....M.........!...........}......................................................................S..X..`..h..I..C.....{..:.....2....^..4..&....T.......j..;...................\....Q..O..*.......................?..y..6.....u..(..Z..q...........!.......!..NETSCAPE2.0.....,...................#)-....$*..6:7....%+/.70=6......6.........=?=.....3@?......;E.....7A>......B;.....>CD......;+.F... &.03.8.<..!'.14.,<.."P...F.`.....!.......,..................;.WX.[]...<.U.Y-\$_&.JOSH..TJ^*\.G.P..2...#..7.HKQ..:6..L=.FF.'M.....NA.:b..I...T@..?.R../.D..924I.::/E`..A&V,Z.JCaT.T9Ij...........!.......,.....................i.^,...C.K.....jl.8^ghQ..CRk..."dN<.h-P..c.f...m].,.>.Jnj.2H0.T.-..43..5.G.`eC.6:...f..:=.G5.AT770./.6.@C(CBA;@/.F..r. ..Z.@.!.......,..................?(..N!lG..9..'.g[jNJ.A#Hl.F=B].O<.T&28.f_L;.9V(..H...J,...kW.lf:...U.ol.T.r
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 190 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):105551
                                                                                                                                                                                                                    Entropy (8bit):7.995483670229453
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6C23B51CD1E9A3ADF6B0B93420DF23F6
                                                                                                                                                                                                                    SHA1:569C9672C58375C08C292B0F2C0D3E07A429719F
                                                                                                                                                                                                                    SHA-256:566C60811D5280451BDE69F40F5CE03ECDB95E4A320D5BD9D0E355C744244CD2
                                                                                                                                                                                                                    SHA-512:8B647D1AB41C61E6BE541F33BED42E00095C1CA09E096F7B84E3E3D2E8F3E9A4615ABD27DB08BBD6765D5C983591A86BF991F351B9D7427090778232F58BF402
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/img17/home/mega-subnav/8-Home-Improvement-Amazon-Smart-Home.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:ab554f6c-ebc5-ff40-a744-c7bec30539ba" xmpMM:DocumentID="xmp.did:08B7A165184C11E7A5AA93BE66EBFC2A" xmpMM:InstanceID="xmp.iid:08B7A164184C11E7A5AA93BE66EBFC2A" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:713d48d1-c734-d74d-b592-646e0aa49a55" stRef:documentID="adobe:docid:photoshop:9ec25259-1842-11e7-8687-edcc59341926"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.y.=...aIDATx..u.].6
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x250, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):36721
                                                                                                                                                                                                                    Entropy (8bit):7.975697215178087
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:EBF252917C7E6BD3E504F921F58298B1
                                                                                                                                                                                                                    SHA1:A9D97C8DA7BFE17AADDE6DD5A1D78A4AC0BF06DA
                                                                                                                                                                                                                    SHA-256:8C672BB8E04C52627B9ED92B9C98707D2EA44AC1D4C6FCDCB5C5F55834E71C3C
                                                                                                                                                                                                                    SHA-512:41887F13EF1367351D08493321F6C5F29A067A8AB07D23169EFBE126BC14A9EF6578FA9BC49925C476FAEB521539B961D19629FCF216217198C6457F9FD3BA65
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/img17/home/mega-subnav/mega_subnav_bed-bath_stone-beam.jpg
                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C........................................................................................................................]..........................!..1..."AQ.#2a.Bq...$%R.....3b..&'4CEr..6cdu....(58DSTWestv.......................................F......................!..1A.Q."2aq...B.....R.#3br....C...%Scs..4................?...,.%....Q.............=V.e...uML.w ....Gq'......0..~z.|..U' ..|;.L.~>;x'..u.......^O.jS........ru.......7...e-....Yu..$....p...............Uw...;at... .... j.:n"`JC.6&..I.LD.6H\.z.i..R......|.F..}]..K.$..`...V...IIR&II# (.........."H........ .........Q.A.Kk..)..u].aMS.)=....%......z(..6Pj.\.$S...$~....V...D&...3.MHfVR.".'.e"3....?... M....U...v..O.%=H..)l..#?.......h.... .#..r.O c....:.I..@9.l.MJ..AJ.>.......,....%....S- @.*^...i %.... '%#...Q.&.s.o>....z....-......Xj7C'..-.0..AABG.*...w$...\Ny...<..c.@.Zf..NI3&7J....o.......:....=.K{.x.j..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32973)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):223669
                                                                                                                                                                                                                    Entropy (8bit):5.0413540837292485
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:A3AD0547A3CBDC271A782368D4C535BE
                                                                                                                                                                                                                    SHA1:8AEC5D4F1CE134D7FA48A83375B24BDE8D130076
                                                                                                                                                                                                                    SHA-256:68945BEEBC856B5F1C20DD6B7E02BB24FEDFCD79E70A6E188833E263721A5459
                                                                                                                                                                                                                    SHA-512:F5E50734C48E9BAFAA613352E01F044C1F6B06B130D0012007F5DBDE4816ADB050C60004268885A16C6287282EB64BB1F2460D18DC719E5FE717EE1F626719B4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:button,input,select,textarea{font-family:inherit}h1,h2,h3,h4,h5,h6{padding:0;margin:0}h1,h2,h3,h4{padding-bottom:4px}h1,h2,h3,h4{text-rendering:optimizeLegibility}h1:last-child,h2:last-child,h3:last-child,h4:last-child{padding-bottom:0}h1.a-spacing-none,h2.a-spacing-none,h3.a-spacing-none,h4.a-spacing-none{padding-bottom:0}h1 .a-size-base,h1 .a-size-mini,h1 .a-size-small,h1.a-size-base,h1.a-size-mini,h1.a-size-small,h2 .a-size-base,h2 .a-size-mini,h2 .a-size-small,h2.a-size-base,h2.a-size-mini,h2.a-size-small,h3 .a-size-base,h3 .a-size-mini,h3 .a-size-small,h3.a-size-base,h3.a-size-mini,h3.a-size-small,h4 .a-size-base,h4 .a-size-mini,h4 .a-size-small,h4.a-size-base,h4.a-size-mini,h4.a-size-small{padding-bottom:0}h1,h2{padding-bottom:4px}h3,h4{padding-bottom:4px}.a-size-medium .a-row.a-size-base,h1 .a-row.a-size-base,h2 .a-row.a-size-base,h3 .a-row.a-size-base,h4 .a-size-large .a-row.a-size-base{padding-top:1px}.a-size-base .a-row.a-size-base{padding-top:0}.a-size-micro{font-size:10px;l
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):642108
                                                                                                                                                                                                                    Entropy (8bit):4.965738404031607
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:720497E0D9683B5C45E1C0F417E2E492
                                                                                                                                                                                                                    SHA1:F0827B7B0D31BAEB4D55D0526149ED83AA3013B7
                                                                                                                                                                                                                    SHA-256:56E48BED09828C56911A2DE31C348C4BB86B40D68912F5E30568088B8156BD88
                                                                                                                                                                                                                    SHA-512:740FAB57D3C704F8754C14912597271111D83ABEF81E85B95F5FC587C4276AEC06A2A5E19B70224927CFE3C3F3F087BD8F6262B15E1C4C9946D3CFE43C5288B6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:#ask_lazy_load_div{font-family:verdana,arial,helvetica,sans-serif}.cdQuestionAnswerHeader{font-weight:700}.cdAskQuestionPostBox .cdAskQuestionPostBoxText{resize:none;width:585px;font-size:12px;margin-bottom:10px;padding:3px 0 3px 5px;min-height:15px;line-height:15px}.cdQuestionAnswerBlock{float:left;width:365px;height:165px;padding:10px 20px 0 0;font-size:14px;overflow:hidden}.cdQuestion{padding-bottom:12px;font-size:14px;font-weight:700}.cdQuestionAnswerBucket{height:229px}.cdQuestionAnswerBucket a{text-decoration:none;color:#124C90!important}.cdAnswer{padding-left:10px;padding-bottom:3px}a.cdAnswerBlock,a.cdAnswerBlock:hover,a.cdAnswerBlock:link{display:block;text-decoration:none;color:#333;font-weight:400}.cdAnswerAuthor{color:#666;font-size:12px;margin-top:15px}.cdUnanswered{padding-left:10px;padding-top:5px}.cdSeeAllQuestionsBlock{padding-bottom:20px;font-size:14px;font-weight:700}.cdQuestionAnswerCTA{font-weight:700;padding-top:10px}.cdQuestionLazySeeAll{float:left;padding:4px 0
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):22637
                                                                                                                                                                                                                    Entropy (8bit):7.950379398972179
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:950571246E05C64C591F1CBCFFB0DA90
                                                                                                                                                                                                                    SHA1:41FF60B704615C2986A05941292236E5DE7ED953
                                                                                                                                                                                                                    SHA-256:C2CE7272B112D9342D9331D5E7DA471C476BFE5D994C6D68A39482897E3F8133
                                                                                                                                                                                                                    SHA-512:BF33FD277D8EA462264093CDF627B2903CE04BB3342A7B6A4D8ABD8CC248045956EE949362975EAE2011E65BDF7820FB49D4A4ACF53A724741874D528876F2A1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNTFCQmxPTXI4YUwuX1NMNTAwXy5qcGc&signature=NTdPDQLVPJvu5vgz4K31vd4LQq1zjIlIqEDw-Eg28tU&width=332&height=332
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................J.........................!.1.."AQaq.2....#BRbr....$3Cc..%S...4DEs...&...................................................!1............?..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..qQ...9%......V.p<....@..........T..!..JV.5......c.A......k...iuXg...G.....S;%..|.....4..\...>5...z..=.I[.Kd..p.......C..v;...4..$...;..yW.r....XX....ra<.,..?P.sV....p.n...{.b...?....\..m..k......o.,.=G1[*.)J.)J.)J.)J.)J.)J.)J.)J.)J.)J.)J.)J.)J.)J.)J.)J.)J.....)#..%....*......|..`..c.E..5..zMx..sy.R......N....R..j..;......P.HH.....l9.:.......xP}.....y)....~...v.=.D.n..7.Q.#!..d.zs#.PG..&#.z#..7J.QI..oSk.K.....\E..A....G.....Co....Rn...U.#....Q.?.{L....I.2|r@.R.]..`.:.....e-..;...a....V..j..:..Lj0........unzp...+.......+.qk9.m][..V.An6.0$.'Ez#.'.y.'..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 116x116, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2619
                                                                                                                                                                                                                    Entropy (8bit):7.799872086078224
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:83BE75CB2C70333EE25717230163BF58
                                                                                                                                                                                                                    SHA1:15646144FB2501C38EDEB2EBD871257EEA6D5C64
                                                                                                                                                                                                                    SHA-256:BFE04BA00A30D8A96F64F0497ACEBF95690C8ED727841803478D059EDDB6C0E7
                                                                                                                                                                                                                    SHA-512:20A4F67EB5A33986148EAF4DD44DDBB106374424B91EC1A16477FA10EFD599D380E9DB6104CF89A24DA4E762C1CFF8DB8C30DF54E4474E2CE42A876D90346228
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://images-na.ssl-images-amazon.com/images/I/71j3LIoV0+L._AC_UL116_SR116,116_.jpg"
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t.t.."..............................................................!.1.."AQa..2qr....3C...#$...BRSb................................................1.2.!."...............?..R..R..R..R..R..R..R..R..S4.....Q.".......\..,FX.s.=....".T.\.:mg.w.T.f3>......4.{#.M..a.8$........T.!b..^....l4...........;.$kv..6..d.@."...a......".-_..3......m.zVi...)J...i..).PyJS .I.........k)..-J..'.M.R....;.e....j...k.y...c..(%D.<.l%,3.-.6..j2..c.SZ..W>..V....c.H.y.s.....p.....QU.nF.......{S.D.5...'.J..kYbR=.e.......Q7..k..o.t.".........t.i.>.Zn...R..wA...-..<X....W..==Z?/.....m.7.r...W.8z.S.c{...W..n....`.l...h.o.....L..9b..w7...e>...6..U.G.....K..{d|W5...A2^(.....5.O.]..`...Z)W.5.s.].xuu.%.....)>..uR......../.b.&?.K"~A...~...'....HT.....oC....X.Xr{U.....-.>.-."K..q.)..D...;.&.O...D8..............%.'j.....p..N=?..)JW[.)JP*..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (630)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):26633
                                                                                                                                                                                                                    Entropy (8bit):5.457124293652602
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:1C4116BE5CEA2AA2749B278BD9791481
                                                                                                                                                                                                                    SHA1:5654C34E3B60A57F04191FB2D18F52B9E6AC38A1
                                                                                                                                                                                                                    SHA-256:EA658EAB7D65063BB3089A18151CA3F3B8E0E4B5999A5CDA1AB6A489E75BD98A
                                                                                                                                                                                                                    SHA-512:C858D5AD4A9A38602AEBB32570C6BCD855E75F88CEE8D0757778BEED0C4215E5B7B7F0DF2D46765A684333840A0B699971C2EDC19EE9BBC656CCDA07D594EA60
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(v){var w=window.AmazonUIPageJS||window.P,q=w._namespace||w.attributeErrors,r=q?q("AmazonLightsaberPageAssets",""):w;r.guardFatal?r.guardFatal(v)(r,window):r.execute(function(){v(r,window)})})(function(v,w,q){(function(){var r;(function(e){e.deep=function(b){return JSON.parse(JSON.stringify(b))}})(r||(r={}));var x;(function(e){e.log=function(b){for(var a=1;a<arguments.length;a++);}})(x||(x={}));var J=this&&this.__awaiter||function(e,b,a,g){function c(b){return b instanceof a?b:new a(function(a){a(b)})}.return new (a||(a=Promise))(function(a,f){function d(b){try{l(g.next(b))}catch(m){f(m)}}function h(b){try{l(g["throw"](b))}catch(m){f(m)}}function l(b){b.done?a(b.value):c(b.value).then(d,h)}l((g=g.apply(e,b||[])).next())})},K=this&&this.__generator||function(e,b){function a(b){return function(a){return g([b,a])}}function g(a){if(h)throw new TypeError("Generator is already executing.");for(;c;)try{if(h=1,f&&(d=a[0]&2?f["return"]:a[0]?f["throw"]||((d=f["return"])&&d.call(f),0):f.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2009
                                                                                                                                                                                                                    Entropy (8bit):7.759940698025362
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:307DDD071DB5D99612AA0E865406A303
                                                                                                                                                                                                                    SHA1:AA7196F882585BF5127042FE4BD78092E00C2157
                                                                                                                                                                                                                    SHA-256:B30A53870ADE9EBD3EBFB8F070BA7DBB2530CA1126509018CEE9027CB968C5A0
                                                                                                                                                                                                                    SHA-512:471BE139211B2D218BAD229753113EAAA5354086039D8A8DBD2491D72C2D990CF4E0E69796E6F095958C4AAAD7EC67538F3BE18C1A59520DF6C52262AA0359D0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/41wf-0h4gbL._AC_US100_.jpg
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......d.d.."..............................................................!.1..".aAq....#$2QSbcrs......%C....................................................!1B"2AQa............?..t.(.)J.JR.R....(.)J.JR.R....3\G..3.t.=..F.[..u2...N.........eP{py..{*-|[G..GWQ.SJK...J.V.(J....t..tv^,..;..g...K[..7.._V.`.P..,..%..T?f.o ....2...>.kE.P...m....E+....&.$.....}.u.....!].#3..X..$.....)xf..#..GQJW....+.P..ss..R.;..%%....I..Y.R......-_6v.>.em.y;.....Y.......'E.+...j..t.m....(IK...}.95..o.t.il5...H..v...z.^<..Z...kk.'.o*...P.B.^.TzUG.* .L.{oh.^9.e.C...eNA..*.&..c^i...`.w.o......],..k-k.|......I}..Pg....cg...'.....T.kqkjm.....|"..{3.+7gM.G.:..|M.....Y0.[I.h.......z....'.{:%~-..^.}.[......c..z....R..;i..X....-f.._.u..W....}Gnr.l.v),2...X.5.OSZX.F.5.....?.....dW......E.m.......<.....:..P...^..#.....W.c.....!.Q..`......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (608)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):71390
                                                                                                                                                                                                                    Entropy (8bit):5.425631175843866
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:AE4C92559889B2E59034BC11B2C7583D
                                                                                                                                                                                                                    SHA1:EEBD313A1D8BA9133F32058DE51C7845A6854762
                                                                                                                                                                                                                    SHA-256:5116CE838ADC1BC6D082488C0C6A3AEA0FB6587DDC0017A5BF65004E4A3A063D
                                                                                                                                                                                                                    SHA-512:F185A44DE1184FDFEA176A8935FC071BF443F551169D36975CE79FBF7539B4674D21425E741C69E18BAAC982B36570694188C48B8BDCD048FA907ADB43FD9697
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:'use strict';mix_d("CustomerReviewsMediaCards__cr-media-carousel:cr-media-carousel__Q-G2_ECC","exports tslib @c/browser-operations @c/aui-feature-detect @c/scoped-dom @c/metrics @c/navigation @c/dom @c/remote-operations @c/logger @p/A".split(" "),function(Pa,f,cb,db,eb,fb,gb,na,oa,hb,ib){function ia(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}function Qa(a,b,c){return"https://"+la()+"/portal/customer-reviews/media-gallery/ref="+a+"?ie=UTF8&asin="+c+"&mediaType="+b}function la(){var a=.U["default"].getLocation&&U["default"].getLocation().hostname||location.href,b=U["default"].getLocation&&U["default"].getLocation().host||location.host;return"localhost"===a?"pre-prod.amazon.com":b}function za(a){return a?a===C.IMAGE?X.IMAGE:X.VIDEO:X.ALL}function jb(a){return Object.keys(a).map(function(b){return b+"="+a[b]}).join("&")}function kb(a,b){return f.__awaiter(this,void 0,void 0,function(){var c,d,e;return f.__generator(this,function(g){c=b.mediaType;d=b.metricsPrefix;H.log
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):104
                                                                                                                                                                                                                    Entropy (8bit):4.5136868704458495
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C5ADD436C643DC427B3BBD1617B6780C
                                                                                                                                                                                                                    SHA1:A91614ABDBDA4D18287A0FA770D919174077D7B2
                                                                                                                                                                                                                    SHA-256:A3F4EFC4266B5E7F2C769C9E073FCFF7A9F1686CC91D3D4CED2CAD3F30CA752B
                                                                                                                                                                                                                    SHA-512:573A635137DB0137D2C577E25A7BEF35721B0B4DC2D0D7EF02367F89D70BE81C9C7639E6C083B7E3D6F52B907F3C136166553AB10CFF4938457697E121EAFBB0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnMjwRBhwzrqBIFDV7SU6USOgkV4Hu84qZ3_hIFDZFhlU4SBQ1CPpnZEgUNQj6Z2RIFDUI-mdkSBQ1CPpnZEgUNQj6Z2RIFDQbtu_8=?alt=proto
                                                                                                                                                                                                                    Preview:CgkKBw1e0lOlGgAKPwoHDZFhlU4aAAoHDUI+mdkaAAoHDUI+mdkaAAoHDUI+mdkaAAoHDUI+mdkaAAoHDUI+mdkaAAoHDQbtu/8aAA==
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 72x72, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1572
                                                                                                                                                                                                                    Entropy (8bit):7.690827336895053
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:8715DC278215CF0D94B03BD4C0007AC2
                                                                                                                                                                                                                    SHA1:F4B8B72BAFC650C5477EEA29C2D3E0602D228110
                                                                                                                                                                                                                    SHA-256:2A500A197AFD1074B7979E53C6D30115E21DE83196C892121B7DAA9A4529BA37
                                                                                                                                                                                                                    SHA-512:E76F8F4F36890154FC53E11E1D7559BB92CDE288745091DC1F129660FE1B573BA1435EA5D0C3962B34A024CB11BF9CD1E69AE233CE70AE3C249364F519B05CA3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......H.H.."...............................................................!"12Aa.Q.Rr..3s.#BSq.................................................A...!1aq..Qbr..............?..P..@)J........G.~i. 4!...-*.{b........+..mSL>......s........T)..B..:.L...,)JP..._.L........D..rC....*A..+K..f........-..?R...{...X.^..gi....$M....w...M..Cw.x.5T.:.(.[...........M...|.....n.)q91.j..[.....N`.:.QM.Assip...9.0......oP.'.-.2Sc.Fp..7.....V-.a..?.S]O7......=....b<.C./..S.J.u.c...dB.....m..Rk.=e..._.b...dm.....G$..F...Q..>N.%..e.?..>.X]...f1).}.........."5.....G"X.;u;..r..)Q.7......o"..N.|..v..X.;.V.u..Jz...A.5Q...&....Q.\...~.E......DZ3..%./M...._..8...A...-.m.g>gm.....z...jK..s.:F`..;/.......C..7..,I)...g%q..6.._..[..o).......9.n....T.4.)8]....^.+in-..Tr....M...J|....q.j........C.o............f....u.y.:v.7.B...=...?u
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (34660), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):34660
                                                                                                                                                                                                                    Entropy (8bit):5.1545444032811005
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6A424711CEE3029FFB200D0FC30E2997
                                                                                                                                                                                                                    SHA1:08E09E06D41E6BE9E2EAEB5A0300B5C7660E6F0A
                                                                                                                                                                                                                    SHA-256:95976C7E510718C8182562F4DF27A35E5DCF376E92031121F526AE3ED769A7F1
                                                                                                                                                                                                                    SHA-512:EFCDAE8033B3AA4450E5A57F1C15F43DBF8111AAC8813A4ECFB3CF1E5D3E6062D7B0719ED7C05C4EE07E2268FD9786FAB096C219BF5AEC0B294F3943352CF0D9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/vap/video/airy2/prod/2.0.1460.0/css/beacon._CB485971591_.css
                                                                                                                                                                                                                    Preview:.airy-cursor{cursor:pointer!important;cursor:hand!important}.airy-vertical-centering-table{height:100%;width:100%;left:0;top:0;display:table;text-align:left}.airy-vertical-centering-table .airy-vertical-centering-table-cell{left:0;top:0;display:table-cell;height:100%;width:100%;vertical-align:middle}@-moz-keyframes rotate{from{-moz-transform:rotate(0)}to{-moz-transform:rotate(360deg)}}@-webkit-keyframes rotate{from{-webkit-transform:rotate(0)}to{-webkit-transform:rotate(360deg)}}@keyframes rotate{from{transform:rotate(0)}to{transform:rotate(360deg)}}.airy-animation-rotate{-webkit-animation:rotate 2s linear infinite;-moz-animation:rotate 2s linear infinite;animation:rotate 2s linear infinite}.airy-skin-beacon.airy.airy-pseudo-fullscreen{position:fixed!important;z-index:1000;height:100%;width:100%;left:0;top:0}.airy-skin-beacon.airy .transparent{background-image:url(../images/transparent-pixel._TTW_.png)}.airy-skin-beacon.airy div{-moz-user-select:none;-khtml-user-select:none;-webkit-use
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (562)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):93236
                                                                                                                                                                                                                    Entropy (8bit):5.397125859693619
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:7DBD0AF1B1B4C7BE16180F86EF947E6B
                                                                                                                                                                                                                    SHA1:A4332F3C2B25B2294A446EE8F9A7CAAE8236201A
                                                                                                                                                                                                                    SHA-256:30711CA94E9E52400EC9262D2948EC5CD91230C43EFE4E414A39682ED4782F99
                                                                                                                                                                                                                    SHA-512:EA05B2825411E1ADE46877378F01186813B4DC07A8F1E787D51A37CE977D4A0776A46AC49CD4FFE0BA22D2010E104D53397649D097A1FDD369E626F06B2701AC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:/*. jQuery JavaScript Library v1.6.4. http://jquery.com/.. Copyright 2011, John Resig. Dual licensed under the MIT or GPL Version 2 licenses.. http://jquery.org/license.. Includes Sizzle.js. http://sizzlejs.com/. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses... Amazon elects to use jQuery and Sizzle under the MIT license... Date: Mon Sep 12 18:54:48 2011 -0400. Sizzle CSS Selector Engine. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses.. More information: http://sizzlejs.com/.*/.(function(H){var r=window.AmazonUIPageJS||window.P,p=r._namespace||r.attributeErrors,J=p?p("AmazonUIjQuery","AmazonUI"):r;J.guardFatal?J.guardFatal(H)(J,window):J.execute(function(){H(J,window)})})(function(H,r,p){r.navigator&&r.navigator.userAgent&&H.declare("jQuery",function(){function J(a,b,d){if(d===p&&1===a.nodeType)if(d="data-"+b.replace(gb,"-$1").toLowerCase(),d=a.getAttribute(d),"string"===typeof d){try{d="true"===d?!0:"false"===
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1074
                                                                                                                                                                                                                    Entropy (8bit):7.7706928144658365
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B682414508EB59F132BB9033D654B56B
                                                                                                                                                                                                                    SHA1:FEB7DF32F9E911DFEFEED80D0548B616C17B017F
                                                                                                                                                                                                                    SHA-256:6B377CB4A9AE7524BD9CA78D2630BF0D21C9E00B505040BFBD897D5497B29675
                                                                                                                                                                                                                    SHA-512:8E9FC4060DCB1CEA33C8E194C2C5B4176681A0E41F70BA4AC77D697C4BDB24D6BCCC942F78770704D14B5B3D3BDDEBF32C9AE454AF5ED94C538E5CB3FEB71F4E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/sash/ERY32s26gzTIrBH.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....IDATx.b .444.555.6777....j/.(.(..o...m.m..gm.m......(.N...U:...^.J2.h..}..q.F....[.n.......r}...`3....H....."\..p...k}...q..,.UM.[.`.`/....v.0p.0p.0p..s.#.S..;....X.w.......Y.V.;.........&.7......A....g..~....NkK.B.,0.2h.y..=z..t:......s.kd.).M.....Q.{<...8.V"..H.&.B(<i.W....`.*..FdB..t....... ...,c[Cv..=..~.rDX......X.Kd.X.c/...~..d....t..5.....\...1.%..&..L.X.,.b5...`..A.......\.d..M...._. &...e..d...Pa...&....$.d.L.....V%.....0e!..}%...`"T.Yt ..T.}e...1...Xh ...r...F......U.x....?....U?N.........c.... .<c.O.N.:...J.<.^.3.e..h.:..@?2....[./...`...@/..o..h+*.B....Z.b..0.W..v.....>\.....e@..'.n.]D....dE..^..!.....Wm......F........o1....4?V1.T.WPA.CW.aY.j....^..O..eDK..m.O-....D...a R/Q..G....:7.o....&.#...t....>7.3.......}?.4...S.8.ftnL.j... ......2.G}...pSm.C..4$.#V.n.Z.t....$..o....D.+.....>.::.....`rj.kxO..cO.?...!%$..D.....Z..[.....7."V'VA...P..P......BF....d.....~.W...RH.X..}9......s.{.A&.../......M...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 380x500, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):98304
                                                                                                                                                                                                                    Entropy (8bit):7.973455187119377
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E9B22026888ACD192B603BA7A6140E81
                                                                                                                                                                                                                    SHA1:E35F95F81AF24257A1E483887FC692642363F1B7
                                                                                                                                                                                                                    SHA-256:6B0E250069538A40AAFE28C691953F1DBF56F69CECD969F9C51393EBF52F2571
                                                                                                                                                                                                                    SHA-512:B2C9F7E87D6D97A0A63ACD83E4158C706576DEA2F5EB63F06C80B66DBCFE2D76469E2DB878609D0E3C98AC663335BDCE34428CA6F1AC3B52B08296514F875DAE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/img17/home/mega-subnav/mega_subnav_shopbystyle_new-traditional._CB1547675037_.jpg
                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.........................................................................|.."...........................................Y............................!.1.."AQ.2..#Baq.$R..%3...&4Cbr..5S..'(6FVc.....)9DWefs......................................W......................!..1.A."Q.2aq...#B.$3R...C..4Sb.%DTrs.....5EUct.......eu...................?..U.o..O.JwD.Gb"..... ....h=.........B...>...].T.{..e....tb) m..I.......Hy...w.h...H..~....>O.......*,....^..v...~.F.O.:...(;.)E*.C.($...[>|.....|.....bG~>...}..G...I.1$.AM{........._n.-.$.$.'...%f@.....XXIA ..>.-.....:.Sgm...vR..>G......cb7P%<v.?...!.yh.r..7...G..i....>|q...~1..o.Q......;....|...B..N.;.yA....._n..i.k.Pw.....'m..... J.u...>w..T.w...:.'....F..h..A..v;x.m...S-l....c..q......C..i.........=t2./$yO%.*.=........{.{.S..$...*V..a.......O...8.y;..=D..K:.....o1.....><{...Ny..pR>...~#..9.........4i.w'...m...*..l..>..R..omG.hI..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (602)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4360
                                                                                                                                                                                                                    Entropy (8bit):5.368902922902941
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:FE6D7C3AB6A9D2B7A6506C26CBC09658
                                                                                                                                                                                                                    SHA1:14EA7C171928E7A2672727C14C78170E3B2E5437
                                                                                                                                                                                                                    SHA-256:696A1098D31973DE1231BDE60B10962D61E80CF37894B29B64CAB78BF19A18FC
                                                                                                                                                                                                                    SHA-512:81B84780413BE44082BDD90BA37C8F042CC88362BE47BC744910B69C866D3DAA94087481E7CA5CDD4AA337CAC75DE64F494A0F98AFFFA56C330887C247DD5264
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/21cmZft4Z0L.js?AUIClients/BISSDetailPageAUI
                                                                                                                                                                                                                    Preview:(function(f){var e=window.AmazonUIPageJS||window.P,n=e._namespace||e.attributeErrors,c=n?n("BISSDetailPageAUI",""):e;c.guardFatal?c.guardFatal(f)(c,window):c.execute(function(){f(c,window)})})(function(f,e,n){f.when("A","jQuery","ready").execute("biss-product-specification-product-details-link-setup",function(c,e){c=["#feature-bullets-btf","#detail-bullets","#detail_bullets_id","#biss-product-description-and-details","#descriptionAndDetails"];var l=e("#biss-product-specification-product-details-link"),.f=e("#biss-product-specification-product-details-link-wrapper");if(l.length&&f.length)for(var k=0;k<c.length;k++)if(e(c[k]).length&&e(c[k]).children().length){l.attr("href",c[k]);f.show();break}});"use strict";f.when("A","ready").register("PhoenixTabLayoutUtils",function(c){function f(){t="none";q=0;m=a('[id^\x3d"PhoenixBucket"]').map(function(){if(!this.id.match(/_Content$/))return a(this).attr("id")}).get();0<m.length?(n(),0<m.length&&(l("#HLCXComparisonJumplink_feature_div"),l("#biss-
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (550)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2230
                                                                                                                                                                                                                    Entropy (8bit):5.314120093592726
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:72359FFC7AF05DF1ACB24B1B54020B4D
                                                                                                                                                                                                                    SHA1:9367006E8A85DBB2787987951A4D61DCBDB14D62
                                                                                                                                                                                                                    SHA-256:831216A7AD8BD7890CABC2BF273DFC1621BB7A2E782CEA02334F206C8CF5FC5C
                                                                                                                                                                                                                    SHA-512:9F6E0383B940A11519408F256F7EF5093FF6386533519E3870C24737DDC14E71A88D779F4994028251AAB447904A48CBA71D70DD0BB1DBF750ADF496A0B2ABE5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:'use strict';mix_d("CrossBorderWidgetCards__cross-border-widget:cross-border-widget__jQoC5G4e","exports tslib @c/scoped-dom @c/pagemarker @c/metrics @c/browser-operations @c/remote-operations".split(" "),function(n,f,A,B,c,C,D){function g(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}var p=g(A),E=g(B),q=g(D),h;(h||(h={})).redericationButtonHandler="redericationButtonHandler";var r={publishNexusMetric:function(a,d){d.eventName=a;try{c.event(d,"cartman","cbw.logging_raw.1",{ssd:!0})}catch(k){c.count("publishCBWNexusMetricError",.1)}}};n._operationNames=["getNexusEventData","getValueHTML"];n.card=function(){return f.__awaiter(void 0,void 0,void 0,function(){var a,d,k,t;return f.__generator(this,function(u){switch(u.label){case 0:return c.count("CrossBorderWidgetTotalImpression",1),[4,E["default"].visible()];case 1:u.sent();a=p["default"].cardRoot.getElementsByClassName("_cross-border-widget_style_preload-widget__2xzSp")[0];d=a.dataset;if(void 0===d.asin||""===d.asin)retu
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17319), with CRLF line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):18956
                                                                                                                                                                                                                    Entropy (8bit):5.0307530995881855
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:DDFA5E439C5DB1DBBD0AA629AE4560DF
                                                                                                                                                                                                                    SHA1:953E5E216C4ED76EC84F9780652286DA2FA88046
                                                                                                                                                                                                                    SHA-256:812EF7344607F30E270EC2C7A36AEBE7F9B52B8D403D241633BFB930BE655243
                                                                                                                                                                                                                    SHA-512:A815C280D1FB562C57F31D48B93F3C3B1A7CA4A02F457C2C77FF83E8839242876621B92D0C1CDB87AF13C2FF9881A0860A747B6C228CBE6C3B70D7C1EC0B5DC3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://static-cdn.drawnames.com/Content/themes/drawnames-theme/jquery-ui-1.10.3.custom.min.css
                                                                                                                                                                                                                    Preview:/*! jQuery UI - v1.10.3 - 2013-10-11..* http://jqueryui.com..* Includes: jquery.ui.core.css, jquery.ui.datepicker.css, jquery.ui.theme.css..* To view and modify this theme, visit http://jqueryui.com/themeroller/?ffDefault=Verdana%2CArial%2Csans-serif&fwDefault=normal&fsDefault=14px&cornerRadius=0&bgColorHeader=%232370b8&bgTextureHeader=flat&bgImgOpacityHeader=100&borderColorHeader=%23aaaaaa&fcHeader=%23FFFFFF&iconColorHeader=%23FFFFFF&bgColorContent=%23ffffff&bgTextureContent=flat&bgImgOpacityContent=75&borderColorContent=%23eaeaea&fcContent=%23222222&iconColorContent=%23222222&bgColorDefault=%23f2f2f2&bgTextureDefault=flat&bgImgOpacityDefault=100&borderColorDefault=%23eaeaea&fcDefault=%23555555&iconColorDefault=%23888888&bgColorHover=%232370b8&bgTextureHover=flat&bgImgOpacityHover=100&borderColorHover=%232370b8&fcHover=%23FFFFFF&iconColorHover=%23FFFFFF&bgColorActive=%232370b8&bgTextureActive=flat&bgImgOpacityActive=100&borderColorActive=%232370b8&fcActive=%23FFFFFF&iconColorActive=%2
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):56
                                                                                                                                                                                                                    Entropy (8bit):4.119331261111518
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:516296E1CB1F1E938312CFFDE31E74A6
                                                                                                                                                                                                                    SHA1:CB4D64F7B1AF5BB5B1962829ACC44F3C9B53C9E8
                                                                                                                                                                                                                    SHA-256:0E13EB64A82853BD69B19A82FB9BE9375FCBDA9A98014B471A26831D7E4E06C3
                                                                                                                                                                                                                    SHA-512:35CCDFDABB67BF7811D5191272603832E4695F1366DEC78806E12839108000AC2A9861CFBCBD44A5C8F3E66E2EF1469D9BA46F1C8B459A42E54EB4F211D4C2A7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://at-us-east.amazon-adsystem.com/.well-known/interest-group/permissions/?origin=https%3A%2F%2Fwww.amazon.com
                                                                                                                                                                                                                    Preview:{"joinAdInterestGroup":true,"leaveAdInterestGroup":true}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2569
                                                                                                                                                                                                                    Entropy (8bit):3.915307445405065
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:471AB0A9BDA3713B6A04F053591D787C
                                                                                                                                                                                                                    SHA1:2975A5C7F26F7227374E93F7E3B923B63F9DE707
                                                                                                                                                                                                                    SHA-256:987E00DEB804A6883B321C1A17913DFF1EA1FFBAA8DC2745983CF1564B6EC784
                                                                                                                                                                                                                    SHA-512:F156591316B2699D4694FB50281C63FCEBA11CDB86EFD4EA9DF712BB341ACA78E4F373518433EC8F2D655AAC0E0CA4F5856B5F0ABB98488B4083B6103AF4D253
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://static-cdn.drawnames.com/Content/Assets/icon-share.svg
                                                                                                                                                                                                                    Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M17.4937 22.6973L11.895 19.644C11.1641 20.4254 10.215 20.9689 9.17112 21.2038C8.12724 21.4388 7.03682 21.3543 6.04158 20.9614C5.04635 20.5684 4.1923 19.8853 3.59045 19.0006C2.98859 18.1159 2.66675 17.0706 2.66675 16.0007C2.66675 14.9307 2.98859 13.8854 3.59045 13.0007C4.1923 12.116 5.04635 11.4329 6.04158 11.0399C7.03682 10.647 8.12724 10.5625 9.17112 10.7975C10.215 11.0324 11.1641 11.5759 11.895 12.3573L17.495 9.30399C17.1771 8.04542 17.3291 6.7141 17.9225 5.55959C18.516 4.40508 19.5101 3.50663 20.7186 3.03266C21.9271 2.55868 23.2669 2.54173 24.487 2.98497C25.7071 3.4282 26.7236 4.30121 27.3461 5.44033C27.9686 6.57946 28.1542 7.9065 27.8682 9.17271C27.5822 10.4389 26.8443 11.5574 25.7927 12.3184C24.7411 13.0794 23.448 13.4308 22.1558 13.3066C20.8637 13.1825 19.6612 12.5913 18.7737 11.644L13.1737 14.6973C13.3886 15.5525 13.3886 16.4475 13.1737 17.3027L18.7724 20.356C19.6598 19.4086
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 333x250, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):17225
                                                                                                                                                                                                                    Entropy (8bit):7.964565710256347
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:0778A1B6B3CBDC9295EFBB85F4266341
                                                                                                                                                                                                                    SHA1:C144055F27B5622F4EE79947C06756E53B27DB7B
                                                                                                                                                                                                                    SHA-256:AF2C5C9365DDEA134100F0E728C5029E4F52DA78D8916428AD7FE3B32D4B8164
                                                                                                                                                                                                                    SHA-512:FFBCE6F0D6B2F82F051885A9B8B62116F8F82DE1965F8542A669C62519690AE3F9875A5937FD9E74F1865567E80D449BC5F490405AE53537B731CF7421E0B9BD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........M.."..........5...................................................................o..W9...b.`..F..Z..S...."3.1..~(._..5.N......=9.WN.`6#(t.J....bh2......b|..S..RC..ty..:..Z:..qN.8......r^..B..'~O<..d.y../5.z^y...../.o../.G...S.K5..7.{.mZ.",.S..ob.+..>...A.{..O;.[k;...5.K./=......./%..>..c....>{..}c..R..DWf....s....=W._4.G.5+Y.b.)..r....H..z.a.p..1..u.m...a.n.......7..^.e.}<./...=.<....>.3S.+s....A.o.S.Ss._.KN~.'.)Ej...qn...K...{|z.>..h.jcCr.......g.9.....c.{.z.....%....91}...].M...N^.[.M.q_..=z.9D5..>y^......Z-.L...a......W|..|.........b.NiOX%-.^..3#...l..g%...^.@.....M..%.+0.a.....D[.5.m"..814.cV..0.*......~.:..A...a.......x....o.u...@@T.W.........;9........vX.[..[....qR.u{.>.|.-.SK.9.7.G.+X...L.>.G.....<#.7...T.P6 .......@......)..6..+J.....<9.>...gQ.M...hB.eJ.pk?.!.;...D.w|.+.?c._..].i..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 375x250, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):11379
                                                                                                                                                                                                                    Entropy (8bit):7.939168669632636
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:818A178744460F1136C5C75B578BBE46
                                                                                                                                                                                                                    SHA1:8371635C11F7C4ED26FA3D8A3A9A471052EEF9E5
                                                                                                                                                                                                                    SHA-256:E84A052B252B27E23B5333A33A74A9D7D2B274F2F06D892BFABC52A227771768
                                                                                                                                                                                                                    SHA-512:76311422CAB8D1EB0C519C5194A94C2A6E192F35558FDFD6CD001D4918728D3DAD2DB281F1C1F004663C50B1BDF18DDC2948A1EBD09CF0030A0B1E781EAA8FEC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/619EelIF6EL._SY250_.jpg
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........w.."..........5...................................................................)<u.&..&.B....`T1...e..d..Gpa..Z#*.2.W.@20..D....x..=[y.(Z....M..-.e.]P.y.;.2c..w..=..%.D..@..U.`.\6HU...M..R6.U....`EiX.\.JV..!,...%.6"h.1......./.Y.....+..j..R~..L.._]x.Fq..Q.H.)..)..0HM...3P.3....`d. ..!..!,."....1H.7..6.n6....../...<....O;..O<='...Q..5\......W.c.J..D...dd..%.FI#Q.V.RH...0...H.2..d.pe^Q....@.^...;.|..f.NH..F..A.....#&e.\8..8CX..c.2.....X.(.. F1.#.....k.P....QD.D%S.q.....u.....Vk.6j...h. P.....9.....:#j@b&..6.`......b...&.....J.b...........Hs..K6....t.=-...Sa....b......4..M;....c..H.a.........Hlm...{.U...pb.....e..r.n...6....],.h.!`..v.!*.".....2.........G..#d.!..P3../.GMZ.....r...|......11..8W...1...rD.;4....U.;.?.I...@..G.~E,#...p@i..Ko..xF...E....iJ.....V..Q......i.....GO<]..\...$.....+d...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):439
                                                                                                                                                                                                                    Entropy (8bit):5.157914708017932
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:9D8CDABB96823091E0453B2D3DBA63B2
                                                                                                                                                                                                                    SHA1:D09E738106FF64D2CB57E12C3361F5EFCA087672
                                                                                                                                                                                                                    SHA-256:D67A8C6BA89E43F1D2C6DD4E5D6022D62362A3A2B31422C8B79859E71AC73985
                                                                                                                                                                                                                    SHA-512:B638DEFED134965C722236D4E3C3CC01417BDF29B76443EA6FC2C6C6904502D9ED263259D2E12A7A53D500E1F7AA5F143BF9D4DCE2548206348E1CEEDB73E3BD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:<svg width="44" height="44" viewBox="0 0 44 44" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="44" height="44" rx="10" fill="white"/>..<path d="M29.7904 15.3952L22.3953 22.7903L15.0001 15.3952" stroke="#6AA4FB" stroke-width="5" stroke-linecap="round" stroke-linejoin="round"/>..<path d="M15.0001 30.3952L22.3953 23L29.7904 30.3952" stroke="#6AA4FB" stroke-width="5" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16693)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):359105
                                                                                                                                                                                                                    Entropy (8bit):5.661006352011445
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6BF332E89964B29D3D51C10733843C9D
                                                                                                                                                                                                                    SHA1:D0A4A98582EDBBE7710AE5FC785C35F69F8DB415
                                                                                                                                                                                                                    SHA-256:017F9FED8A512AAA490FD4652C3E7DE9E7B99586A01ED2DC537DDFD9C22794CA
                                                                                                                                                                                                                    SHA-512:A43AE779D5A1F2F1B96B994841637AF7C8122C16895536A187B49C275E35A0E60EA89F1C4CD66B053357E5FD20310E0CC857E6FF74857BBE6C19A95EDEBB61E1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-3D95Q7M5DY&l=dataLayer&cx=c&gtm=45He4bc0v812877035za200
                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":7,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":8},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (580)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):76581
                                                                                                                                                                                                                    Entropy (8bit):5.43342122819934
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:17205E12B5B3FB2791080617834609FB
                                                                                                                                                                                                                    SHA1:7C66FC4B4D7E25FA7CCDAE94F04289A23AC11D56
                                                                                                                                                                                                                    SHA-256:F303ADE7A758223151811A1AF2131406978D07C1E5D2C4AFE78CD61C7A985178
                                                                                                                                                                                                                    SHA-512:C471EEA5C6B03E3EAFC52A7F16D65C73B54DFEAAE8A30830291CA630B9D0166FFDBB182356085ECCB801539666D299084C433156AA57E692DF19FCA392A5AF95
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(c){var b=window.AmazonUIPageJS||window.P,d=b._namespace||b.attributeErrors,a=d?d("DetailPageInstallmentCalculatorAssets",""):b;a.guardFatal?a.guardFatal(c)(a,window):a.execute(function(){c(a,window)})})(function(c,b,d){});./* ******** */.(function(b){var g=window.AmazonUIPageJS||window.P,p=g._namespace||g.attributeErrors,a=p?p("DetailPagePriceTrackerIngressAssets",""):g;a.guardFatal?a.guardFatal(b)(a,window):a.execute(function(){b(a,window)})})(function(b,g,p){"use strict";b.when("price-tracker-ingress-helper").register("price-tracker-events-registrar",function(a){return{registerEventsBasedOnWeblab:function(b){a.handleFirstClickEvent(b)}}});b.register("price-tracker-ingress-latency-metrics",function(){return{METRIC_LATENCY_WIDGET:"priceTrackerWidget:assetsLoadedNonCriticalATF"}});.b.execute("price-tracker-ingress-init",function(){b.register("price-tracker-ingress-constants",function(){return{CLICK_ACTION:"click",CLICK_ACTION_ID:"show-price-tracker",MAIN_HANDLER_NAME:"price-tr
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):367
                                                                                                                                                                                                                    Entropy (8bit):4.728993069578044
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:7D587BCA7A994085E1A64958FE14B4C8
                                                                                                                                                                                                                    SHA1:4F6BADF2EB037B027D3ECC830D35106596B6D4F6
                                                                                                                                                                                                                    SHA-256:0D36498264658F88CBD7E2977BD08E868DC2A6AB1867E0CB7FCDDDC9C4E93CAC
                                                                                                                                                                                                                    SHA-512:E23C51F8A4457882BF7FF19CBA040A8DE62FF3A7E0415A089FE5DD483ED32DD919CD52B37D5E5377A2AC2E80C74FA4C4A2149A056B19EDEA37FF300FBB179D39
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://static-cdn.drawnames.com/Content/Assets/cross-blue.svg
                                                                                                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path.. d="M11.9996 10.5866L15.5351 7.05103L16.9493 8.46524L13.4138 12.0008L16.9493 15.5363L15.5351 16.9505L11.9996 13.415L8.46403 16.9505L7.0498 15.5363L10.5854 12.0008L7.0498 8.46524L8.46403 7.05103L11.9996 10.5866Z".. fill="#4B92FB" />..</svg>..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 125x125, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4215
                                                                                                                                                                                                                    Entropy (8bit):7.917152440374195
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:D44DC35B3592159CEDADA69D8612FB97
                                                                                                                                                                                                                    SHA1:14550F6EF6419F75825E00EC2DF636C993DB24B5
                                                                                                                                                                                                                    SHA-256:D7AC27312AEC283BC3858E4A2389EB0591325A638232FEAACCDC20467E18F8EF
                                                                                                                                                                                                                    SHA-512:6BCCE865A8357FE47BFF85606168A044D75D5F9F8A2D499BDAE38927B2D45F904A5FAD016D560B5F0F193B21616AD0666A73BDACD435E53C45C2AA9AAA24092D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......}.}.."...............................................................!.1A.."Q.2aq..B......#S.....3DRUcr....$&..............................................!.1.A."Qq..............?..x0`....0.....`..."...>...A.c..0`....0`........;u...=?...1..f})a..o.Z./.._.3K..q......C.......8.....9..J.W..Y...m..6,.J.b.K.e.Q....@.{/6ky.W...-.Dc.....q......C$...........hmx`....f;dQ.*k.*....~E...XI....7....y._._.Fm.......ab.6.T..a.k....U.c..|..r..30...x....N?.?.Eo.c.7..<...k....U...sC..$...t..W...M..5..+.......p...E.$...S`..a.4Q..f.....;S..b...!...o.U.....Y$N...Q^...2..$..!.@.....c..]....1.!..5`................|.9...d.Q...[|.....O......6.<qMH.SE.+y&uU..Q..}.0.o<.|...r.~ ..Y.m.T..Yj..G.. .n{....|..O=d.5r.d....rl~.a`.a.[..4...e..\yR.P..8.w=Y..nC.E.....r..O;.....Xr.5.kDJn[bY.....p..8.2..{..1..O?.7.1*...<.?.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4215
                                                                                                                                                                                                                    Entropy (8bit):7.878053371017866
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:ED9554B99B34A5B8645C03DA692F8673
                                                                                                                                                                                                                    SHA1:0781964763C4F55367EAEDF89884141F838988D1
                                                                                                                                                                                                                    SHA-256:02487990A63AB451B6511E6BEFE33CD6AA2ADFD75DCAB4B853DE9E603364B9E0
                                                                                                                                                                                                                    SHA-512:EBED242810E2C8E1173694392DF640C5B206EB7D61F5D35848DE31234167137F43E849EC27785505638787C87CD0AD44BCA34100921CF8C3218A3D3A685F8177
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................1..!A..Q"2aq..Bbr..#4s......$%3RCc................................................1..!A............?..R..R..R..R..R..R...X.PE.=].i.....P...W1:.9=.+q...!._R.GDQ.h...f.v...6...D....Y.......6$h.h...t.!OB......#.W+.y......e..h.H.......w.E._..1...u[o5..I&.X...<.b|6..b9...teb..U.c8SH.J.H.^.W.Y.2P.;.\&}.D-..z.U..t.R..R..R..R..R..R..R..R....X..Gf........5.9k..iZ.s.......t\.......b.\'...}....~R...F..rF.FXt%..J....Z..tO.....SH....1.h.E)JP)JP)JP)JP)JP)JP)JP)JP*.Z.#.....P..'.....M..ud.+.7.S.I:G.v...E+.'.K_.......)J.)J.)J.)J.)J.)J.)J.k.a.Zo....9/)"(#..JF....^..Qr2FEG.!x..:Mm.G.....5...Q.a^o.......&..Mwq5..=.....Y.`N.W. ...(c.l..h9b..P..A.....{..u.dxR'_..=...J.;.[y.p..Q...++)e .A.EpO..s....rB...A..(..=.O....HM.K.4...Z$..7.D1..;..(V"...t5.#zZ..L....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (595)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):53204
                                                                                                                                                                                                                    Entropy (8bit):5.315743302642636
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:12F01E82D63AB4C50C9B522FA5A8D657
                                                                                                                                                                                                                    SHA1:03FFAE360DEFAA81F6ECBAFE93D5A4843AA3C4E1
                                                                                                                                                                                                                    SHA-256:79A1419345731D6095A84275766100957D952B5D60D10FF3927FEAE15628FFE1
                                                                                                                                                                                                                    SHA-512:E49F300DD3A6B82047A21E1E62E34E7DA2D7BAC8AFFA5AD0D006E268FC8AB05B50B4D4C45080AA3461EC91EB48A463343D306C9B2D496525FFC5A86EE8E2F1AB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(V){var f=window.AmazonUIPageJS||window.P,K=f._namespace||f.attributeErrors,a=K?K("CardJsRuntimeBuzzCopyBuild",""):f;a.guardFatal?a.guardFatal(V)(a,window):a.execute(function(){V(a,window)})})(function(V,f,K){mix_d("@c/api-lock",["exports"],function(a){var c={},d=function(a){delete c[a.type]};a["default"]={isLockedFor:function(a){return!a.every(function(a){return!!c[a]})},unlockForEvent:function(a,b){c[a.type]=a;try{var e=b();if(e instanceof Promise)return e.finally?e.finally(function(){return d(a)}):.e.then(function(){return d(a)},function(b){d(a);throw b;});d(a)}catch(l){throw d(a),l;}return Promise.resolve()},unlockForEventOnce:function(a){c[a.type]=a},resetLocks:function(){Object.keys(c).forEach(function(a){return d(c[a])})}};a.initialize=function(a,b,c){};Object.defineProperty(a,"__esModule",{value:!0})});mix_d("@c/aui-untrusted-ajax",["exports","tslib","@p/a-ajax","@c/guard"],function(a,c,d,e){function b(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}fun
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8523)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):325407
                                                                                                                                                                                                                    Entropy (8bit):5.578018159502063
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:8684FC795625B7009954C47F5B7D3029
                                                                                                                                                                                                                    SHA1:471D791F140438558B15A6EB220A1FA68F7C50E5
                                                                                                                                                                                                                    SHA-256:5E940BA3DD627951CA9A12D8383F8CB43AFAA6CACB3A392667A563C44693BDCB
                                                                                                                                                                                                                    SHA-512:FF3AE90E058C78927829FD2C1CBD9EF61E7EB412311EDBFC0C19FD70BA6E6C1597E189D8CB83839B835BAA5E15C90690D78A48E7190E17E90E84085CEC157576
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-TD6QJL2
                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"42",. . "macros":[{"function":"__e"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"CookieConsent"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pathname"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"allowMarketing"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"hostname"},{"function":"__r"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pageTitle"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cookie_domain"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4040
                                                                                                                                                                                                                    Entropy (8bit):7.830581886997927
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C9C1780E260577CD235405810793E29E
                                                                                                                                                                                                                    SHA1:8C961E4264B9E9C3DF4D1398E316BC1B3B83449E
                                                                                                                                                                                                                    SHA-256:5599858B544C4014BF7D63E6BFBF2906B390B884F9A1AC272C11E0186DF17C82
                                                                                                                                                                                                                    SHA-512:D5E431EE41BF8D71B58B7654C6822D3E911465066C2AF4E2735EA3BB8265C3DED7E81DC79C179F1EFB7BA69719FA8D2230288EADB6672232F0EE2641C6771945
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1AQa.."q.2r....#3R....$..BCc4b..............................................1.!AQ............?..D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.L~e..3b.d,.w.0_k4..^3....j..m.\..../..(.L.]....o...#..`.Y...{..... ..me....................L....;.3c.M;..u...*6.}I.......$.~L....,.z..^$.....C.`#....A..s.fh].N!....l.r..#.^.F...i../..|.;..."....7...&.9.tk..@......[.....|..?......e-...[j..AC.;......C.w.....X....\X.8b.......9=.H@..Z:....(.f..\^uup...H4/........?.....0./ix........T..W...9.8.!.J.0.r.I4..w...>......5.F{.`1Z......4....\V...y.G.c$;.. o7.. 1D..CU....w..1...!.^.?...W./...R"*&""." ",k.^".p.G..0..X...`.\.2. ..Z.. ...2.]>&F..*....Y...M..bN<.l4o............6k...c.n.m..g.....\.u...cMP..z..~r...A..Z....1...w.(..q.E....wR.....Z
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 152 x 22
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2502
                                                                                                                                                                                                                    Entropy (8bit):7.829894604890141
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:7337E3D4E8B1578082F627DB1861C7C6
                                                                                                                                                                                                                    SHA1:9C94F85887763C01CB8276913A9FEC5EFA3DB2F0
                                                                                                                                                                                                                    SHA-256:0C0FF23AD2E6E9E4FA33FFA32F1052B06982668152A2567066A5DE070A0880FA
                                                                                                                                                                                                                    SHA-512:6651470A1569A0B2F91D296B9A2E84FFD4029BA55802D62703422DA67FD1AB3DB443D1B0DD68B61CA1BB6C61C330D2940607E4344B78543370FB138C9B9F9972
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:GIF89a.....*.....................twwJ.............f......................>>.||.>>......s........//y.....==~;;}.......}}.....q...zz................}}...ww...r....--w...yy......l..--x.....l......mm.<<}..................wwK...........p{{M.......xxK..........................r.............yyL..........s.....^^.........zzL.....r........yyK......BB......ZBB...............ZZ....{{.........NN.^^......Uhh.zz...a....|....\..T......S.....r.....]]....R.......n..n.......k..X.................||M..q....................]..s.........s..mYY......l.........y....V...LL...q.............v..S.....s..T..Z..v....{..omm....ss.]]...99{......NN.SS....KK...qWW....dd.........tt.jj........y.....kii......o........................!.....*.,............U.(.,S/j....5J......Cg...3j.... C..I.E..a=..m.(_.LQ.Y).*4L{.-O..@...J...H.*]..S.>.=..A.)N.n.......`...K...h.]...n...U..[.8...*U.4....L.....+^....#K.,..e.hB.rU+....,..m....S...h...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):565
                                                                                                                                                                                                                    Entropy (8bit):4.427596717807662
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:309E9D09597CB3FF9A8B9BA7F8F4B56D
                                                                                                                                                                                                                    SHA1:15595484BFCFD7F7D81ABE5712B0E7D8B9842FDD
                                                                                                                                                                                                                    SHA-256:8784080E3CE77B8698FB7FA46668F4C19945FCFCEC998D648E804B99B68A475E
                                                                                                                                                                                                                    SHA-512:6F8C23E0810B8CE1C861BFD7BF96FD3E3733ECFA7603B42E1C2B68498BDD587F5E345B2D4D270651E6FB8C36F15B930F16EFA34F907B6035D57D236DDDF1B4DC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/sash//CMYhpeaIeR9vguf.svg
                                                                                                                                                                                                                    Preview:<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><path d="m16.9578 22.0008c-.1377.0008-.2743-.0245-.4018-.0742-.1275-.0498-.2435-.1231-.3413-.2158l-10.2147-9.71 10.2147-9.71001c.1961-.18625.4614-.29079.7379-.29079s.5417.10454.7378.29079c.0981.09297.176.20357.2291.32543s.0805.25256.0805.38457-.0274.26272-.0805.38458-.131.23246-.2291.32542l-8.72855 8.29001 8.72855 8.29c.147.1393.2474.317.2886.5109.0413.1938.0214.3949-.057.5779-.0784.1831-.2119.3398-.3835.4503-.1716.1106-.3737.1701-.5807.1709z" fill="#0f1111"/></svg>
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):14502
                                                                                                                                                                                                                    Entropy (8bit):7.939864182567921
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:75E39527ECF3FF744915DB2A64766032
                                                                                                                                                                                                                    SHA1:1E6BA4459FCE27BD814752B5D54E6A5C3A986743
                                                                                                                                                                                                                    SHA-256:FC4D92C8FB8D2168F19A7D882B10FF745398B7B9C29F5648C70A2857288EF116
                                                                                                                                                                                                                    SHA-512:C9530CFEE92561AFD73A96A81737CFEA8B10D61587F65C846E55AD5EA4FD330E29F2B828E428CCC6C858329959A5870102D158366F059AA4DA1E7416C9B99C6C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L.."........................................I.........................!.1..AQaq.."2..#BRb...3r...CS..$4..%c..&DTs...................................2........................!1A..Qq..2a....."...#.BR............?..D@...DD....D@...DBP.^.....[];b...w8...}~..b[o.....2....[.).........0.....).<.GYy.UdI[;...;.|...6w..+.....Q..b..6J.J^.....zd..,d*....p|RUG.E.;.....TO..".......W1...Z.}.._S6...-..B.E.....v....E\.)O.!...|.>.V....]..otB]E.K.lvfQ`,.C.""...." ...""...." ...""...." ...""...." 1...Z...M. .....vh.....Z.....Q]Q...1...?.G.T5MeE.Z..:Z........%..j....y....K..;l....s6s..\kL.R.z......`ZmG.m.x.fq....Z....1.Z.m.....G...ffYG.-..U;.{....=..q;...4._..[..RKR.....W..%.my}...).E..p..?..+C-..)....&g....c.\.l.z.v.(Hl.26.h.s.q.>.'.{.f.C...cFdh .....]....<B.C..-.Q[.;"...v.<T..#...uM>2.....:D....L..9u......f.....}Sf..8..T.(.....J....i.T
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (667)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1342731
                                                                                                                                                                                                                    Entropy (8bit):5.563064540572536
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:84B8D5F0561A3C7C43A8248CFEFEFC04
                                                                                                                                                                                                                    SHA1:2DE8B1F16299A0759ACDD9E3477D0EEEAE9B0757
                                                                                                                                                                                                                    SHA-256:F20A49964F4CFA48E21A4B74579FB01815EAE6C88DB54371F67790DF21468A83
                                                                                                                                                                                                                    SHA-512:F1F29C49CAD4D0E39031E689FD18C14747DEA91F98FCB07B61E8A4519F938AF2F6C8DF6131D470E7C631C090AB88A1541C7658EDD902F89E814AFAE93EAF7B98
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(g){var n=window.AmazonUIPageJS||window.P,v=n._namespace||n.attributeErrors,b=v?v("ProductAdsDetailPageAssets",""):n;b.guardFatal?b.guardFatal(g)(b,window):b.execute(function(){g(b,window)})})(function(g,n,v){g.when("A","a-carousel-framework","a-carousel-ajax-standard").register("AmazonClicks",function(b,n,t){function q(c,a,k,f){var l=c.getAttr("pageNumber"),w;w=c.getAttr("initialSeenAsins");for(var r=c.getAttr("fetchedItems").slice(w.length),p=0;p<r.length;p++)r[p]&&r[p].oid&&w.push(r[p].oid);.r=c.getAttr("filteredItems");for(p=0;p<r.length;p++)r[p]&&w.push(r[p]);w=w.join("");k.pg=l;k.tot=c.getAttr("set_size");k.start=k.offset;k.num=k.count;k.cc=1===l?0:k.offset;k.oData=w;l=c.getAttr("ajax");c.setAttr("requestTimer",b.delay(d,l.fetch_delay,c,a,k,f))}function d(c,a,k,f){c.triggerEvent("beforeAjax",{url:a,params:k});b.get(a,{cache:!1,success:function(l){l=C(l,a);if(null===l)g.error("Invalid JSON returned to carousel from "+a+" - see http://tiny/c1mr5h0u for details.","a-carouse
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6154), with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):6154
                                                                                                                                                                                                                    Entropy (8bit):4.981671509610751
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:0EACACE6CE10360BEEC2BADDE6D131C7
                                                                                                                                                                                                                    SHA1:20FD4C34986B6669699BC8E16624FEA16C9260AC
                                                                                                                                                                                                                    SHA-256:6974A6CD5E8FC6A963512889E641BD3D7A67689C39F432DC6D31ADC8196FA0FE
                                                                                                                                                                                                                    SHA-512:1337981EB9F263BA0F46BAA5F8BEBAFDBA31D93AB1275236A34DBE25EC4B9893C26AC867C96D6FEBCED3BFE60DDED40C1238D0BCE6F887A7CF978D7294100F3B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:#multi-selection-experience{overflow:visible!important;position:fixed;width:605px;bottom:0;z-index:290;margin:0;background-color:#FFF;border-width:0;top:0;-webkit-overflow-scrolling:touch;text-align:initial;font-size:13px;color:#111;transition:.5s}.msx-selection-summary{background-color:#F9F9F9;height:147px;box-shadow:-3px 0 6px rgba(0,0,0,.25);position:sticky}.msx-close-button{margin-right:20px;margin-top:16px;width:26px;height:26px;background-position:-368px -100px;cursor:pointer}#multi-select-experience-scroller{overflow-x:hidden!important;overflow-y:auto!important;background:#F7FAFA!important}.msx-subtotal-heading{display:inline}.msx-total-price{font-weight:700;vertical-align:bottom}.msx-subtotal-summary-row{padding-top:10px}.msx-atc-generic-btn-desktop{margin-right:20px;float:right;width:155px}.msx-add-to-cart-button-col{padding-top:5px;margin-right:0;float:right}.msx-select-items-msg{line-height:24px!important}.msx-total-save{line-height:24px!important}.msx-summary-col{padding-le
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 333x250, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):12249
                                                                                                                                                                                                                    Entropy (8bit):7.9545491704952
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:EBE235C99B175259135A2C72B66FFC79
                                                                                                                                                                                                                    SHA1:F1E387EEF7DF100F96E5CFB57F20396781652960
                                                                                                                                                                                                                    SHA-256:40E440980D1BCC421AE5C282630F299C6B147994ADBCF56DAF3976BFE57C33DD
                                                                                                                                                                                                                    SHA-512:9004FC62F881DBF331E759F06281957A2FA27F7F080C76C8BFC77A8D2D1004D01B4E655997D8D553E426DE5262149183ACC90858703973E22D52BBA32F48A7F9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........M.."..........3....................................................................a.......G:.Y.<t..S.............].~r..f...Go.Y.<...._.X..k.."...|.."~...6..[.y..z.....o.>DH.Fk'.Y..8.$..?p.0.;...t.|....gZ.../..5.e.y.z{y..I.9N.....wn..]..&t...P.K...V..<.%=A.{...M.....U.[.GQ..f...W'.J......[j,.f..m....*GYs...9..30d.pM....i...Zk..u..m.-q..*...U[...U.F.mT......].r.V7a......k.*....1=...y.t...s...2.lo..i.......EV....vt....Y%..6H.,.&.W.S...u.cd@!..L....*^..nX.7..t.a.TVe.I...>n7~B......#?..X4w.m...8\......0..."7BAS*n-]P.GKG..).}...=..j(.s.]....4{....Y..K...~}..uB...B^.j.48.4.^..]?<...b_^..Du.n.n.....GhZ.H.LjB.'zr..i..v.9Y..Y....X.......tY\.$........3_=....{.X......m...3:...z|...c..j..mc..h...x......e0..e.a..Q._7..c..C\.....WM..X..Y...vF..k...-.y.X..]0..s..z....&..N.0...+<...G.!$.....L...$L2
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                    Entropy (8bit):3.75
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E68EF87E1D5438DBD21DB2B591E57BD4
                                                                                                                                                                                                                    SHA1:D79AD7694E363ACF27D8B97073F6F7F0FE6CE25B
                                                                                                                                                                                                                    SHA-256:833C17F26FED172DD6BF8C8D4D93080D0C51F398E8BCBEB44403CBCC918390E6
                                                                                                                                                                                                                    SHA-512:B3B04DF3954767CF85DCD19BB17E7612C1C6380334ABB905D7A0587438F3D9B978AB902D4D90E24548D40DC888A6F797F33EA2BF7EBE53CCBFCF6D28AD29E4E4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmYCxvo3WfQ3BIFDUg6P0E=?alt=proto
                                                                                                                                                                                                                    Preview:CgkKBw1IOj9BGgA=
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 135 x 22
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1817
                                                                                                                                                                                                                    Entropy (8bit):7.778853659580984
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:DB5B871F251268A356102D843B14DE50
                                                                                                                                                                                                                    SHA1:118BCEE3DF068557B729165C7FA7A583CA62216E
                                                                                                                                                                                                                    SHA-256:E7F584E20D7081410A220246D54E0940546297F562AFE7123D9082FC9C270120
                                                                                                                                                                                                                    SHA-512:64F66BB3A1EC2229E983F3932AECB611023D88516B7A9C454D91B34484741C7A1A743122D62D4D95727AF043D464CF42D31A8822C560C5A817B2AD1B3781C2C1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/x-locale/common/buttons/continue-shopping._CB485936085_.gif
                                                                                                                                                                                                                    Preview:GIF89a.....^...e..;.,hz...3.+....OB3Y...7..~cJUo........2'X7Ly.B....0...fK..;k.....{"..I....'.6Kd.{_I....$........vJ./...LL.dM5..G..A...)....=..7...y.............$#xTAT.y0y..cMR....3g....A;R.;7~.B...w...0why.....D........-........:eN@.jO...qB....)".`..c..4.2....>o_V.y..{A.......+..UJr..<fZz.......vz...w.nG..'.9..r......m..P>3...{.....NpWM.........!.......,..............%XO............................yFXk...QO.fzzK................K.f.y?%.%O.3&.RR...&................&33..O5.?d..........................<9D.H....u.2t.c......i.....;$.I..I.6(.I."...0....X..V`....."I0......H/.!...<.A.&.q#....a..i"..?7.Xx.l\.4D.P...C.j.7(.....\m.n..Fb../..|...A.@.. ...Oha..2....p...@....|..3..U...|.....`6........... .$t.#...j@$n.9.*..L.@K..[. ...n...k.@....B.o...H..B.h.@.3..ZX.O.2..[.......f'd..g.........o*...q#=...]...24......B._.0.w$..C..5.\..I.@.1..Z.>@W...pbcUl.E..!..B.......@...,l.#.:..$t......5...d~7..DT8@.x..D. ..!. .H...x....y...}..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 232x232, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):7738
                                                                                                                                                                                                                    Entropy (8bit):7.879109904262597
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:5F2B34355460B1048BC0A39FF3573F5D
                                                                                                                                                                                                                    SHA1:EF49F43099C4B63094BBB19C2712FB7ACEA7F645
                                                                                                                                                                                                                    SHA-256:278FE1FE0198B2FE54C5FDE2E1498338B69C3AE421DE5944448DDCC9B96CA397
                                                                                                                                                                                                                    SHA-512:B3DB9FE40FD062762BE32139C17C71ADDF0E83841E75D7CC3238EC56826A1C0D68865BD1814CB1776B5DB5346ADA4187C01F21BD8CF272D0AFC6794AC0F753C8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........1..............................................................................-.0..........tN-Ip..QL...s.2......<..&..........7.+..V..oU.H...F.....X.......Sxt......N...h..fV.........6..5....K.t..?.\>.. .+m...8.a.'..`.`...f+Y.5...g.../|.`...vq.+..0....F.=.\.1."dR.)-....m............_.&OGp....t6...[..`Xu......M'....2.....>N.,..==......g....%.}{.0Y....q.0..5q....Og...d...*...(..%.GC.T.Gb\..Og.A.gZ..y.'9d..<M..*.4.@h.c.c...1.9]..V.1..u.a.....Vh...z...?.W.I..c.&kg...>Z.E.qK..OV.MI......Op.i.m...)=)......9L....L6~G$....\Rm.,.x....wK}.sNn...c..M}5.P..lU..Rz\D^....M>(.......K*...p...V.v.&tu.N..y.wx..]....E.k ..O'...W.-P.|-^..Yi4..b.WR..4.Vm.......k..9.\w._.._J-.._..#...0.Y.C......c`.............................../..........................!1.2. "AQ.0B.#3@C`a................
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):16504
                                                                                                                                                                                                                    Entropy (8bit):7.958513412725915
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:D4BA101637358F5993F8B92F2347390F
                                                                                                                                                                                                                    SHA1:B6B5FA9791BB027893A5BEDB27E24B2CFA80C182
                                                                                                                                                                                                                    SHA-256:C844F2E7E405F28A2DEDC2965EFEE792B78D5AA1A39BF7B6F24179407F7C948A
                                                                                                                                                                                                                    SHA-512:DCEF18FC608666720514E7F3833F58C30C4FDE3F6E6A05561EA4E3AAFC259550704C001EB8D04D66D5F4940B47C9804FB859588D665E54BBB1F4A86C103AA655
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNDFvUkZQWXBGQkwuX1NMNTAwXy5qcGc&signature=P-CoFdTzoWLioTSgqqYJtWwzpFLs0CFnaU5YYrWlzYw&width=332&height=332
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L.."........................................M.........................!.1A."Qa...q..#2....BRSr...$345TUb.%...Ccs...E...................................8.......................!...1AQ.."2Raq......#..$3B..Cr.............?..R..." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ..."/..Q....^;.....2.Ot.s.._.z..x.4.nY../.L......_._&.S....^_.5|,.H.L.w.j..8|W..#.........:.S+...Vv...5.*.Z..*_.*.X...).......Cw..c.i......:..y..?...t.5..T.,t...s.lU..O....[..l.........&t.P.^ .....".....9.s....=o(....DW....""...." ...""...." ...""...TN.#/..(.J+/.>.{cas...J.....c.f..Z.v3<...9......r.n%......t!..^....%.G.....I$...7K;........ ..y.7..[...G..Y/g..9MG.I3..k...y.....p~.^{&......b....D:..x..Iy.G.g.m......p'.m......p(...._a.G5...<.3l.4....F3.<{..;].R5..B.....oH^.}..}Y..uNO.......OX...P=......X.........~.[...u.g....^
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 29240, version 1.19661
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):29240
                                                                                                                                                                                                                    Entropy (8bit):7.993601718527624
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C58D60F633A61A473A746505B4373194
                                                                                                                                                                                                                    SHA1:32110B329B0FF64B386960BCEC4E61964EDEAA17
                                                                                                                                                                                                                    SHA-256:823E37B5143B1B90333E54B872BDB8D40B9F12AD98547D30874FA6350D09A9F3
                                                                                                                                                                                                                    SHA-512:800F34827D7913082944F2F3C58D978CB58042B4C198A0CBD773D676245281D17DC58246BDA9F75504C340C19AA5E5B603BC790184F4FD3655319BAA56720343
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/sash/ozb5-CLHQWI6Soc.woff2
                                                                                                                                                                                                                    Preview:wOF2......r8......I8..q...L.......................z......x.`..J.........d..L.6.$..4..\.. ..8. ..[.'q...6.D....2u{..9..6...g.h......a..H.=;......2..A....d..d..K..1*.t.9.t.D.../r.p...c.n...27.0...&.<H.ye.7.=y..H..2-.../}.S.y..6.&...F.$.o.*........Th?.K.o...FB.&...aC...NW.v'...m..e.Y<Sq..I...M..._.}.....+.).F.9KP._R.."aE].ox..E`..G..........>y.I.+J .d..V....4.m%...5.,........{...ED.B.`.1.....NW.9.1.."\T......E.@..bv........H.6i;.@...lS..K..U..j...#.r.f.1.Y.b.0.8.."&....rz...Y.m.:P*JRQ...Z.....jf^.@...i...i.O\...^...J.P......l/.?g.a_3...q...a.!h....x./..M&...}.W&..H.I%.@.p......9.`@C...H.P@..QT.|Q9...7..P......7A,.B^B..'..Z.M..s..N.(b:v...nC*.i...E.E..i..iK5.......?.G.O.m..1...W......+m'.0~.o....+.cG..m>..3.!-.LV.S#...l..^oC...>g.s...G........juHE.p.,t...D..........AL@...t.}o..>a...>.j.....%gO\8....($.?...r..t..ILBZ.@'..6...C,...6.v...Hc.#.MP..V.qY..a$....h74;&Rd".e.n.K.K....@....4TM..O.........r.B4fvI.0<....z.....44).$.{....z..9X.AF....A.p
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 333x250, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):20926
                                                                                                                                                                                                                    Entropy (8bit):7.962312509504916
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:8A2BE696E2FCA162859DC40BB8AE9233
                                                                                                                                                                                                                    SHA1:61C34D554587FFAB1575E8BE4ED909C669ABE2B7
                                                                                                                                                                                                                    SHA-256:3D6E2ACD999C83B5D933358CC0BD59930502C3DC743EC8B6DF0AA882EEF0526A
                                                                                                                                                                                                                    SHA-512:8B501E3545C0A40B79541DBCAB000CD42EB4245CC7B9493480223B2C15A589A54E985382DE98DC6067528AB126EA902CB3704E2E87AC0A8805A97807737652B7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........M.."..........4..................................................................Os.x>.\r..q.s..4....&......c..R.Cf.....<......k.m05A.....]......Z0l.4.n./L..]....k....N2Z[/....3<.y..2.3......9.f|(...T..X.%@m.......Q..TC*.....-=|ym.Y...b.6qD..I.I..Y.r.:NM.T.F...!).J.........@c0..R.b.......2....Xt..ITk.adb0$W.AVA......&.:#...a...r......F..*..."..T.[BU.9^A.S]{k5.cZnkq....j.\..~n..=Ww./.v.M..J...._.lk..]?Q...G...f.R.0.O.{.b]v%..ztc..kj.W.#=i.n.r-@Z.`....eP..u......J-....AJ...p1`.i..,.t...*.iFb.!~Ziu..._.*.+u....+.q...8.....u...^........+\......o..r......}.. *[....Y....%-..a.^.z.2.R.n',..Z.......N..+.0v[..fN......&...We....SG.{Id.w..\.{..J.?....v..v..;...,7.n...j.9.....z.,,..3...\ia.Vvqq$.Y..y. J......."s`....k}....K.8>.J6......%....Y....1.U.Z....n.x-X......oS....y..J.:U.sc..E.":.hi.%....z.X
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2002)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):98274
                                                                                                                                                                                                                    Entropy (8bit):5.463579918738179
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:70C6B6546A24BF38E4FD7C4081542B42
                                                                                                                                                                                                                    SHA1:D7E97D1DDE26C8560009FFCC7AE5CCCEEC5C2DF6
                                                                                                                                                                                                                    SHA-256:72D73573F4E1A4554F58D8035B7A82D944ECF763F4DB4A0D5D1833890E93FFF5
                                                                                                                                                                                                                    SHA-512:D6C186DD1ED0AC6DAABDDD5B0AB44A2863DA50385D17C5F591201C58C1FE0B4C523462AC71A7AC3881DBC0990916A031DBE3817BF423876F56159B04D23D6096
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://www.amazon.com/gp/youraccount/navigation/sidepanel?rid=YEG05C1S59JB2GH8TXTN&_=1731616994714
                                                                                                                                                                                                                    Preview:....... .............<!doctype html><html><head>.<script type="text/javascript">var ue_t0=ue_t0||+new Date();</script>.<script type="text/javascript">.window.ue_ihb = (window.ue_ihb || window.ueinit || 0) + 1;.if (window.ue_ihb === 1) {.var ue_hob=+new Date();.var ue_id='J9SQC7HZNM05HVQ5VZP3',.ue_csm = window,.ue_err_chan = 'jserr-rw',.ue = {};.(function(d){var e=d.ue=d.ue||{},f=Date.now||function(){return+new Date};e.d=function(b){return f()-(b?0:d.ue_t0)};e.stub=function(b,a){if(!b[a]){var c=[];b[a]=function(){c.push([c.slice.call(arguments),e.d(),d.ue_id])};b[a].replay=function(b){for(var a;a=c.shift();)b(a[0],a[1],a[2])};b[a].isStub=1}};e.exec=function(b,a){return function(){try{return b.apply(this,arguments)}catch(c){ueLogError(c,{attribution:a||"undefined",logLevel:"WARN"})}}}})(ue_csm);..ue.stub(ue,"log");ue.stub(ue,"onunload");ue.stub(ue,"onflush");..(function(d,e){function h(f,b){if(!(a.ec>a.mxe)&&f){a.ter.push(f);b=b||{};var c=f.logLevel||b.logLevel;c&&c!==k&&c!==m&&c!==n&&c
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):9539
                                                                                                                                                                                                                    Entropy (8bit):5.7392478614422515
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B68EE57C216D1D4FF2E1359A23A15C1A
                                                                                                                                                                                                                    SHA1:727BE9323FC2F006B495EA8C668738DA965469B7
                                                                                                                                                                                                                    SHA-256:B178FE07F493967B3A64940F8DDB081752E0F144BF8B46A9AD440A47EFB5E249
                                                                                                                                                                                                                    SHA-512:8CE376D6A1CF857602827AA8B519DBB764DD7E1C8E57277EA8D6422E2E5CA84C757347807046D481A2B77454411CA1176DEC80D9D3E9E633CBDD63829F60D221
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/31vlfZBOibL.js?AUIClients/DetailPageBulkBuyingAssets&8Yz/tVql
                                                                                                                                                                                                                    Preview:(function(k){var e=window.AmazonUIPageJS||window.P,r=e._namespace||e.attributeErrors,c=r?r("DetailPageBulkBuyingAssets",""):e;c.guardFatal?c.guardFatal(k)(c,window):c.execute(function(){k(c,window)})})(function(k,e,r){k.when("A","jQuery","abs-currency-formatter-util","abs_bulk_buying_constants","abs_bulk_buying_metrics","dp-latency-marker").register("abs_bulk_buying_update_manager",function(c,b,e,a,l){function k(f,n,d){for(var b=0;b<f.length;b++){var e=h(f[b],a.ELEMENT_TYPE.DIV,a.SUBTOTAL.BULK_BUYING_SUBTOTAL_SECTION),.c=h(f[b],a.ELEMENT_TYPE.INPUT,a.SUBTOTAL.BULK_BUYING_SUBTOTAL_QUANTITY_ELEMENT_ID);if(e&&c&&w(c,d)){var p=e,e=f[b],t=d;if(1===parseInt(t))c.value=t,m(p);else{try{var g=h(e,a.ELEMENT_TYPE.INPUT,a.SUBTOTAL.BULK_BUYING_PRICE_PER_ITEM_ELEMENT_ID).value*t,y=x(g);h(p,a.ELEMENT_TYPE.SPAN,a.SUBTOTAL.BULK_BUYING_SUBTOTAL_ELEMENT_ID).textContent=y;u(p)}catch(q){l.registerCounter(a.METRICS.TOTAL_UNITS_AND_SUBTOTAL_BUYBOX_EXCEPTION),l.logError("ERROR","Error while displaying Subtota
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                    SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                    SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                    SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3872
                                                                                                                                                                                                                    Entropy (8bit):4.401635005544287
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:AA37F93E3E73F2178BF82DEB44F4FE8F
                                                                                                                                                                                                                    SHA1:D111A59E726422D396E700E2232268350F5AE50C
                                                                                                                                                                                                                    SHA-256:B9CBDABD491B252B7D79A933B276174FE1083363CB5F4EF5729CE18159B6520C
                                                                                                                                                                                                                    SHA-512:F10EE525362065DA52116EB74A4C9B7FCE631379BC83B82B6A98358C41C00A48AC99C1F0917078ADAF49EE0D5BFAA5CC7C579B152ACD7FEE6B5053EF1A591915
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:{. "version": "v1",. "root": {. "static": "https://d2h8zr0m6mus4x.cloudfront.net/primesignup",. "dynamic": "/wlp/prime". },. "domain": {. "us": "https://www.amazon.com",. "uk": "https://www.amazon.co.uk",. "ca": "https://www.amazon.ca",. "de": "https://www.amazon.de",. "es": "https://www.amazon.es",. "fr": "https://www.amazon.fr",. "it": "https://www.amazon.it",. "jp": "https://www.amazon.co.jp",. "in": "https://www.amazon.in",. "cn": "https://www.amazon.cn",. "sg": "https://www.amazon.com.sg",. "mx": "https://www.amazon.com.mx",. "ae": "https://www.amazon.ae",. "br": "https://www.amazon.com.br",. "nl": "https://www.amazon.nl",. "au": "https://www.amazon.com.au",. "tr": "https://www.amazon.com.tr",. "sa": "https://www.amazon.sa",. "se": "https://www.amazon.se",. "pl": "https://www.amazon.pl",. "eg": "https://www.ama
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):51385
                                                                                                                                                                                                                    Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                    SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                    SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                    SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                    Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):14462
                                                                                                                                                                                                                    Entropy (8bit):7.961630123815957
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:FD5000543D15294EC96488E74B4D57BA
                                                                                                                                                                                                                    SHA1:69CE0FF5D7617A4A1C57A444FEBD993E66AE3CE2
                                                                                                                                                                                                                    SHA-256:DD9B6A0E145D99B5ADA82A57FA1B1F4B6250EF47D3B18EE11B7F0C3EE6BF5FBA
                                                                                                                                                                                                                    SHA-512:FB724CE826FE75451F34E8D88C2F364FF9DE22D7ABAC823F76EA57327A261D913AADE6637D41AB5108794591DE352DE5C0D9B3B536F2EEA301D0654329FF7A2D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................Z...........................!1.AQa.."2q.....#BRb.$3r....%4CScds......5TUet.....u..8DEV..................................,.........................!1Q..A"2a.q.#$...............?..D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DXZ.A.&...$..V..H...x.7...Pf...}O.Q.>.q`.ixfOfO....;O]..Yi.T.{!.f.Z.c...(..............................................H...=.Q.4e..p....2\s.......3.k/wM....`.........,...`.v.?..)..}/o..>....6..d..K6.....g....[.." ""." ""." ""." ""." ""." ""." ""." ""." (gk.P.....PS..y!..4..H..y........].../......A.w.F...c..A.Vu.u.Kq....m.{...o7t..../..q...v.........$...j...........A.w..Ae|.......m.AECKL.ah..X7...<el..n:..Gn..S.]Nj..SH.4g.8z....R..i..7..y..r..T...GS+Z.&..87..h'..v.l.v.o..................h.L...).m...W~.......w.....5.S..u..ow.]....Z.jH[..J.4z..jgl:.|.j;a#.\X
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):9707
                                                                                                                                                                                                                    Entropy (8bit):4.528931885481116
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:89891315C49B7B3EFAA423EAEFE55587
                                                                                                                                                                                                                    SHA1:AAD5805682D50A7DD9B57A507C5573654FB1ACDB
                                                                                                                                                                                                                    SHA-256:8D9C5F8C5C908A56C5B540A4484F6DAE20ADDAE685072C4FE9831F5CB141F015
                                                                                                                                                                                                                    SHA-512:0147C65F1D3E1EB9D2425DF5B6293F263774C64CCB6454DB6EBEF82B9E8F36BA9BD01639FF89772355DEC13AB62D37831502A70EC1A58A502953605DD2620FB7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://static-cdn.drawnames.com/Content/Assets/menu-left.svg?nc=202407011621
                                                                                                                                                                                                                    Preview:<svg width="596" height="272" viewBox="0 0 596 272" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">...<symbol id="snow"><path d="M28.9997 19.4999H31.1696L30.6136 27.2385L18.684 16.9083L20.6233 14.969C20.717 14.8753 20.7697 14.7481 20.7697 14.6155C20.7697 14.4829 20.717 14.3557 20.6233 14.2619L19.2091 12.8477C19.0138 12.6524 18.6972 12.6524 18.5019 12.8477L16.4103 14.9394L10.6999 9.99463C10.5017 9.82297 10.2045 9.83363 10.0191 10.0191C9.83363 10.2045 9.82297 10.5017 9.99463 10.6999L14.9394 16.4103L12.8451 18.5046C12.6498 18.6998 12.6498 19.0164 12.8451 19.2117L14.2593 20.6259C14.3531 20.7197 14.4802 20.7724 14.6128 20.7724C14.7455 20.7724 14.8726 20.7197 14.9664 20.6259L16.9083 18.684L27.2385 30.6136L19.4987 31.1697V29.0002C19.4987 28.7241 19.2748 28.5002 18.9987 28.5002H16.9987C16.7225 28.5002 16.4987 28.7241 16.4987 29.0002V31.3852L0.964167 32.5014C0.702603 32.5202 0.5 32.7379 0.5 33.0001C0.5 33.2623 0.702603 33.48 0.964167 33.4988L16.4987 34
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (36964)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):308868
                                                                                                                                                                                                                    Entropy (8bit):5.029144586122069
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:99D7CA8E22882C26AF2F170A0B333DEB
                                                                                                                                                                                                                    SHA1:FE8244CF2096D5E1F80BCF5881E4FE47E1BD8AF9
                                                                                                                                                                                                                    SHA-256:A1A8A19F948211AF142A1CE7D24C8C33FD2922E71629BC06C084D9255B488EAE
                                                                                                                                                                                                                    SHA-512:AA262CE028D97121D17521BF16EE2CD25C1CDFA40A3FA6DF29C53B953DB6C3A375EF52A23B99B6BA899B9D91A8C8E1176C84B80318B376AA77C5CDA29D9C60F8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://m.media-amazon.com/images/I/11ikU6MX1JL._RC%7C11-cL60xzwL.css,01f45Q7Pl8L.css,01KvCqKMBgL.css,11fgqh6KBgL.css,51YmaMbne5L.css,21TugutLpHL.css,01Y+rQYR1fL.css,0121zKjk26L.css,31wJJNCoGkL.css,11xRy3bSkOL.css,01sd0YVrBlL.css,01D-B-OeNDL.css,01Ie8mDBSFL.css,21ix86FkfXL.css,11eUFE9nUtL.css,21VJkWw5reL.css,21sMn3zVEmL.css,21HpY-6TKaL.css,41vOQb1k0LL.css,31h9mmgtzWL.css,31TJtSmBkXL.css,11X8K4AolpL.css,21PjfsP9YvL.css,4130GA9KMiL.css,11kmwdXfY5L.css,31Xq0DzIe3L.css,61LFYXRanPL.css,01eXPFp3tGL.css,11-U4cKFlcL.css,21wJ9sXr8kL.css,21RZgaOpsqL.css,01LNhrqAZmL.css,11mqgJVSK9L.css,01P0iSwDaIL.css,01pi1oDEPFL.css,11wQIGy3uGL.css,01C7SPIynDL.css,311nNbUtvUL.css,01jl+PNk5sL.css_.css?AUIClients/USHardlinesDetailPageMetaAssetFixed&HV8ePGVL"
                                                                                                                                                                                                                    Preview:.bRecPlusSign{font-family:Arial;font-size:48px;color:#DDD}.bRecUseWith{white-space:nowrap}.bRecSwappableCenter{float:left;width:50%}.bRecNarrowElastic{width:5%;float:left}.bRecContentCompartment{width:29%;float:left}.bRecCentered{margin-left:auto;margin-right:auto}.bRecPlusContainer{width:30px;text-align:center;margin-top:55px}.bRecDisabled{opacity:.5}.bRecVerticalContent{padding-left:15px;padding-right:10px}.bRecChevronIcon{vertical-align:middle}.bRecToggleText{font-size:14px}.bRecQuotePush{margin-left:12px}.bRecEditorialBox{padding-left:20px;border-left:solid 2px #EEE;padding-bottom:10px;margin-bottom:10px;display:inline-block;padding-top:30px;margin-top:10px}.bRecCuratorPhotoWrapper{float:right;margin-right:25px;margin-top:10px;max-width:150px;overflow:hidden}.bRecBuyBox{float:left}.bRecExpanderFix.a-expander-inner{position:absolute}#bRecForm{max-width:1300px}#beautyRecommendations.minimizedSpacing .headerRow.a-fixed-left-grid .a-fixed-left-grid-inner{display:inline-table}#beautyRec
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (562)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1896
                                                                                                                                                                                                                    Entropy (8bit):5.125991306814473
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E8EF710E94B73E40D78059E64E6B00A7
                                                                                                                                                                                                                    SHA1:BBC98A2CFEFD6D3A320A0D7199988C4BB5100F83
                                                                                                                                                                                                                    SHA-256:B2A5F7E7561B7C2E06A6C9668C362DDA4678644D89867D614C751D17F24E74AC
                                                                                                                                                                                                                    SHA-512:799A83947CEEF92CD2A5F7AD22C42A9E2B979B72FC5D4CB3F5CAF34B5150A4015BCE4E703F69C8F1E59BE7A953211ED928BBC958B9DB878448D479E2A19007A9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/01YgpCubxaL.js?AUIClients/InstallmentPaymentDetailPageMetaAsset
                                                                                                                                                                                                                    Preview:(function(d){var e=window.AmazonUIPageJS||window.P,f=e._namespace||e.attributeErrors,c=f?f("InstallmentPaymentDetailPageAssets",""):e;c.guardFatal?c.guardFatal(d)(c,window):c.execute(function(){d(c,window)})})(function(d,e,f){function c(a){var b=a.$("select[name\x3d'quantity']").val(),c=a.$("#installmentsQuantityDropdown").val();if(b!==c){var d=1,e,f=0,c=a.$("#installmentsQuantityDropdown option");c.each(function(a,b){e=b.value;f=d=Math.max(f,e)});b>d&&(b=d);c.length?a.$("#installmentsQuantityDropdown").val(b).trigger("change"):.(a.$("[name\x3d'quantity']").val(b).trigger("change"),a.$("[name\x3d'items[0.base][quantity]']").val(b))}}d.when("A","ready").execute("installments-atc-switch-endpoint",function(a){function b(){!0===c.shouldUseNatc&&d&&a.$("#installmentPaymentAccordionRow").find("form").attr("action","/cart/add-to-cart/ref\x3ddp_start-bbf_1_glance")}var c=a.state("installments-atc-page-state");if(c!==f){var d=/\/gp\/product\/handle-buy-box\//.test(a.$("#installmentPaymentAccord
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):19145
                                                                                                                                                                                                                    Entropy (8bit):7.9597334747707125
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E790BDB8E6A00B72A8DEDFAB825AA431
                                                                                                                                                                                                                    SHA1:0D1A356696F2840EB1264C0BEB0BD9F2EE012608
                                                                                                                                                                                                                    SHA-256:9D5BDCE0CDB55685187DAC9D5B786B8D5192C6769856C8ED6DB8A2613D1EC03C
                                                                                                                                                                                                                    SHA-512:15896DFE4C4F6E75DE551D8BF70B0E1B88C79A7A65E292B6BFC6BCCB3A442A56C3E08278D5690B7A34A74B0DCF28D0956DBADFF76347ECD44477231FA0A10427
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................d..........................!1A.."Qaq...2r....#3Bs.....$45RTbc......%&'67CESUt........DFVd....e..f................................'.....................Q..!.1A.."a2..q.............?..x .... . .... ......A.....6..q..tl9I.rFa..<...!...K..9......:c..\9...ujt.nj.6......V.T.\!b.E4.g...Yh....R..s..\.@w..._.>|&.\..~.:./~4dM.....u....;...@...S.1B<.S_...|..c.^6b.B?......8-...'f0..Y...{...a\.._......\s...p..e.BquiD.n.mn..a..%.../.e;3.....o.q.8N.....O.Zd.....8E.LY1n.9c.8....H.o.d...N..F[.p...FO...i.=I.....r..8DN...j{~....p.1Q."........-..jP..$.$.{.lmch...%....!IRT..7.s.. .... . .... . ..0A....@.A....@.A....$.....1.$$Z9..n..Fnc.P..d.%........`.N..n.xS.9....Qf.T..&g.u......U.i..&..c..>.,]..D..6M......T......... ..K.2..N.Za...h...I......Ka.b....Y..74.....m:u.......B...iR...I..v..YN.6
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5846
                                                                                                                                                                                                                    Entropy (8bit):7.9154453825773725
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:79F874522EE4457E822B96D3ECDE8578
                                                                                                                                                                                                                    SHA1:A6DEEA73D27FDAD8A028FBAC802154107445C91B
                                                                                                                                                                                                                    SHA-256:41FF798C858E603F8E9F3FC45372F0854B5E4C6141652817AFE77E7B9A89967F
                                                                                                                                                                                                                    SHA-512:A40203FA8FCC3A048D9C541D324A1B80D50E149BE22A425D8DCAA352B5C7A04D10CE0CB12109DB26F277549A26E0E176B53C57A0F7DDD8C965998BE04B52A898
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1AQ.."a2q.B.....#3Rb...$......45Cs.Sr..................................................!q.1A2Q............?..t.(..(..(..(..(..(....G..>.....m.-o..B..o.il....j..>#.2..\D.3.G............&U...!..JP)JP)JP)JP)JP)J..s|&Qd.1...@....y(...&.....8.&..k8.b\...h..:.p.W....%..Yg.)@.)@.U._.6xc^....>..3k..J........-a.L.r.......%..`:a[..g....7.bK.q..%...r...vk........c19."....~..7_.v..0.....%...Z..^%..e..CS!#..T^G..}..".....(....H...R.w..........f...`l..#..:O.gxL....07......?.{2.V^jA..T>.W...c.5..0...e.S}.7...'...v&...............W.,..y....[].....=C6.. .m;.;..f.U.i..../......{".?k.xn..l..x.......1...p.s.:.?.90.D.*vp.uo=..Y.......d.#...T......e.q...}.....`r..7..V..b.-~.YV[..X.)p37o0W.........H*W.O..j..V-f.W.u.Q....3....^....F...n..?...PH..F.......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], progressive, precision 8, 640x360, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):58823
                                                                                                                                                                                                                    Entropy (8bit):7.980943411319396
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:98C203770BE0813E3C21F7AE7CC8BFAD
                                                                                                                                                                                                                    SHA1:42DD220A189940FF93731B699D17911857740AFF
                                                                                                                                                                                                                    SHA-256:6751664FF0D1C60E0F560375C9509A9C826E661B000228B531B2262DA504F9F5
                                                                                                                                                                                                                    SHA-512:00D9A9C035FFEEBF78AE62BDACDEC1402C43C6F484CB656B60CAD6BE3A74E9834C03CB064481505BB1DCF2FC8B0B8CF21EE2E9535A3FE4784C27A26148459420
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/51X6t65qIsL.jpg
                                                                                                                                                                                                                    Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0.............................................................................................................................................h...."..........6....................................................................M.#.3U..RC.Dzd4..d..........V...p.G...9.fgt.B.mw=..r^F..(X.a..4.H.-0.>A.K.&.......-..f._v]...'.. .M.NU.aU.'....P.6.q=G.[".....zdS.+..U..M+6c..Uv......"..D.;..s..X...G.._l.(..=R.-..:.5swv...o..G5l..~.K...2%......X......u.i.w...Q..].hg..H.h......X...J.-......tD.B.4/<......Ls,.V].]..AE....X..!..L.&...d.b..n......8...l.}......(.F......(.ls..b^.a3".;..{....C~.;.....i.G...m.$Q.#..jD..o...z.'^...0..+n..4s0...(.f.a....SVd.,.%...g....J.YF..H.k<.uE.Z..u.fG6.wS:"G..Q.&.l..q.w../LTD.t....6&..`5H.s.E9...h.g......e.P".kY.S..h."9p....#&.{.H...I...].F.....U:W*.4j=..4:.N.U..I.ML...o.i...nP.L2..........p..=.4B9..)H._...E...,p..?.H...j.!..T...c..N.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):29
                                                                                                                                                                                                                    Entropy (8bit):4.017824858003425
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:734930DCDBA2810CE73FE5069CC19669
                                                                                                                                                                                                                    SHA1:81CAF1CBA98DBEAF1A9E7640B0B85071D099254C
                                                                                                                                                                                                                    SHA-256:38956056E9E4D8C6798025989C602B9287F3B4477754CEBD04A48520E9490377
                                                                                                                                                                                                                    SHA-512:DD2B4AF207BE550370A4B6E1780AF00C78BA68318F30C4DA5AF1F231B7E045DFF62CDDFD5FDA63C716A70CD6EEFE0C5C012262DA0AACD2E8E6718DECBB6C3A5E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:<UnknownOperationException/>.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):16347
                                                                                                                                                                                                                    Entropy (8bit):7.944269310948733
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E745B3F362252601FE283D163836995A
                                                                                                                                                                                                                    SHA1:FB2C636919324D1F160033E0D4D8BDD328C9F8B8
                                                                                                                                                                                                                    SHA-256:9C4682172165CA594B7CFBD90C774BF859DC3F1BDC595B966E09CFC13CC0DD40
                                                                                                                                                                                                                    SHA-512:B03F077F55951E3FFC483B3A1DE593AA901B514E820CDE9BA44705EF9E223425F0D16BFF1306C0153593D675A0FEACE37C472CED00922FD46C4AFD0038CCE7FD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNDFjYjZlcCtiZUwuX1NMNTAwXy5qcGc&signature=wnW4giKDEU4wZ2O4UC1T9OQy2iy8jsOIVjMRR6PEzJQ&width=332&height=332
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................F........................!1..AQ."aq2...B....#Rbr..3....C...$Sc.%F.d.........................................................!1.."A.2Q.#Raq....$.B............?.......................................................................................................................................................................................................................D.6yYQ.].....c....n.I./.qxp.k$............\.......j.^..rK.3.5..{......N..YsS.n...p.k...+axZ.....0.......H>...O.q......H.xXS#.:..?*..x....8|I.k..f}w$.I'...P..07QpE....z...u..._....+..z.......+....)..n;..?*.>^.p...q..b.>.....S.&.+.qX....3F.......mA..+."b...o6......4'}zh,+/+..u5..q.3.u.ja....^..7...;.s.9d_t:..n+.x8.@..U...\........pt.]k..~a.K..*.(St......[.M5...p\.....aU13.....>ME.i..wP.D.D.....=.@.........
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):11789
                                                                                                                                                                                                                    Entropy (8bit):7.919817475321561
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:A8AC77A1FCEDFF6910FAB6EBC071BBEC
                                                                                                                                                                                                                    SHA1:EB76DB534D0B3D2967CB7A7B4D4D604B04B7FBFA
                                                                                                                                                                                                                    SHA-256:89AD372ACC916764CE501D89608D5D24D2743E23A3B830F1FFE332D0650DFEEC
                                                                                                                                                                                                                    SHA-512:A4F8EB8363D064B3A0C03229EA87E1725CEB50263135F8123B7C92D92BD35CE3D14FE132DDA2C9C0D1571D62C8455E637D3282E221D11C24DF051F42E56C9783
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L.."........................................G.........................!.1AQ.."aq...2...#br...$3BR...%4CSc.s...&D.................................'.........................!1A..BQRa...............?..D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.E"...8.SG.CL.8...Kn.z+tx../..W..B.....bx..^..t.+p.{..{.....E..K..%..."." ""." ""." ""." ""." ""." ." ""." ""....!c.T.../..U...M.d\...m.F.l^96...W.....+..r.p...t.....,.'..t.D..f...D...k7..-E...,.m}..d8..46........|?W.'.^.m.d.7}ED..2......I..u.V......B..2....j....9.?o6}*e.+mE..m6ekd.s...f;...)..G.L......V.i*;....ly..^L./..[A.IZ.yhbw....@..6....Hr.p.C..7X....v;`...P..<.N.g....v........EU.;.H?..9.-...@..Y..{YWG.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (37391)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):411756
                                                                                                                                                                                                                    Entropy (8bit):5.045849534920875
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:4D7B252C34B9C32BD6E3ADF557642DC9
                                                                                                                                                                                                                    SHA1:ECDCCFF9088746DCD19F814F05B8624712730A64
                                                                                                                                                                                                                    SHA-256:6611E5920ADD67364E23EB1AD33E704DEEE17FAE2AFF8FEEDFA303EFB2F9940B
                                                                                                                                                                                                                    SHA-512:1EE85A7100A44664B51753499E959D078751F187573AD8159F6A67D8C3EEA2BC08E3E5757816E65FEEAED5CCA61D1775046E556FD5DB32C1B61DB1295A8AA457
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://images-na.ssl-images-amazon.com/images/I/41UUdmm7zEL._RC%7C71ye8semENL.css,51e-e3YDwLL.css,21q6fHDJ0OL.css,119KcSi-BAL.css,21Hc1s0-E4L.css,31YZpDCYJPL.css,21pkK7OQMnL.css,41EtvNY2OrL.css,110Nj+wUGYL.css,31K0jc2KvHL.css,01R53xsjpjL.css,21KQnzhmfTL.css,41yKpEQVJkL.css_.css?AUIClients/NavDesktopUberAsset"
                                                                                                                                                                                                                    Preview:#accountMenu-container,#hmenu-container{position:fixed;top:0;left:0;right:0;bottom:0;visibility:hidden;z-index:100000}#accountMenu-container div,#hmenu-container div{display:flex}#accountMenu-container.hmenu-visible,#hmenu-container.hmenu-visible{visibility:visible}#accountMenu-container a,#accountMenu-container a:hover,#accountMenu-container a:link,#accountMenu-container a:visited,#hmenu-container a,#hmenu-container a:hover,#hmenu-container a:link,#hmenu-container a:visited{font-family:inherit}#accountMenu-container #accountMenu-canvas-background,#accountMenu-container #hmenu-canvas-background,#hmenu-container #accountMenu-canvas-background,#hmenu-container #hmenu-canvas-background{position:absolute;will-change:opacity;height:100%;width:100%;-webkit-tap-highlight-color:transparent}#accountMenu-container #accountMenu-canvas-background.hmenu-bkg-color,#accountMenu-container #hmenu-canvas-background.hmenu-bkg-color,#hmenu-container #accountMenu-canvas-background.hmenu-bkg-color,#hmenu-co
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (39927)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):42217
                                                                                                                                                                                                                    Entropy (8bit):5.348423691123446
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6143C08A4CEF2A51C88BBE52CC822310
                                                                                                                                                                                                                    SHA1:21A4751F97213EBBC80BFDE8DED146555A190975
                                                                                                                                                                                                                    SHA-256:3776B5CB012237E68FBD7A0C368B1FB1DD1FC7E3DE6DC04558076064925DE1B1
                                                                                                                                                                                                                    SHA-512:A4ACD736E5D255E42783198F265A48925D4FDE9CDC0C90CB5953BA2D9F38D5285A5CC49876E75721D63BA84E98A678923774519321801FE5BB214BF7FBEEBC41
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://images-na.ssl-images-amazon.com/images/I/51NP-5Gx4JL._RC%7C11knfgIR1IL.css_.css?AUIClients/Brila
                                                                                                                                                                                                                    Preview:@charset "UTF-8";.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.video-js .vjs-modal-dialog,.vjs-button>.vjs-icon-placeholder:before,.vjs-modal-dialog .vjs-modal-dialog-content{position:absolute;top:0;left:0;width:100%;height:100%}.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.vjs-button>.vjs-icon-placeholder:before{text-align:center}@font-face{font-family:VideoJS;src:url(data:application/font-woff;charset=utf-8;base64,d09GRgABAAAAABDkAAsAAAAAG6gAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABHU1VCAAABCAAAADsAAABUIIslek9TLzIAAAFEAAAAPgAAAFZRiV3hY21hcAAAAYQAAADaAAADPv749/pnbHlmAAACYAAAC3AAABHQZg6OcWhlYWQAAA3QAAAAKwAAADYZw251aGhlYQAADfwAAAAdAAAAJA+RCLFobXR4AAAOHAAAABMAAACM744AAGxvY2EAAA4wAAAASAAAAEhF6kqubWF4cAAADngAAAAfAAAAIAE0AIFuYW1lAAAOmAAAASUAAAIK1cf1oHBvc3QAAA/AAAABJAAAAdPExYuNeJxjYGRgYOBiMGCwY2BycfMJYeDLSSzJY5BiYGGAAJA8MpsxJzM9kYEDxgPKsYBpDiBmg4gCACY7BUgAeJxjYGS7wTiBgZWBgaWQ5RkDA8MvCM0cwxDOeI6BgYmBlZkBKwhIc01hcPjI+FGJHcRdyA4RZgQRADK3CxEAAHic7dFZbsMgAEXRS0ycyZnnOeG7y+qC8p
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (860)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1178411
                                                                                                                                                                                                                    Entropy (8bit):5.554811799802372
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:FB167995F47712349E6F1BB439BFD68A
                                                                                                                                                                                                                    SHA1:30B421190300D7345201A908C233E46E76620C91
                                                                                                                                                                                                                    SHA-256:FC560CE94D683E83A31B854A08F83C571BF2DA7D479DC97982410F00469BAEB7
                                                                                                                                                                                                                    SHA-512:18936492FFF3742B061D880FF418BCAAA3B9782344B6D0C32149F55B966697620CA525A3019A64C8063543AC806463BE8B0F3BA7726799EEDC6A493FDE97F5A7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://m.media-amazon.com/images/I/11a%2BlhxkUrL._RC%7C31Woe0xBtCL.js,41VeBij8NNL.js,01g2etah0NL.js,01xGyUiM+9L.js,41DfHGdXUeL.js,21KBCItCElL.js,21w+41KyyFL.js,31oAl8dJC2L.js,41TVCJWzmfL.js,41q36Jp+JRL.js,31EFtqFUPbL.js,21YblE14ZTL.js,01+oIQ0jY7L.js,01TQyo0bnIL.js,21Bbdsfp7cL.js,51Dk5hfW7hL.js,111zW1Nhl9L.js,31SNSZ8d9HL.js,01OtvpwikQL.js,51-GaNgvVzL.js,11LSI8IU0NL.js,413fAUrzdFL.js,11p0nLfNCcL.js,11CGomdzAuL.js,11PUEGgF9FL.js,01GhKb2usNL.js,614hplNKvpL.js,013eoEBTVUL.js,01VEXCxz+aL.js,016QFWAAdML.js,61dMPHRXD2L.js,01L9nn2zMmL.js,019W6kk1gjL.js,31DwCDV0WwL.js,41GXmsC1n1L.js,51L2MB-rgtL.js,31CuRA-rQfL.js,51tAwp3pLrL.js,01mjV3L7d0L.js,01cyf4FMJWL.js,61GYq6xQlWL.js,61DNFU1+g2L.js,21WL5-inHOL.js,31xpiFmQaXL.js,31vI2qZfDdL.js,01GCLtg-iyL.js,31YT4iYOlWL.js,31236-TZUgL.js,41Mb3MIF31L.js,41878Hwie5L.js,41URVeWP1BL.js,21iDSMqp7oL.js,0126YIoj+oL.js,11K5qCK19CL.js,21IQl4blS4L.js,51C7pxaRBkL.js,51+RQAfanbL.js,01pEpg0ouXL.js,31jdfgcsPAL.js,31kjc9S7VkL.js,019MkidFEWL.js,21eqxbXzvyL.js,11wcaiGPZGL.js,01uyz9BO3mL.js,01mRHthXkaL.js,010ghrVeGXL.js,01UGySNmsCL.js,010-kx8pFzL.js,01PG4SvsQ8L.js,01x+IwvWKjL.js,31pApnBGYrL.js,01j2lSa3E+L.js,01TNCjOMiHL.js,61zRPRJOWaL.js,21u4PXbbK1L.js,312oYiCg4+L.js_.js?AUIClients/USMediaDetailPageMetaAsset_TURBO_DESKTOP_SWFOBJECT_REMOVAL_BUYX_DP_RPCX_TPLUS_SUBASSETING_897079&dgnsQwJs"
                                                                                                                                                                                                                    Preview:(function(g){var f=window.AmazonUIPageJS||window.P,n=f._namespace||f.attributeErrors,a=n?n("CommonDetailPageScripts",""):f;a.guardFatal?a.guardFatal(g)(a,window):a.execute(function(){g(a,window)})})(function(g,f,n){g.when("jQuery","jumpLink").execute(function(a,b){var f=a("#miniATFUDP"),k=0;0<f.length&&(k=f.height()+9);0<a("#reviewStarsLinkedCustomerReviews").length&&b.bind("#reviewStarsLinkedCustomerReviews",10,k);0<a("#askATFLink").length&&b.bind("#askATFLink",10,k);g.when("cf").execute(function(g){0<.a("#important-information a[href\x3d'#legal-disclaimer']").length&&b.bind("#important-information a[href\x3d'#legal-disclaimer']",10,k,!0)});b.bind("#seeMoreDetailsLink",300,k)});"use strict";g.when("A","jQuery","ImageBlockATF","jumpLink","cf").register("miniATFUtils",function(a,b,n,k){function x(e){r&&!e||t||(e=(new Date).getTime()-y,e=50>e?50-e:10,r=1,r=0,y=(new Date).getTime(),setTimeout(function(){var e=u.scrollTop(),a=b("#miniATFUDP");if(0<a.length){var c=z;if("T1"===c){c=b("#sims_
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (63289)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):95918
                                                                                                                                                                                                                    Entropy (8bit):4.806654944788589
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B8EF69760CDD2EFF47261487E7CD8E5B
                                                                                                                                                                                                                    SHA1:E33482F126AAE13AC1BAB279E6AB5CCC2D02E4E5
                                                                                                                                                                                                                    SHA-256:25006083B716FBC5D53B6FE45C6645C29500CB6A566D0359EA1EBA2A34750C4A
                                                                                                                                                                                                                    SHA-512:CC689278590AEF441EA132B0AEF3B69FCCA602326B8BDB7F2675CD75F28A7E717C3BFFD9F18DFB2F82CD2C0C7303A293936E8A3111D48D2D12C327BA2349EC84
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:#altImages .a-button-toggle.a-button-thumbnail.a-button-selected .a-button-inner .a-button-text::after{box-shadow:none}./* ******** */.#main-image-container #showroom-outer-container{position:relative;height:100%;width:100%}#main-image-container #showroom-canvas-caption{position:absolute}#main-image-container #showroomCaption{min-height:20px;display:block}#main-image-container #main-showroom-container{position:relative;height:100%}#main-image-container #main-showroom-container:hover{cursor:pointer}#main-image-container #main-showroom-container #showroom-main-image-container{position:absolute;margin:auto;top:50%;transform:translate(0,-50%)}#main-image-container #main-showroom-container #showroom-main-image{width:100%;height:100%;object-fit:cover;display:block}#main-image-container #main-showroom-container .image-gradient-hue::before{content:'';position:absolute;top:0;right:0;bottom:0;left:0;background-image:linear-gradient(to bottom,transparent 40%,rgba(0,0,0,.6) 80%);opacity:.6}#main-i
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (534)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):161530
                                                                                                                                                                                                                    Entropy (8bit):5.366393405576724
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:5F29FF8A533E33607403F2E0485840D1
                                                                                                                                                                                                                    SHA1:74EAEB8204B5287DF2E29F4E7EEB830FEE1EF84B
                                                                                                                                                                                                                    SHA-256:208B22A651F8AED08A9F9F797893234AFA9CFF60CF5CA7C7AC07463D28CC7CED
                                                                                                                                                                                                                    SHA-512:CE54E09B26B4355BF17F58046386B63D0BD550AAAB38E487C62B52A4E87118F1B44F21A95DE9DF8F9D3D13406ADD0A3CAA3C635296D98E2E469643914F11BE0B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/vap/video/airy2/prod/2.0.1460.0/js/airy.skin._CB485981857_.js
                                                                                                                                                                                                                    Preview:/*. Copyright (c) 2013 Amazon.com, Inc. All rights reserved... @see "http://z-ecx.images-amazon.com/images/G/01/vap/Airy_Video_Player_-_OSS_Attribution_2014.08.20._V344367318_.docx".*/.(function(t,q,x){function I(a){return{addClassNames:["airy-"+a],mouseEvents:{mouseover:{addClassNames:["airy-"+a+"-hover"]},mouseout:{removeClassNames:["airy-"+a+"-hover"]}}}}function Rb(){var a=c.h.kb("div",{position:"relative",height:"100%",width:"100%"});return c.h.Bg(a,"airy-renderer-container")}function Sb(a,b){var e=c.h.kb("div",{backgroundColor:b,position:"relative",width:"100%",height:"100%",fontSize:"0px",overflow:"hidden",outline:"none"});e.tabIndex=0;return c.h.Bg(e,["airy",c.h.jD()?"airy-svg":."airy-png",a.ea.KF()?"vmin-supported":"vmin-unsupported"])}function Tb(a){var b=a.parentId,e=a.parentElement,f=a.desiredMode,d=a.forceMode,s=a.shouldStartHidden,g=a.canViewContent,h=a.contentId,k=a.vendorCode,m=a.contentMinAge,n=a.contentTitle,r=a.customerId,t=a.isShowFirstFrameWhenReadyEnabled,u=a.des
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x250, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):39305
                                                                                                                                                                                                                    Entropy (8bit):7.977441652936564
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:A0498B0D7127DD43C715C59C5AC15B16
                                                                                                                                                                                                                    SHA1:5E206010D398580A374E3C2D933AACD3E0A9E1A5
                                                                                                                                                                                                                    SHA-256:995FA2C0456E50D124AEBA906D7ACEE2DC4362EB638EF1A1140FEAC049C43F91
                                                                                                                                                                                                                    SHA-512:0D2B0A48537DF0F1439402B43F290AC85E2BD49DD43891377A13800D25E432579BFA2306F3A73D0B342B18ABB8BB62AB7D4B96B40CABBB472BFD04D6788416C1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C........................................................................................................................V............................!.1A..."Q2aq..#....$BR.....4Dr..%3CET..&SUdst......be.....................................H.........................!1..AQ"aq..2..#R.....Bb..3r..$4..%CS.c..5s...............?..p......|ho.P.u....h....]6.Qa^....W...`TA..9...l.H....RRI.(...mO9.G...&:.5&.u..9.i1..y.Fx.0..T.eO8".I..6&.....#...B...KB.....x.<.w.?}.T.iP....".G6..XC.7,.c..|i.`...9n_...7,7...m...Z...n.e.....q......v..].".Oel....k.c..%-..51........c........f..5z.YW..1.............s.3n.......+...- ..J.u4.....&...e.r.\k..(...G....I-..o.....a.R.|5....o.y..Kki....T..*.q..R....D.5..~kO1^...<....ru.`...~.>.,.id.u..+.VL..t..f..yw..d.........,.8.[RA..7.k&...:.........#..k~.r.g3.....q..]O.V.c6S.:.........5.=......P}...#||j..*r.7....dFr3..`k..'.ja-....j....+.<:.*.....$..i.;..4..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (1016), with LF, NEL line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):308728
                                                                                                                                                                                                                    Entropy (8bit):5.593891741791313
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:D469B11BC8B037B22B7F89B0EDBDBB11
                                                                                                                                                                                                                    SHA1:0F34890932B9602B7F0B70F309F27AECE574BBD7
                                                                                                                                                                                                                    SHA-256:517CC04BA5FC12700426EBCDD3830FB93E75A563BB85F64E5111B8C065000DD6
                                                                                                                                                                                                                    SHA-512:C1FDE1A62F355ADD6AE5702C40F622B61E1F443BAE05FFED5D1EEFCA58BA10FFD45E66D2DD268B7936E8FC9D2ECFE4B823BB66761781F9BB0EB4D51F220E235D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("BuyingRulesDetailPageAssets@brx-core-lib-polyfills", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET BuyingRulesDetailPageAssets@brx-core-lib-polyfills - 1.0./////////////////////////.// BEGIN FILE @js_debug_flag.js./////////////////////////./*...Full source (including license, if applicable) included below..*/.var AUI_JS_DEBUG = false;./////////////////////////.// END FILE @js_debug_flag.js./////////////////////////./////////////////////////.// BEG
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (522), with overstriking
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):19614
                                                                                                                                                                                                                    Entropy (8bit):5.470741284974028
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:64EE8D01BBFE60D6EFF43818778FB34E
                                                                                                                                                                                                                    SHA1:51171FBDD28E1A7A61E922E8F0272AF8BC74D37B
                                                                                                                                                                                                                    SHA-256:877C2C2A2DA0A1A6C0AD0D7AC8071046A1D726E5AB9C63509E3786B8C8EC5042
                                                                                                                                                                                                                    SHA-512:A653716D49E642E8E98CA70C5ABA0F798C80A584F7953D56DA5116D755E3BD79E3F3D68942118FE3C6C8FA71034CB84214974440D23179078E6DEB16F121D079
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js
                                                                                                                                                                                                                    Preview:(function(a,c,p){function l(a){for(var b={},f,c,d=0;d<a.length;d++)c=a[d],f=c.r+c.s+c.m,c.c&&(b[f]||(b[f]=[]),b[f].push(a[d]));return b}function k(a){for(var b=1;b<arguments.length;b++){var f=arguments[b];try{if(f.isSupported)return f.send(a)}catch(c){}}}function j(){for(var a=0;a<w.length;a++)w[a]();u.length&&k(l(u.splice(0,u.length)),F,G,A);D=z=0}function e(b,f,e){e=e||{};0===e.bf&&d.isBF||(b={r:e.r||d.rid,s:e.s||a.ue_sid,m:e.m||a.ue_mid,mkt:e.mkt||a.ue_mkt,sn:e.sn||a.ue_sn,c:f,d:b,t:e.t||d.d(),.cs:e.c&&a.ue_qsl},e.b?k(l([b]),F,A):e.nb?k(l([b]),F,G,A):e.img||I[f]?k(l([b]),A):e.n?(u.push(b),0===B?j():D||(D=c.setTimeout(j,B))):(u.push(b),z||(z=c.setTimeout(j,H))))}function n(a,b,f){E++;E==s?e({m:"Max number of Forester Logs exceeded",f:"forester-client.js",logLevel:"ERROR"},c.ue_err_chan||"jserr"):E<s&&e(a,b,f)}function i(){if(!y){for(var a=0;a<x.length;a++)x[a]();for(a=0;a<w.length;a++)w[a]();k(l(u.splice(0,u.length)),F,A);y=!0}}var g={};(function(){function a(b){return 10>b?"0"+b:b}f
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):615
                                                                                                                                                                                                                    Entropy (8bit):4.675379135286645
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:5CA2A4915D922600480DBC76FFC0D669
                                                                                                                                                                                                                    SHA1:D482660B619979A8A2976FA46C541B5E1EFAE7FD
                                                                                                                                                                                                                    SHA-256:7F7AFF3EFB2317D49B755B01D53EA474C59D5278EE359A522F3E8C811851682D
                                                                                                                                                                                                                    SHA-512:A70D7B0DC443B990B527756132295C5E6FEA0D0B787671447293614FA974A0A1C2BE64A3B57DCD68F5904AE2C2A1E060EA25082530FDE97FB2282BBFC97F9333
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://static-cdn.drawnames.com/Content/Assets/icon-like-liked.svg
                                                                                                                                                                                                                    Preview:<svg width="15" height="14" viewBox="0 0 15 14" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M7.45894 2.41849C6.66486 0.493895 4.4805 -0.466515 2.51652 0.269655C0.51213 1.02098 -0.503686 3.25493 0.247636 5.25932C0.968641 7.18283 6.9806 13.0522 7.46462 13.5228L7.46471 13.5432C7.46471 13.5432 7.46824 13.5398 7.47516 13.533C7.48861 13.5461 7.49555 13.5528 7.49555 13.5528L7.49559 13.513C7.97835 13.0405 13.9696 7.15068 14.6839 5.22476C15.4283 3.21778 14.4048 0.987356 12.3978 0.242961C10.428 -0.487636 8.24303 0.484756 7.45894 2.41849Z" fill="#4B92FB"/>..</svg>..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 188x250, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):9831
                                                                                                                                                                                                                    Entropy (8bit):7.955696676187527
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:2B0399E347619D3DD1CAEFA8559220E2
                                                                                                                                                                                                                    SHA1:2E6EBC9C05F55CE6D4FBCE9B472717D5D9395705
                                                                                                                                                                                                                    SHA-256:0AB3C91557AC58E7A332B18C989A5491DEE5F65EBAB628F2BE6414871EE224B9
                                                                                                                                                                                                                    SHA-512:40E6CB0F4D6EAF601A69D1CC0FE31D0001A8899B166901B019D5FB50888C2D39E310D27A011D5C0B3D0368C4A77E248C2FB0DA717C126A91B7426B42222ECE3C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...........................................................!..1...AQa."q...#2..B....br.......$&3RDt...5CS...................................................!1.2Q#Aq.."$a3Rr..............?....+..TJF.J.Xb....5.%...{dW....T.|.@$.;...^.X.....@[....7..I$T.+[....+\.mG.D.....4..C_.....}...!.......]wT.\._>U..h..........w5...v.........7..r......E.L^08.+Hb.Ld.........~u.Z-...[P..P.jUK..J#.O.d.<.Tf@.Z....mq.k.v9...\.Dw..E.mF.m{..j_..>#...p...y.R-..3N......V............U..k..}*.6..qP....v"..?dz....U.'....Z;.....51.x..lG.....d.....l...y..w....f..D..b..\.H.l...jD..w.s.9.q.......j]6..%..+...XU?.....o..........}z.. eR..M.e.7.z^...&......r.5V....S..PB....../pG....oW.V. . .;...c....G.s.Y..#u..k.$i.-sP.....R:7h.tc..E..f*.X..........G..u9g.}A.E.jU....,......{...V1d...EL.;.<*9#.a...n...h.K.Q.......3C..b.....@.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 240 x 960, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):49273
                                                                                                                                                                                                                    Entropy (8bit):7.992379897422375
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:71EE9DD4C8556BD2352D11C2EC2DDFDE
                                                                                                                                                                                                                    SHA1:331FCDB308A0174581B98FFEE32DD88A2214A82E
                                                                                                                                                                                                                    SHA-256:359F3164FB157D01E63640ECF629DEC88B0250F9FD8FD8DA8DAF0B9A75799874
                                                                                                                                                                                                                    SHA-512:B5DD4CE89193ADF0BF461031F4CC4A894E0ECD61A6990145A01BF493E5F43DF29BA624A53C5F33A55C3247E18C6CFB7B54BBB3CA1ACB6CD4ED769D4703E6FDB6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............<.......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0EB02F34F956E511BD1880E9BCEFEC06" xmpMM:DocumentID="xmp.did:8C745CA1904F11EFB4B69065B9C44DB4" xmpMM:InstanceID="xmp.iid:8C745CA0904F11EFB4B69065B9C44DB4" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6b7ed86f-fbc9-094c-8432-009353a4c5f0" stRef:documentID="adobe:docid:photoshop:91473c00-b121-f545-a9a5-6f4708ecfbdb"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.G......tEXtSoftware.Adobe ImageReadyq.e<....PLTE.......)9...222
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10323)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):10973
                                                                                                                                                                                                                    Entropy (8bit):4.92656580060996
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:7869A8DB6318EC6DF2C99B7CA7F399BA
                                                                                                                                                                                                                    SHA1:ADCD4C97885F0B64726A34600EF41BB10A9F3276
                                                                                                                                                                                                                    SHA-256:42AFF473D53FF95E4A88958BDC09062F859BEA6D9AFC44F1B980685B6BC0C012
                                                                                                                                                                                                                    SHA-512:66EB25B24A2975DAE93F6FCBB4A99249B78CCA46160D92AF8F1CB941D9B028476BDC5A3756511883B0BF67086F22A04CD3C8A4148D4E8AD4C56696F053B38183
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/319stl4XarL._RC%7C01h3C4EEn9L.css_.css?AUIClients/DetailPagePurchaseReminderAssets&s56ioh4S
                                                                                                                                                                                                                    Preview:.prx-partial-view__header{display:-webkit-flex;display:flex;-webkit-flex-wrap:nowrap;flex-wrap:nowrap;padding:4px 0 14px;margin-bottom:32px;border-bottom:4px solid #1596ab}.prx-partial-view__header-icon-container{-webkit-flex:none;flex:none;margin-right:12px;overflow:hidden}.prx-partial-view__header-details{-webkit-flex:1 1 auto;flex:1 1 auto;width:100%}.prx-partial-view__header-heading{display:inline-block;padding:0;margin-bottom:4px;font-size:21px;line-height:1.3}.prx-partial-view__header-frequency{margin-bottom:4px}.prx-partial-view__header-date,.prx-partial-view__header-frequency-text{display:inline;font-weight:400;font-size:17px;line-height:1.255}.prx-partial-view__actions{margin:0 auto;display:table}.prx-partial-view__action-wrap{text-align:center}.prx-partial-view__action-wrap+.prx-partial-view__action-wrap{margin-top:16px}.prx-partial-view__action-wrap .prx-btn-txt{padding:0 22px}.prx-partial-view__action-btn{width:100%}.prx-partial-view__action-btn .prx-btn-txt{padding:0 22px;
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (36739)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):595637
                                                                                                                                                                                                                    Entropy (8bit):5.326489875697211
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:4288BCCD44A79255087370D10C2DFF63
                                                                                                                                                                                                                    SHA1:FC035E3A1A3719F118B5D7E4708CB3A7A8A117CB
                                                                                                                                                                                                                    SHA-256:1593383EAE4E5521381887BE1B7BDAF05045D7567A2060CB9B2E37171B640824
                                                                                                                                                                                                                    SHA-512:6E63599F0AFE1C2D4248562590DE0EE39E4C7444A0A26B7D6C9043006CC810FFB4F913CD58E5A8A8F0FD317745B66DFA7860ADB46AA478E258CDF8AAE4A3EC4A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(g){var c=window.AmazonUIPageJS||window.P,l=c._namespace||c.attributeErrors,h=l?l("VSE-aui",""):c;h.guardFatal?h.guardFatal(g)(h,window):h.execute(function(){g(h,window)})})(function(g,c,l){(function(){function h(){return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(b){var a=16*Math.random()|0;return("x"==b?a:a&3|8).toString(16)})}function l(b){c.URLSearchParams&&"1"===(new c.URLSearchParams(c.location.search)).get("iveDebug")&&(c.DistributionMetricsDebugInfo?c.DistributionMetricsDebugInfo.push(b):.c.DistributionMetricsDebugInfo=[b])}c.vseFeatures=c.vseFeatures||{};var k=c.gatedP||{register:function(b,a,e,d,f){void 0===f&&(f=c.vseFeatures);g.now(b).execute(b+"-prereg",function(c){c||f[a]||(f[a]=!0,d.resolve(e(d)).then(function(){g.now(b).execute(b+"-reg",function(e){e||(g.log("Gated registration failed to register module!","ERROR",b),f[a]=!1)})}))})},declare:function(b,a,e,d){void 0===d&&(d=c.vseFeatures);g.now(b).execute(b+"-prereg",function(c){c||d[a]||(d[a
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 380x500, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):127739
                                                                                                                                                                                                                    Entropy (8bit):7.985533027093928
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:8A43FFD35B8D0F28CBFDFEF9CEC27F05
                                                                                                                                                                                                                    SHA1:7DCA1FF43C9B4A81AEFD5851CA1A272E1438CCCA
                                                                                                                                                                                                                    SHA-256:4979D9E4B62DFD5A715B79BBE7F2B2E9FC590DF5A0B66CA71C47899432A81371
                                                                                                                                                                                                                    SHA-512:79646C61386F951CEF03A176EC7088176E84C884795F29DD3579DB077FF6F1A1ABE2F1ECDB952898D0BD78B36CC8770F72ADEB28D2C06AEB4C1323F8FEB0ABCD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.........................................................................|.."...........................................R............................!.1."AQ..2a#Bq..3R..$..C..%4br....5c.'DSWst..&6EV.....................................I.........................!1..A"Qa2q....#B..b...$3Rr...%4...CS..&cs.................?.........j.#.U.:..'.P$..8n.#*..F..F..;...q.N..s.hf.Z..<...W...{2F[.....VQ.@'..?7.y*._..vb.r..-ya."....'.8.j...f...l.w.`@..W..e.)...i..J.^..Y.Z.......=`..V.$h..;.I.P.1.2.9"Mk;(B.#....3..m......F.I..[O....".......FB{......+.%.Vf..-+..p~.C..,W.7...2[.....N....I..B..F.......vY.;......L..Oa2....eq..+V,Q.._...I6:.h.KO..1eH.P..p....T.1......d..A%.n.I.5a....XhV....=...C..9..L.DU.Ilt..j.............&RS...].....'{b.z..9q...vL....4h.,.+.......z..u.."1...8...9.a.Lz.....r......).)e.q...*l....*8.W...K..6.5....Q.*......w.jO.B...T.w .&.u.}.....=Q.c.........u......W.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (563)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):20796
                                                                                                                                                                                                                    Entropy (8bit):5.201014083564995
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:864C9FB50D217FD9DFFDBA1F1BA4F132
                                                                                                                                                                                                                    SHA1:24D584DEF8F8B3577DFFB9B889308C1863C7BB6D
                                                                                                                                                                                                                    SHA-256:392E7ADD5E004E73FB723A2C89EB1920D07839480E6CF7A287BE7B1F8004EF95
                                                                                                                                                                                                                    SHA-512:3D22AF7F2BD133B05E4DEDE013FC5EACC1FFA86F1B5D50670CC628DF6D2B511865B62174D8C1CABF30EA2418C2A27515F992CA5BBE4AA4FFCE92C42FF1453C01
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/418oywSAVHL.js?AUIClients/DetailPageWirelessPlansAssets&xGlEJ3KH
                                                                                                                                                                                                                    Preview:(function(g){var m=window.AmazonUIPageJS||window.P,q=m._namespace||m.attributeErrors,p=q?q("DetailPageWirelessPlansAssets",""):m;p.guardFatal?p.guardFatal(g)(p,window):p.execute(function(){g(p,window)})})(function(g,m,q){function p(c){if(Array.isArray(c)){for(var a=0,e=Array(c.length);a<c.length;a++)e[a]=c[a];return e}return Array.from(c)}g.when("A","wireless-plans-ajax-support","wireless-plans-constants","ready").execute("wireless-plans-desktop-ajax",function(c,a,e){function b(b){a.loadAjaxContent("wirelessPlansDesktopAjax,wirelessPlans",."desktop","ready",b)}c.on(e.actions.atfRefresh,function(){return b("atfRefresh")});b("initialPageLoad")});"use strict";g.when("A","wireless-plans-constants","wireless-plans-csm-helper").register("wireless-plans-ajax-support",function(c,a,e){function b(b){k(d.ajaxSpinner).hide();k(d.ajaxErrorMessage).removeClass(f.hidden);g.log(b,"WARN",l)}var d=a.selectors,f=a.classes,l=a.featureName,h=a.actions,k=c.$;return{loadAjaxContent:function(a,f,l,g){var r=k(
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):141
                                                                                                                                                                                                                    Entropy (8bit):4.489603953381342
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:7DDBE5830E47E4E94C36A365915CA7EE
                                                                                                                                                                                                                    SHA1:589ADD2A8F765454F298927606FF474DF7E8A094
                                                                                                                                                                                                                    SHA-256:5A9BF29B30463457926FB146C45E66936238B3BCABB6506728A4405E5D690500
                                                                                                                                                                                                                    SHA-512:BB7CE4F77136523A6FA5812FD037C6B5939CD999B19B129B59A7741C21F70A2F1D3C2232454F949FDAA05C1EC163405709205CB1628686CDF678B76C99D19F73
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.voyager-expand-collapse-toggle-container{display:flex;justify-content:flex-end}.voyager-expand-collapse-all-btn{border-radius:3px!important}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (605)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):271004
                                                                                                                                                                                                                    Entropy (8bit):5.576853515209865
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:5E8B52096F003941374CE65D9AA83E47
                                                                                                                                                                                                                    SHA1:CF4165C2B37F4948D342D171DBF8695A84258A2C
                                                                                                                                                                                                                    SHA-256:33B19C7046E26C627E60D5900A5189B528210DEB52B47B1A98415245B19165BF
                                                                                                                                                                                                                    SHA-512:78B801907BBEB469869A75157D7B3B1FA79F77F48F9773C84DC89994D6A97EEF000CFC40B676C72B148BEB6B1A53E229D9A7BC23949761BB076D6F9A79C9EFE8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://m.media-amazon.com/images/I/51AjX08cr2L._RC%7C31yP6n5A+XL.js,31gVA5+cVBL.js,71HgfqM4fhL.js,31l+BtxlN3L.js_.js?AUIClients/DetailPageNewDesktopTwisterMetaAsset&DNlwQZeT"
                                                                                                                                                                                                                    Preview:(function(v){var u=window.AmazonUIPageJS||window.P,C=u._namespace||u.attributeErrors,f=C?C("DetailPageDesktopTwisterAssets",""):u;f.guardFatal?f.guardFatal(v)(f,window):f.execute(function(){v(f,window)})})(function(v,u,C){v.when("A","new-desktop-twister-view","desktop-twister-widgets-factory","desktop-twister-slot-manager","desktop-twister-dynamic-style","desktop-twister-utils","desktop-twister-dropdown","desktop-twister-logger","twister-js-init-dpx-data","twister-plus-desktop-twister-mark-render").register("desktop-twister-view-initialiser",.function(f,m,t,p,d,q,n,y,z){var x=z?z.inlineTwisterData||{}:{};x.inlineTwisterEnabled&&(y=new y,new m(z,t.Row,n,p,d,q,y),!x.shouldDelayRegistrationWithTwisterCore&&f.trigger("desktop-twister-view-initialized"))});"use strict";v.when("A","desktop-twister-constants","3p-promise").register("new-desktop-twister-view",function(f,m,t){var p=f.$;return function(d,q,n,y,z,x,I){function v(){"function"===typeof u.markFeatureInteractive&&u.markFeatureInterac
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):6099
                                                                                                                                                                                                                    Entropy (8bit):7.927436348372783
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:029D7F7027DDDE66A9CF6E87925E210E
                                                                                                                                                                                                                    SHA1:0ED19A4A5C38EBF92F67833F244EDACADC02931A
                                                                                                                                                                                                                    SHA-256:82D2C2CA0033E43BE26206D98FDCF400BB05C583BFE2F8E8E7D7CB0A91F21395
                                                                                                                                                                                                                    SHA-512:F8723AE0DD9F2A60D00B71114540369689B2E80CD4CDA1B231A20697E6B2B18302F86F548706C410A3C6ACF26B2E57E812D5860F0AC1420E24B08A934508E922
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF.....H.H.....C.......................................................................F.........................................+..................................!12."A#........?....q....hm*Z.!.R...J..g*R....Jq..J.q.c..s..]==.Fuc..$.^z.N.q... F..qn.GYWlDS...R.[...XG}1..f....=...z..$GoO..0..."../5....y`8.s7.f../^.`$"qlej7.k..4.H..c`X2?....2.lu.............bv...ac.i.......J...........>.Y..B.....c'...q.....&.....n.H...3.,....~.V...<(.V. F[.K0.....uXCh..Y.N...M..D...zm.:.A..kO./...].@.J.Z.R.q..Z-.1..f.F....An".Y.M.)pp."I...S|t1.+.m.c...+...A\.W...x.$...2,.1.;6A..(.n..[ .1e..JZ./5{..}+....n......)0...<{i=[{......2..*.2.3.|9....a.&.....|q..r7}*.;..Zja.'...~..1u~.....6Q...x.@.8...l..F.#..:`S/./O..FF..D........t...|S.v..y.s.......f...R.]/.Y"~.!uz..../[..L...S.>.|.|.....~.,v?T...r.z..M...1]#P..%....J.L......qd.S.]u.cOo.~..ZW..X...m.7......"f..r..Ht.5.p.CrDT{.e.+..Q..%.?.X.Vd......?.........=.(*-.m...v.....Cv.^.Hv...L.N...0.L....%6l.2......'
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 664x664, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):37115
                                                                                                                                                                                                                    Entropy (8bit):7.90636433327661
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B74D8A0D7AC037C6F52577CCE1FF9DC2
                                                                                                                                                                                                                    SHA1:65D333686B7BB012FAF00EFE9BDD9C0FB2BCFA72
                                                                                                                                                                                                                    SHA-256:A2D2F7BCA466553933873BF882FC41A112AD7BF55BB9092ED6E74368B35FC58D
                                                                                                                                                                                                                    SHA-512:5E29CDED160557309BF3EFF39C4CC2EE8305FF8B579DC3E37908F6E638D973643C3068A046823F6C23592A031E093FDE46AAFBE7DE84D80AB99D3BCC57812E4D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNDF3Zi0waDRnYkwuX1NMNTAwXy5qcGc&signature=AryfYgBTTPrqUStMFBxztUxtXc3-4xmDhAzIH2pCf94&width=664&height=664
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................D.........................!..1AQa."q..2..#B...3R.$r.....b4...CSc%D................................(.......................!1.A...Q"2#BaRq............?..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 380x500, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):120717
                                                                                                                                                                                                                    Entropy (8bit):7.98176105341393
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:29450182C43BCA708B251348FA2A45EC
                                                                                                                                                                                                                    SHA1:8A58D2A4A322FCC7D5CADF0704068A1653917801
                                                                                                                                                                                                                    SHA-256:F61F40C84283E1B780A9FAABA11D2E4B3B516A98EA2626AF71FA7DE5514C0DD0
                                                                                                                                                                                                                    SHA-512:5261F3EE92BBD4A9D0994B634B413C22C600E9E3D1A34C55B99A35EC376E699E530542EB33C32029FB42EECC28093AA61F5A11AC884A4E56B7CC5AE921718C3E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.........................................................................|.."...........................................`...........................!..1A.."Q.2aq.#.$B....%3R..b..&45r..'6CDSst.....(EUeu.....Tdv.......................................H........................!1.A."Qa.2q.#B....R..$3bCrs.....%4c.5......DS.............?.....%C...k........$......(u<........z....n.8.-..8...`Q...(z....9.._.K....~U.."t......!.A..._.5...'..A..O.@..w...e... .Ga...I.t...y.;z.....,.I.D......I..........>.K.....~......._ts.=..N...G..........9....~....t..J.l....U.......{i].F.....x.l=X.mkm......~.M.............H......U.UC.Z.K{.,...R.p.......l4I....-...)...J....0...&.Jz.B..)..{.>.<_.~~..:.+q...a.+.U......pG.zs..I..8.8.O.....M/...d.R.6[......-......R..@....9.f..x...i.....j.....[_^(.Y..........v.K..E#.D.....X.;..S...4.'..aE)0]O...G.%.....+...|..B..-hpv.pt3.r(z.#...=.n..c.vkI...#Z.Y.Z
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):640
                                                                                                                                                                                                                    Entropy (8bit):4.389438078776679
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:CD3598E970279A32C9385C02BD9E8240
                                                                                                                                                                                                                    SHA1:B91CD9A4EE42C55A27FAEADBC18C8E5A51E42CC6
                                                                                                                                                                                                                    SHA-256:FEA7C09C29D2E9C0D99DCAF76BA4EE7D154ECD194161DB58A539E018768186CE
                                                                                                                                                                                                                    SHA-512:70A4E560F3C488C066DD4062CA5BB526D9D69166D875E64088F3DAACA6DF983E4A319F2579D426D29F63D563E25932A4F8D2BE9BD2B63366755B3CAF083DCB9D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><path d="m7.0422 22c-.20698-.0008-.40907-.0603-.58069-.1709-.17162-.1105-.30508-.2672-.3835-.4502-.07841-.1831-.09827-.3842-.05705-.578s.14167-.3716.28863-.5108l8.72851-8.2897-8.72851-8.28968c-.0981-.09296-.17596-.20355-.22909-.32541-.05313-.12185-.08049-.25255-.08049-.38456 0-.132.02736-.2627.08049-.38456.05313-.12185.13099-.23245.22909-.32541.19609-.18624.46135-.29078.73785-.29078.27649 0 .54175.10454.73784.29078l10.21472 9.70962-10.21472 9.7096c-.09779.0927-.21377.166-.34129.2158-.12751.0497-.26405.0749-.40179.0742z" fill="#fff"/></svg>
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):21603
                                                                                                                                                                                                                    Entropy (8bit):5.688398326906511
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:443216ADB63C4A068D11AAA87E888523
                                                                                                                                                                                                                    SHA1:5EDD5E415DC3759838F2D912E0DC0E47346510B2
                                                                                                                                                                                                                    SHA-256:41AB0DA1B7BF677EC94844D4D18820C2EDB5B60B0CFAD0CF5FF7285FC73EDA03
                                                                                                                                                                                                                    SHA-512:EA352107EB74DD58FE54D86EE0270A2D61C8C326A02E554ECA358122C53B3DD5CE91502E772954365A6AAC6AD46242E9472D5202E9C0575983097582BB765E22
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:'use strict';mix_d("BuffetDisclaimersCards__buffet-high-priority-disclaimers-card:buffet-high-priority-disclaimers-card__aGswVx5V","require exports tslib @c/remote-operations @c/scoped-dom @c/aui-utils @c/metrics".split(" "),function(wa,fa,t,xa,ya,L,za){function ha(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}function Aa(a){if(a&&a.__esModule)return a;var c=Object.create(null);a&&Object.keys(a).forEach(function(b){if("default"!==b){var f=Object.getOwnPropertyDescriptor(a,b);Object.defineProperty(c,.b,f.get?f:{enumerable:!0,get:function(){return a[b]}})}});c["default"]=a;return c}var Ba=ha(xa),p=ha(ya),ia;(function(a){a.BEFORE_FIRST_OPEN="before first open";a.OPEN="open";a.CLOSE="close"})(ia||(ia={}));var ja;(function(a){a.RIGHT_OUT_OF_SCREEN="-120%";a.INSIDE_SCREEN="0px"})(ja||(ja={}));var D;(function(a){a.MOBILE="mobile";a.DESKTOP="desktop"})(D||(D={}));var E;(function(a){a.ATF="ATF";a.BTF="BTF"})(E||(E={}));var K;(function(a){a.GPSR="GPSR";a.ENV="ENV"})(K||(K={}));
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):14335
                                                                                                                                                                                                                    Entropy (8bit):7.955581378459946
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C743F9D9152A3DB9726732D04738269C
                                                                                                                                                                                                                    SHA1:4FFDEC9DBA136AB4E85952580364AFA77374DBAB
                                                                                                                                                                                                                    SHA-256:082AA97126DDC2996F6EB460F9AF3A0F29D42B7F2BE307BBC535E776075C763F
                                                                                                                                                                                                                    SHA-512:C8302E6B9AD2EB62D4EE7EF6BD786A6AD1DC76E44182CB54F3BFFE93FF3BFB75F51C1DCCC410B911B9A64379595531031E6644A0194DB45D467EEE0D6BFA9306
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................U..........................!1..2Aq."35Qat...#BRU........6rs..$%7Tb.&'4CD.....S....cd.............................."......................1.!.A."2Q.............?..!..!..!......w...5...C##qgu.a.n.X0q.w....V5..BM..w.....pq.T...9..;.+.k..J....].Mz.{..`.cB.....[_)?..V..J.x..iu].}s.._3.._.].BQ'I|.._.n.<.+...8.].n ..s.. ....:aHl.!.![..z....&..G......h.*y[.G.5]%......>l...,....(F..d.j...9o...ACx.}.i\.....z..;......7.j\..x..a..!..!.N.....R[*f...^Xv{.w.D...h.G.r...7...:..3e...-...'...P0...8.[..mF..5.:..S!.G.....YX].B....0......q..(.~...8.kd=...Y...............k.:.o......i...imuc.....)...$..u..x"V8{......=..?R.KM.9F...2..m...."=..*O..m.[.6.Aom3.x..4.m..i.x....W.89$........r.#.P....B..B..B..B..B..<......e7.........~..w.W... rz.]o....U].S....qV..:aHl..<.R.GI.Q*sC.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 18476, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):18476
                                                                                                                                                                                                                    Entropy (8bit):7.9655025762613
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:623E3205570002AF47FC2B88F9335D19
                                                                                                                                                                                                                    SHA1:B5F79D1934DA79C8A4BA381092DAD82FFB0582CB
                                                                                                                                                                                                                    SHA-256:5E03E0C7668266486CAB9529702019D75C219FCEC2B1E82A7C11797BA9B78506
                                                                                                                                                                                                                    SHA-512:51C332D1E9A6F222BC931131BC1E7C8914EC38FB0E6AA52F6BF4C1B08EB165323D025D7C5460821FAD2BAE232453B0815E419BFCF5EB82158692FB2D96983448
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://static-cdn.drawnames.com/Content/fonts/opensans-bold.woff
                                                                                                                                                                                                                    Preview:wOFF......H,......n ........................GDEF................GPOS................GSUB.......Y...t...OS/2.......[...`.d#-cmap...`...........cvt .......].....-..fpgm...X........s.ugasp................glyf......8...X.....head..@....6...6.%I.hhea..@........$.)..hmtx..@........l.M.loca..B.............maxp..D.... ... .h..name..D.........#.>.post..E........(..j.prep..GD...........k........................................x.....@.....N..H.......;.$&.6..g....8.y.q.}...M ..{P.&..Ex5........UonvVI5Iz.I'..........x.c`f.g......:....Q.B3_dHc................................JBl..D.Z8z.".....X.X..)..f.;).).x..1..q......Y0H...bd68#{.3..EY.:e/a.P.^....GRf......H.g....$h..g..s......;KFrR._JR...$.Sf...d..{..;-Y..v......!iK.Z7zF....k.3..X....e.../@G7...x.c.a.g``..$KY...e@.,q@.j...o@<..O.H.t.................c .p@..........3lbd.....-.}.M...!...!....x.TGw.F........)..)7.W..`*.j.-...=*'_..sI...2...O>....[tt....TK]..|...G..............^.m..=..x.q...+./].p...'..k...T......V.v...|nhp..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (609)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):83545
                                                                                                                                                                                                                    Entropy (8bit):5.3811135397315
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C45DCA03D9E686B1AE57DFD71977197F
                                                                                                                                                                                                                    SHA1:4989ED18DF99A38F3EA61AF3513F50935EECA790
                                                                                                                                                                                                                    SHA-256:2798A4DA356A3222BF5022CF27231E161A32362D5D399C3E06938443F99B5336
                                                                                                                                                                                                                    SHA-512:D82D3999EF884C4BEEA0669DE418C9E79D23EF1DA728A17F81779C5388D05B7D07E24EF08D8FC5772B0A5BBA1C765A4791135FE3777428392C2F89C489EF3B78
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://m.media-amazon.com/images/I/01YgpCubxaL._RC%7C61DNFU1+g2L.js,01EfL1GvN7L.js,01hcvL3758L.js_.js?AUIClients/InstallmentPaymentDetailPageMetaAsset&Itin7lFH"
                                                                                                                                                                                                                    Preview:(function(d){var e=window.AmazonUIPageJS||window.P,f=e._namespace||e.attributeErrors,c=f?f("InstallmentPaymentDetailPageAssets",""):e;c.guardFatal?c.guardFatal(d)(c,window):c.execute(function(){d(c,window)})})(function(d,e,f){function c(a){var b=a.$("select[name\x3d'quantity']").val(),c=a.$("#installmentsQuantityDropdown").val();if(b!==c){var d=1,e,f=0,c=a.$("#installmentsQuantityDropdown option");c.each(function(a,b){e=b.value;f=d=Math.max(f,e)});b>d&&(b=d);c.length?a.$("#installmentsQuantityDropdown").val(b).trigger("change"):.(a.$("[name\x3d'quantity']").val(b).trigger("change"),a.$("[name\x3d'items[0.base][quantity]']").val(b))}}d.when("A","ready").execute("installments-atc-switch-endpoint",function(a){function b(){!0===c.shouldUseNatc&&d&&a.$("#installmentPaymentAccordionRow").find("form").attr("action","/cart/add-to-cart/ref\x3ddp_start-bbf_1_glance")}var c=a.state("installments-atc-page-state");if(c!==f){var d=/\/gp\/product\/handle-buy-box\//.test(a.$("#installmentPaymentAccord
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):23951
                                                                                                                                                                                                                    Entropy (8bit):7.961509695523273
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:05384A8053C15869B0CC534407C42C6B
                                                                                                                                                                                                                    SHA1:285D684706ACC7EA4794924467A50C88AE4CF95C
                                                                                                                                                                                                                    SHA-256:F7072B36FF4840704D8B0DE6D202B5C319C8FB3E852929839B90334182B4DEEB
                                                                                                                                                                                                                    SHA-512:ADC53C4EF5B67997BC29D6F0365E1EA564D97AACFBCCFBB09CC80B7FB529FABD78EAEA266E0D9CD898F5EF84A61C0D0932D8AB0D687B233C902B398EF65CA6D8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNTFvT3NtMytiRkwuX1NMNTAwXy5qcGc&signature=O8b7Fx1fzCQhExHP9da_j_XMg_wd7-jc0jxAKw6_vvI&width=332&height=332
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................S.........................!.1A..Qa."2q....BR..#4br...$3...CS.s.....%c..&DETU......................................3.......................!..1AqQa......2..."4..3B.R............?..(....(.(....Ir..E\....##.u..h..@.WET...\.F......:....8..A....d.%5.5.V.qw.|%....?Z....l}.........v.y.v...?...U.o.....`IbLu....Z..#j..QE.E.P.QE.E.P.QX......3Q3..=U.T..}..V....k..w......A......&.....&.......|H..kM..8..vn....<nm.._..3.pm..2<t...O.I j;5.hW8o+8.K.?*.V..yp...x......H....Cn.L}=[j...w.I.O........^.\...:...N...]....T.....0..HH..IW.`.j.?..g..c.T..g=..O...(.z.........9Z....}..\!3...pB....s....S...k.].......MJ...5.....h._..wg.S./....u. .(P ...2..k1-~L91.Y.Xm.....G..(....(.(....(.Ks.D..~m.KQb0..:...#.&.W>..'...[P.....@>.m...........i]5.J...n.D.@|...8.b?.)..i.@-iEc......P..2A.=.'.d.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):15379
                                                                                                                                                                                                                    Entropy (8bit):7.95691905257628
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:9583B06588D288D0052A95192FF690FC
                                                                                                                                                                                                                    SHA1:8F787DADDEE9AEC13CE0253EBC74139FD61EF2F8
                                                                                                                                                                                                                    SHA-256:ED9D72D864BDBD68AB3ADE0D28F19E5D2E0B4660751146766315E0E42F183A27
                                                                                                                                                                                                                    SHA-512:E4815147E5D9FF564695A890219004E37570186F64F196977ADCA4998B8CF6044D96AC4EE80BD03931AE38D162C5190FC1E862E7B87E4838042B5FB6EE3F2128
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................L.........................!.1AQ.."aq..2....#BRbr....3......$%CScs.&D4T.....................................8.........................!1A...Q"aq.2....#BR...3.cr...............?..D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....EL.ll.{.Z7....WK.i......b.A...3\}.FM...@...d.....0;.....3t..Zf....l..xe.#N...9..|.b./u.DK...q\s.._.1LJ...j..L..0..b....r...Pa.....y.d....8.QGh0./Vq*0.......W.v..g..L.F.......{.:U.X...]j4.a!.......c....D.>..a......7Hp.<.`../.r.S../.N....e.ys.7.......I..`......US...FS..:....zJ...i.3 }..$]...=o.e..{.O...(zR.....D.P...ls_.....z.X.l...!.p.....y0.\z.""..D@...DD....D@...DD....EL.6&9.85..$....+550SDe..8...#.@.+.6......!,.AQ....n.x.....M.U.lL.Z.....X[.r..b.;.pxl....#.1...\K....3h.5....e.c.]i.HX.NaN...c3...Ax..M..J....Rb.O...ghk.~
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):189
                                                                                                                                                                                                                    Entropy (8bit):4.338868708457166
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:F5B48FAB81FD5A1BBA2790F8967A81EC
                                                                                                                                                                                                                    SHA1:1B90CF0BCAA77C734B04830F0E010CC06D5B885B
                                                                                                                                                                                                                    SHA-256:F2E827667D3A34E47CBEAB5BB25CEA205FB0F2C753082F582DE6B56CE1FB09D6
                                                                                                                                                                                                                    SHA-512:B6F7ADF83F3A12525F0207B95DED22DC58D97C0D4C017A6FCB50C0AAFE84E26F78FE300BAA71C6EEEA596FBC008CF774F0E1C54D143FF522F25E3ABD3B39282F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:{"data":"{\"wishlistItems\":{\"wishlistDataStatus\":true,\"dataKey\":\"emptyWishlist\",\"count\":0},\"alexaItems\":{\"wishlistDataStatus\":true,\"dataKey\":\"emptyWishlist\",\"count\":0}}"}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3501
                                                                                                                                                                                                                    Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                    SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                    SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                    SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fwww.drawnames.com
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 17704, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):17704
                                                                                                                                                                                                                    Entropy (8bit):7.961726271084992
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:BF2D0783515B7D75C35BDE69E01B3135
                                                                                                                                                                                                                    SHA1:0E92462E402C15295366D912A7B8BE303D0257D8
                                                                                                                                                                                                                    SHA-256:054349DDA27B80BB105FBC59B5973EF9889ED976ACA1FBE39F77688DCFF8C552
                                                                                                                                                                                                                    SHA-512:5029C9D19E1CB91481CD8F23A90FDD3BDC0058DC36E9A29E1D5C808482806F359365B588B1EC0B9D22AE975EFF9475EE662E93A0E3421961BD0620CB307D44D9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://static-cdn.drawnames.com/Content/fonts/opensans-regular.woff
                                                                                                                                                                                                                    Preview:wOFF......E(......gx........................GDEF................GPOS................GSUB.......Y...t...OS/2.......[...`~- .cmap...`...........cvt .......Y.....M..fpgm...T........~a..gasp...............#glyf......5...Qx...>head..=....6...6..cphhea..=........$....hmtx..=........l..Y.loca..?..........{..maxp..A.... ... .v..name..A.........&:A.post..B........(..j.prep..D8........C...........................................x.....@.....N..H.......;.$&.6..g....8.y.q.}...M ..{P.&..Ex5........UonvVI5Iz.I'..........x.c`f..8.....u..1...<.f...................A.....................0.p.2E(00...x.n.R....gs...x..1..q......Y0H...bd68#{.3..EY.:e/a.P.^....GRf......H.g....$h..g..s......;KFrR._JR...$.Sf...d..{..;-Y..v......!iK.Z7zF....k.3..X....e.../@G7...x.c.a.g.c..$KY...e@.,.."..........?....%.g....Z.....(".o..Y..Bu342.e......0..........M=.....x.uTGw.F........)..)7.W.$`*.....G.Kz.)e....t.|.1.7...s.g...3.7mgf..~{1...s.3.S...co..o.~.Zy.u...kW.\.t...N.KG............K{..L:548..gqV..#
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):363
                                                                                                                                                                                                                    Entropy (8bit):4.55972645456488
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:A1AB0546CD0209ECAF9D81C1EC431E9B
                                                                                                                                                                                                                    SHA1:A35F658C7DF8BE35A1BABAF39998CFB23419E994
                                                                                                                                                                                                                    SHA-256:4922A8859B315C354C23AD278E35483C6CF29AEBF1C509C2C928C1F41634FE43
                                                                                                                                                                                                                    SHA-512:9EE64BAEBD84174ED337F668C90E3679B37FF57857AF64C2B07D9D8FC1A722BF0C097F9C4B6B902F6F2BE66443E37D7EBE9ED24F03006124C3321B68C8E0CAB5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, true, false, false, false, false);..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5056
                                                                                                                                                                                                                    Entropy (8bit):7.810863713379248
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:F8ABDD4E93F3DAB36FC4A0577B878632
                                                                                                                                                                                                                    SHA1:D4CF39499570A2632D95DEA539B87DD52331BB4A
                                                                                                                                                                                                                    SHA-256:CF23BC3003D74E7EEF9D6BC595A83DE02F7323C5F2C2B4CFAE93CEBAC3ADE693
                                                                                                                                                                                                                    SHA-512:DE08676F6F54AD96BC31192D4F5D2B2A901D7891AA7DBA512802B7AF6A0AF0A588805EB644B6C53AF3734A112711ABA6EA61EC45E842FAEE94864A3C04B107A4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.PNG........IHDR...................ciTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="uuid:5D20892493BFDB11914A8590D31508C8" xmpMM:DocumentID="xmp.did:E5350927269B11E8831FAF7977FC3572" xmpMM:InstanceID="xmp.iid:E5350926269B11E8831FAF7977FC3572" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B7C0BED38715E811AD41FBD416C1668C" stRef:documentID="xmp.did:AC3F6EEE7248E41182B09E0C73F78776"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.P%.....tEXtSoftware.Adobe ImageReadyq.e<....PLTEGpL..#.^b.....$.28.PU....AH......FL.....&.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):319
                                                                                                                                                                                                                    Entropy (8bit):4.762770023997594
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:A4BC1983ECF1C356B98EB8029F96C089
                                                                                                                                                                                                                    SHA1:0DA460A39E5D434189B9EEFF4D867E7AFC604A20
                                                                                                                                                                                                                    SHA-256:7F10FDE62240AA901428142059340332DF06B73AC2AB1922285BBBB4AC521CAF
                                                                                                                                                                                                                    SHA-512:C3CD5AD3EB73025AE678D50A762150F4379EF1680E5417A6F5C29E5797EE9FE1897D0F3A84749A95968C3DE2E1C77D7D7DBCA379D52D3D19508F8098E2DF2123
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://static-cdn.drawnames.com/Content/Assets/chevron-gray.svg
                                                                                                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M11.4977 8.25091L14.743 11.3984C15.0857 11.7306 15.0857 12.2694 14.743 12.6016L11.4977 15.7491C10.945 16.2851 10 15.9055 10 15.1475L10 8.85254C10 8.09453 10.945 7.71491 11.4977 8.25091Z" fill="#757575"/>..</svg>..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 380x500, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):67691
                                                                                                                                                                                                                    Entropy (8bit):7.9601901201585274
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:69922E0924E433A77245E788EAFAF355
                                                                                                                                                                                                                    SHA1:65071D74F2FA1143A712BAE17CE0095B846D1DD2
                                                                                                                                                                                                                    SHA-256:EE7263BC45D9F1A6573FDB4482FB022E60087FBC76DF0F04FF586A933989B4DB
                                                                                                                                                                                                                    SHA-512:48ACD2AF23BE2AEC35CFC40F595E2C60626544DFC44D2F41736F6F2734BB1ECA3ED6DEE34D7EA73DB0C0585739E5B0251045EF50BF27B0088B222D23E0918898
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/img18/home/discoveryourstyle/mega_subnav_pillow.jpg
                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.........................................................................|.............................................C..............................!.1.."A#Qa.$%2q.B...3Rb..4C....r...................................B......................!..1AQ.."a2q....B.R....#b..3r..$..%.C45S..............?....&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 17336, version 1.655
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):17336
                                                                                                                                                                                                                    Entropy (8bit):7.986832176880709
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B39E082C6B983705892045FD87E0B9A8
                                                                                                                                                                                                                    SHA1:9CC1BB64EB270135F1ADF3A4881C2EE5E7C37BE5
                                                                                                                                                                                                                    SHA-256:CB0F25CA005489D2399434C33762F291BD8746714EAE3AA72DE20ACA08EDC458
                                                                                                                                                                                                                    SHA-512:DDBB8B598854DD829BEFB27641B1C56F23FCE55283D3FA33F0BFDA1C3B38CE7DC03A799E84902C580BA8A54361D33A49038368C96D9FCDE6A50FE83514774D17
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/sash/WOnTLzkiaEccV7F.woff2
                                                                                                                                                                                                                    Preview:wOF2......C...........CS........................?FFTM..8.....@.`..~........!.6.$..F..<.. .....a?webf...5l.......?..`..0p....{..Tj....?%........X.....,..UU.o.J(x...g.HK.I..EW.....<...o.RS.,.D.[Xv.s^SW.<..Y0...@..e...t*...J$%?..BGb.axC.....hc.P...z7/.m...=!........LET.K...N....W..DOc.x~..>!...."V...D.*.v."..tQ.*t.?OG..y3.../.F..qB.%..@..\..*y.2w.7GKB..7).1..p^u...MJ...O.D......m..3..1....5..,...!..x|8Xo.y.!..A w.T...'2.M^&/''...V.D*.Hl......$..D".JeR.L*..d"t...6}.c.2.Zkx.....!A%.q...b....$XJ..SJ...01&*..X.../.@..n....o...........ow.......$.RB.7...L.Ip.........dOU.......O.w.....Y.[k[.^MR ...v...6...>.........uYZ[.-k...Y.L.@...j...../r..`g>..C..R.rw%..`...p.&q..)(.......z...-H..N....)rI%.B..C.B..K.*..u...2.E.t.g.>....?..7._....Z.~....t.'.bj.`.|M.g..fi.X..D.HU.e.Yz..t....dk.t.0...1r.R.v.E.........}....I.?.....%.T.;.`!,.o....B..^.z....b.!BB$Dd.....a}.j!.+..A.A...4"M#"..9..el......A.j..#?"...}...."..#...8k..._.x..|...c........5.H...."-..a.p.p?..b..K....~.*..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11341), with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):11341
                                                                                                                                                                                                                    Entropy (8bit):4.841210771648287
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:2C08EE9254CA904EEDB04153BA6CCB5B
                                                                                                                                                                                                                    SHA1:59D81E0A1AAF12E92A227E772DE49981C56B2F8A
                                                                                                                                                                                                                    SHA-256:ECBE3A9C0DF4BADBDA7E95BEF75DD9666D20C23B5420D1D528DB42D332A60B28
                                                                                                                                                                                                                    SHA-512:D6789A38D2C47153CA988ACE11621F6E6244447B31C9EDEF176EBEC31332283ACC63DA1F9C389FAA3C227CEFEAECF7E98113D6F5FB637A66B993416776479662
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.rsi-toast__overlay{position:absolute;top:0;left:0;z-index:100001;width:100%;height:30000px;background-color:#FFF;opacity:.6}.rsi-toast__body-container{position:fixed;left:50%;top:50%;z-index:100002}.rsi-toast--hide{display:none}.rsi-toast__body{position:relative;left:-50%;top:-65%;z-index:100002;padding:14px;border-radius:35px;text-align:center;background-color:#444C55}.rsi-toast__message{font-size:13px;line-height:1.46;color:#FFF;font-weight:700}.rsi-toast__spinner{padding:0 14px}.rsix-line-clamp{display:block;overflow:hidden;text-overflow:ellipsis}.rsix-line-clamp--max-1{white-space:nowrap}.rsix-line-clamp--multiline{display:-webkit-box;-webkit-box-orient:vertical}.rsix-line-clamp--max-2{-webkit-line-clamp:2;max-height:40px;font-size:14px;line-height:20px}.rsix-line-clamp--max-2.rsix-line-clamp--size-small{max-height:32px;font-size:12px;line-height:16px}.rsix-line-clamp--max-2.rsix-line-clamp--size-base-plus{max-height:48px;font-size:16px;line-height:24px}.rsix-line-clamp--max-2.rsi
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 188x250, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):9582
                                                                                                                                                                                                                    Entropy (8bit):7.957463816763825
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:2BE0E305DA3BFC6E0584352ECC8C8208
                                                                                                                                                                                                                    SHA1:BB73204C084EAD122EAAD8425919E3A5D65BCC2B
                                                                                                                                                                                                                    SHA-256:7F7B1ACA3C91134CA2CA813EED736381A253819D9DE1754F9FE4D5A8A83BDFDA
                                                                                                                                                                                                                    SHA-512:5B4FF1C02DD8F7FE67B9A4F3D0E642C1AD4C0799A78036B42D3FC1888CD9C9E9F68FB5AE8F5B65D96775FB378DD9C6A0B41173B0AA36E5CE0A78D104B73CA08E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1A.."Q.2Raq...B...#b..$3Sr......C...%4Tcs.D........................................................1!2."q...#3AQ..R.a4..............?...B.....f.8.b.]....s.f+....\....(...m.1].....Z;..P..P..$Qei...&e...K..@="]...t.p{.}........=.=.i...O0H....oL3l.a.;.....UG...<9....dc$...k....S7.&..".R...fY-..;J....d.$....h+mV..;..;..H?.....T........87..T...6.C.&_..._.v.X,...-)8^ ).:..~.SK.j....;.>.\{.....4.q...L........P....%..k.....-....kU'...#.....>....F..".<mnQ.=..`U.#..=....G....Rh....E4...81...n>S...5XK....^....m...A.....o[..g...I{~:........W..2j.B.P.^s..8.b.......P.&...O*.s'.~.O.Z.. .kiZ=.8;X....FqU[G....2z...U...v.O%r.E....'.^._.?J...@........F:.hv..|..Ug.e...(...'.\._.?J...C...y....%.FO...M....G.e...../...W..c.q..v.7.....R..g^.-<W.b.`../.f\..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):6355
                                                                                                                                                                                                                    Entropy (8bit):7.940141148671409
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:EB369A416DB889F6CD30E67021864EC7
                                                                                                                                                                                                                    SHA1:83C48FCCAD35E7AEAB2D64BEBA089DE7D17D578C
                                                                                                                                                                                                                    SHA-256:31AF834EF7D893F4D5333E64822397A095DE670456424DAE69E028FBC33ED0A5
                                                                                                                                                                                                                    SHA-512:061D9103A666A40E815E6220A5C81462C5E858A4406EE51212FE218ACB7940F78F5DAB746329FF3BABC7842EFD0388A1879490A060FB94FE2D441963C1AB7BD5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://images-na.ssl-images-amazon.com/images/I/91NupHgN0wL._AC_UL165_SR165,165_.jpg"
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1.AQa.."q..#2r...3R.....4b...BC..$DSc................................................1.!A2BQR............?..R..R..R...2h>...........b......U...^C,~..X..OkS.+.fiZ$.r.......W..:......]...]..O..\.{...S?..,c,@.$..Y..P~./.......-....^.&;.'....{._...\.ky..._.F[.B....7.].j..I...*.H.A....h.Q......b.._kS.........;z7/....u.<7=.<A.Y.c...#2.wF..9.d..'.+..V.|.....8.hm.nl.e.i.p..xc...$*/~KtS..V.5wW<'...t.+....(..(..(..(>k..zM.....G*..`...$........$O}-.........&..duWG..~f..d...w.We..K...!......Z.M.].Q...@D...,.U0.!HaXS..dC6..F@}..,..o.......u.@F.:.#..V\.b.....?.PW.q.....Nl.1.....U....g.`.R......u.....S......\.gd.^<..-..3.@.._-.R{.a......;.........7.....T.-...x..j..../t"....V.=jus..|#.w..j......Ho....K9......?.~H..6......i.W.a[Eo..^
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 190x250, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):17865
                                                                                                                                                                                                                    Entropy (8bit):7.964998272680301
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:0222B52582B71739ADB1064906FF9D77
                                                                                                                                                                                                                    SHA1:C77B2C966D87F25BE4F3C2ECF937795A6814A402
                                                                                                                                                                                                                    SHA-256:CEDCE5EC1574F70873BC12207FEAC1C24473DF330C1C6D5183443694567CBC78
                                                                                                                                                                                                                    SHA-512:1FD8B431CF95BCFCAC5E6E4EB76681064ED1E876A923F74470439325C5599DD40FC489C5456FEAA5FD490ED6130CAE98CB7A3437A65264039BEA093ABA2DA787
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C............................................................................"..........................................`............................!"1.2A..#BQRaq3b.....r...$%CS..4TVcs......'567DFUdu.......&Eet....................................7........................!.1AQ.."2q...a....#BR.$4..S..............?...h...XP.2...n..n...)..(..=V.._..Bj.;......,/k.'."....v...[...x$wjW..u.......7._.....SZ.!._kx..o....(.q]|c......8K......K.m....W8..wR.7~.H....&...!....r.K..`.e._..m....{.....q!!...[.8WvE.`kt.-./....q.c.}..o..c......X....-..~m`{.[.D.......q.p...;.?...'.#.............s..m.......u.....1|...'t{.p..w...7...M....An..q....q4?..r...7....9.w...Q...........G.E..[..._.h.....Q.....y....QZ.7.f...u..Mj.h~..K,^q.J8C".vm......K........w..;.....]....,QtCq..|F....kD1Dl..#&........../.CqZ"+.=R.....h%..6..."?.._.Lw...l......`.}..V..B..m./...Yc.U.p.'NSV._J..S....~cM....n..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1500), with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1500
                                                                                                                                                                                                                    Entropy (8bit):4.995191544979913
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:0229944EEB6022D87C5B953F61FE4883
                                                                                                                                                                                                                    SHA1:BCC091777EAB7E1A4B35798446734756F894BEAD
                                                                                                                                                                                                                    SHA-256:75046A5B10D710334480EBB1BF43562EBF67FBE276838322301CDCC27DBF0BB4
                                                                                                                                                                                                                    SHA-512:46CFF6737C8BD5B987D72D2F9DB7EFF75578A3574B414BFA857DAC6347A77598E20168FA25CCE83EA16CFD5454D19B5994CC597B09AD72B396505F469766C0FD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.hcr-badge-title{color:#DE7921}.hcr-badge-icon{top:40%;position:absolute}.hcr-badge-text-container{margin-left:2.5rem}.hrrv-badge-icon{top:40%;position:absolute}.hrrv-badge-text-container{margin-left:2.5rem}.hrrv-badge{border-width:2px;border-color:#FFAF38;background:#FFF6EA}.hrrv-badge-T2-icon{top:40%;position:absolute}.hrrv-badge-T2-text-container{margin-left:2.5rem}.hrrv-badge-T2{border-width:2px;border-color:#FFAF38;background:#FFF6EA}.lcr-badge-icon{top:40%;position:absolute}.lcr-badge-text-container{margin-left:2.5rem}.lcr-badge{border-width:2px;border-color:#007600;background:#F4F8F3}.lcr-badge span{font-style:normal!important}.lcr-badge-T3-icon{top:40%;position:absolute}.lcr-badge-T3-text-container{margin-left:2.5rem}.lcr-badge-T3{border-width:2px;border-color:#007600;background:#F4F8F3}.lcr-badge-T3 span{font-style:normal!important}.fe-badge-wrapper{display:flex}.fe-badge-adj-text{color:#111;display:inline;margin-left:5px;line-height:22px}.fe-badge-rectangle{height:22px;backgr
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (516)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3023
                                                                                                                                                                                                                    Entropy (8bit):5.363973486454155
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:458D3A798200E97D3949A32B64240206
                                                                                                                                                                                                                    SHA1:3E0B59DEE7A36F092620D6CBD2F6BD730A042A2F
                                                                                                                                                                                                                    SHA-256:78CEE0353DF78A0C8A9DA367F5BDE2B75CE2E5156CAC84926CC363D603AE4F33
                                                                                                                                                                                                                    SHA-512:6AEF3764B0E38EE5CF76A85BF54950D940BABAB4B2732F05CD4A2669F6EF9F79E54E86BC76FC0F9E0A2269F039F29B578CE7362FFBBD010F851625941E667742
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:'use strict';mix_d("CustomerReviewsSummarizationCards__cr-ratings-histogram:cr-ratings-histogram__AiLYd_Jo","require exports tslib @c/metrics @c/remote-operations @c/scoped-dom @p/A".split(" "),function(B,m,h,u,C,D,E){function v(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}function F(a){if(a&&a.__esModule)return a;var b=Object.create(null);a&&Object.keys(a).forEach(function(e){if("default"!==e){var c=Object.getOwnPropertyDescriptor(a,e);Object.defineProperty(b,e,c.get?c:{enumerable:!0,.get:function(){return a[e]}})}});b["default"]=a;return b}var G=v(C),H=v(D),x=v(E),k=function(a,b){return void 0==a?b:"false"==a.toLowerCase()?!1:"true"==a.toLowerCase()?!0:b},y=function(a,b){var e=a.dataset.arpLinkRefTag||"",c=a.dataset.celWidgetName||"",f=k(a.dataset.isMobile,!1),p=k(a.dataset.isCnMarketplace,!1),q=a.dataset.refTag||"",r=a.dataset.reviewsRatingsHelpPageUrl||"",t=k(a.dataset.showDivider,!0);var d=(d=a.dataset.starRatingSize)?"small"==d.toLowerCase()?"Small":"mini"==d.t
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x250, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):42879
                                                                                                                                                                                                                    Entropy (8bit):7.9694509179417246
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B76EF21CF8C72C0690F08E268C96898B
                                                                                                                                                                                                                    SHA1:0C16A43B608CC92CEFFB1B12307408E483093D9F
                                                                                                                                                                                                                    SHA-256:4FBE6B9ADC67D4B1F4EC9CD42D3AB667B3E291CB4013A124F078A7FEE81D4961
                                                                                                                                                                                                                    SHA-512:173F79F9CCE52509AC052121CD3DD34669782C96EA1225B1CA0E6C5C0848AB59EDA8C24315C02AFBA4B7A6DA72EFD60C265A912407403DDAD04EBA4654D19578
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C........................................................................................................................[............................!.."1.AQ..2aq.#..B...$3CRb....%&'456EScr.7HTV...estu...........................................K.........................!1AQ.."aq.2........B.#$3Rbr..4s...CS.....c..%..5............?..Z.0......;........uz.}.)|...O...X{.\..LQ...y~j...n.v.U..By...Q.....).h..V`.....F....~...eN.T...;....s.........{y.{T..O.}+h*B.'(<=..8.(.\*.U.e6...%..T.WlE.../.>..?f...t.6J....IN.H.H.o?F.[R..t.=?..u7K.g....+m._..s..$...q].mK.t...~.F......YR.\ya.T.$qO..]2..0..F...ZT..wP...3......U..+...E...\.i~y.8.lM.u+2..\.....g...U. .B.......Gf...un..|.X..=wp.....AX..q..a....s.:F...v.d)..H%EAC0...../.........'.....ueG..7u.78..M.9}.c..UGudo+.$J.f.-...o0.6......\.h.0.xDw.u..F_t9.gYQ:.L..:...=h..........(.uv.5.ZX....Ufo...:..+.w>....!PU.2.|...m..........I
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 188x250, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):11293
                                                                                                                                                                                                                    Entropy (8bit):7.958699767547181
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:12CB94B588D949F8F81E8B9DB45502D9
                                                                                                                                                                                                                    SHA1:568B5353CE0A5DFCE65CD2AB58D2DA126DE347DC
                                                                                                                                                                                                                    SHA-256:03724EC9751CF6ABF23595A1F0F76EE4C8C7CB003109C1A89F88ECB86CA9C654
                                                                                                                                                                                                                    SHA-512:9D3847046B7869AA9E5FD0D7BFFE5637C8C488EFE18EEA15D29E63A2CFC7C55666ADA212AB72E3C5BDA659CDE8D829BEFEC37F3435EFCDD8959E2EF01D4E6ACC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/71UHVAtgZaL._SY250_.jpg
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!1.AQ.."aq.2B...#R..3b....cr...CSs...$..T...............................................!.1..A."Qq2Ba.............?..X...[../....R+.....".z..........O....=.zYl.y35V.....!V.~I.z..{].;...X.9X .(.O.g|S..W.p.....~.}E...=P.....R.B.1....Y.'rM..;...C...1...l.f...3..$H.P3..O....o...I..7...gZC6..q.Ixk..)2Esa.P......LO.kZ.2.`y.l..p.e$......../...M..fG.>t`...Y.u..6#......`..b..6*....,..R...2.|........6.t.G..S..X.........li<3..!.p.!"..g......k..y..=..\_/......H..a..#z9.0.!..V%.1...k......k.j.qh...L.\...aV.@eY./...l..k.......`'\\..H_.g9..X.....7Q..8..h\..9Y..+..8o.f..P...V.>.v.~.7v..aC_.f.,......."]...k.'.(.Q..8.....<+~..8.S....@...%q.-.q...G.<..(...].Qr-k.#..=y/3].p+..if.........I.c.ja...(..."~<N=0..1.....D..w[......\...".\...~gz...y..R.^..9.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):26286
                                                                                                                                                                                                                    Entropy (8bit):7.9682289492445415
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:69BBD0DE71C809358D0B25A092A79D2C
                                                                                                                                                                                                                    SHA1:12263AD456B99688AF9B58705E8FA92342E38F6B
                                                                                                                                                                                                                    SHA-256:271A56A214D230E999C78E662C1BCF34722DDA6DD787A83D08C59B4E413A3029
                                                                                                                                                                                                                    SHA-512:0F36667ECACBFBC543A49294909275B66C6D24870CEE66C9CFF14E4100EAF11AC1B2CE54301348074B8C14A6255F12EF7F57BFFF6FFC9B47F149B3C84531E548
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNTEzcDNnUlJlaEwuX1NMNTAwXy5qcGc&signature=B5z2f8P9mX78VX3wksDD1J_Vqxl5UzTihHIki-O_QqY&width=332&height=332
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................R...........................!1.AQa.."q...2B...#Rbr.$3CS.....%..&4c....DTs..56E..................................0.......................1.!.AQ"2q...Ra......Sr.............?..4.R.T.R.T.R.T.R.T.R.T.P....{:..V.r.pP.0...~4.....P.6.cd..(.Y.S....m.z.....k.wp...Ak.f...2&)..G})..J~'"..x.-.I..+M...Tq.yP\.....q.6....D~..R.{...DL...:.S.@'.I..~t.<A.r....W..v<...........v5T.L.f0....U....k.n.V.d<..:T.''.U..[.N.y...f..[...%.#...d..+.^O4.q.<.8.S...eG|.h..X!^F......p=wf.ky.!...Ar..i...^....5.K.s..P...p..-.;D62.W.8<<.K..#J%^94=._!. ....<.{s.p..D.......<.....}.....%.r]....I..#....j.O.!....Uv.t..I<..._R...RB.9..IX.[.Kc.=O..G.5..Wv.2..XwpF@..9...U}......._xmt6.].HHYmy.N3.X..k.T"...2.D..qc%......]`.{\....H....J..T.. ..-4....X..x.mgDN.N:.M.9.......1.-N...H@?x...4K.ly...<.[..{.(.R.J.R.J
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 380x500, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):20699
                                                                                                                                                                                                                    Entropy (8bit):7.720665402646406
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C211A2AAFC340D6231DBE6CB7DF0E927
                                                                                                                                                                                                                    SHA1:C5B9BFB18578B9A5FE1323FD8FE37344FABD9384
                                                                                                                                                                                                                    SHA-256:09B2F8279BF6DD0E9ED58DB057B46758D21E4C7322409B7DE98A0A68E86D1E6E
                                                                                                                                                                                                                    SHA-512:DDABF9C1EB33B38771022ABDE07649B888192AD8980C924C78750484C620FD3FF225AAF05D256FD13206389D4EEAFB48B4A31106DD1F4B011BD8B83BE3CB296F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.........................................................................|..............................................A..........................!1.A."Q..2aq.B.....R.....#..$3b..r%................................2.....................!..1AQ"2aq........#BR.3r.C.............?..A....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):17779
                                                                                                                                                                                                                    Entropy (8bit):7.961553881565325
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B4E62E94DC14A82C094F35D8956B34BB
                                                                                                                                                                                                                    SHA1:030AED27BF457272CE956587C565F2ADF2203367
                                                                                                                                                                                                                    SHA-256:F8065FF6883B5F70438FE006F03DCF28ED467278DA3489B1E7C1962E5EF10357
                                                                                                                                                                                                                    SHA-512:1EC50AFDAB92E781A4B6E45B25E39A7C36E6F80618AAD1A84B487D1A020F60A1A093F020F20499432A2F2AFF7D1C8C798AC9EFA249467F0D531AF24093801F15
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................O..........................!1.AQU...."Raq...2.....#B...3S..$%5brt..4CD..ETd...................................7........................R..!1.....S."AQ.2aq#3B..C................?..(..Me.....'.Me...../....Q....?..E.h..Me...../|.....,?.7w..=_a.....J$Qw........u5.|~...........e.w%.(..SYw..a...SYw..a.....Q......._..F..y..]..X."........wq:......L...E.<.k...,?.<.k...,?.7s..=_b3.>.t].F..y..]..X."y..]..X."n.'Tz....}2...\.....D.....D..N..}.......(.E.:..?...O:..?...M...W.g.}2...\.....D.....D..N..}.......(.E.:..?...O:..?...M...W.g.}2...\.....D.....D..N..}.......(.E.:..?...O:..?...M...W.g.}2...\.....D.....D..N..}.......(.E.:..?...O:..?...M...W.g.}2...\.....D.....D..N..}....e.w%.(..SYw..a...SYw..a.....Q........J4Qs........t..|~...........e.w%
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x250, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):12844
                                                                                                                                                                                                                    Entropy (8bit):7.962313204359712
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:0EA8C622DFDC28BBD1BFC4E46E75B98C
                                                                                                                                                                                                                    SHA1:13655EED7911036F908A5340FE4A93304ED2F123
                                                                                                                                                                                                                    SHA-256:FD63500278C54C0DAC01A13E5E4EDE77ECDE234F743BC3F900D6FA5E4D4A7BD4
                                                                                                                                                                                                                    SHA-512:69305802477F44CD72D7AD07458E1E8F21E2EDC8C742242A346165D4702A8CC918E5622323398D0C2C8AB48383175F0BC55CB5AA904725C19A203B6C03AC962D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/img17/home/mega-subnav/2-SBR-Bathroom.jpg
                                                                                                                                                                                                                    Preview:......JFIF.............C.......................................................!!!!!!!!!!...C................!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!....................................................P..........................!1."AQ2aq...3BRr.....#bs..$45c...%Ct.....6Sdu&U...................................0......................1!.2A..Q"aq....#3B..................?.?.#.e....%['.a...2.^.6.Nz..\...~4.....4..4"k..!..F.m.uN}..\..Zzoz.R/V_.n..'.....d..v.Q..@i.....G.3.3Pj.D.'...}.1%.sD.v.$x...F.....`..... ...A$rI.d.wvq...XrsLn....,..2..S.X..x.2+h..0.....(...*.-.B.w.Q....i..M..:. P..L%\.........[...........x..CH......6.H.T`;'r..'...6..&=.......n..-.....,.cR7...............C.U.....+..'b.......#z.....w?.5..B9{.#2;m.'....'m..I..j...T..S.b.....u....p}L.R./....I.}..x..}.q]|wx..,.T......S@.-.3...v......8l......t..y.6h.. .(........}v..8...vZ*..q....l&.........\G.-...B.D+...r]Y....Yxs_..P..f.T4.F...`BH...G..&;.............1].i;........f.Sh..&..8...P.h
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):12456
                                                                                                                                                                                                                    Entropy (8bit):5.33494078738518
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:D9AF2606ABF5200884C71A2795669BAE
                                                                                                                                                                                                                    SHA1:16AC10698228364772404F0617A1A16817C1CE2E
                                                                                                                                                                                                                    SHA-256:B25B17818F0300858A3B30AC0898DF8CCDC615A78436511C735AA7FC4BD6FA5F
                                                                                                                                                                                                                    SHA-512:580DEDE0C91F42503FC25ABB6BBE9757BA232C2547FD9C13D02CCF9BA2062358F2EFE78A319697E8770A8F7A1BA5842AB81C9854E458862401D66769525E6791
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(k){var h=window.AmazonUIPageJS||window.P,m=h._namespace||h.attributeErrors,b=m?m("DetailPageBTFSubNavDesktopAsset",""):h;b.guardFatal?b.guardFatal(k)(b,window):b.execute(function(){k(b,window)})})(function(k,h,m){k.when("ready").register("hit-btf-sub-nav-desktop-metrics-logger",function(){return{incrementMetricCount:function(b){if("undefined"!==typeof b){var g=h.ue;g&&"function"===typeof g.count&&g.count(b,(g.count(b)||0)+1)}}}});"use strict";k.when("A","ready").register("btf-sub-nav-desktop-utils",.function(b){function g(){e("#btf-sub-nav-desktop-tabs .sub-nav-desktop-tab").removeClass("active");e("#btf-sub-nav-desktop-tabs .sub-nav-desktop-tab").removeAttr("aria-current")}var e=b.$;return{processTargetIds:function(f){var d={};b.each(f,function(a,b){a:{if(a!==m)for(var f=0;f<a.length;f++)if(e(a[f]).length&&1<e(a[f]).height()){a=a[f];break a}a=!1}a?d[b]=a:e("#"+b).hide()});return d},activateTab:function(b){g();e("#"+b).addClass("active");e("#"+b).attr("aria-current","location
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1374x729, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):131072
                                                                                                                                                                                                                    Entropy (8bit):7.964973822677827
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:FAA91B4F4791BA782439311B6029FC52
                                                                                                                                                                                                                    SHA1:1B1535A674B4716D0DC68E90A600CBF165E6EFB3
                                                                                                                                                                                                                    SHA-256:A2B0EF9A51CF5E6CE28F552465C425E23744B40ED8542CCF1BDC1808752B1259
                                                                                                                                                                                                                    SHA-512:5F8CE53275150702F4D2736DE58E66B4D296E549308B121B663D9FEA023D6A587504358BF8548779EE0D6811580169ECD02541CC32072D6EBEBBDAE3D0512972
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........^.."..........5..................................................................,.t.t.t.t.t.t.t.t.t.t.t.t.t.t.t.t.t.t.r+.#..}..#...u3..9.<.3k\.z....^......+..o...Qe....?\.f~v.Y.....)...$.$.p:p:p:$.p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p:p.......................B.2.5{.._..z.G..|.[.=...5.Y...xF.1...>.l...+D.2l.r..o..3&.._.5.z.. 5....ut.s.d...i?|..>v..{..\.B........:....:.......................................................................F:k...I....w.....^....f..ZyY.W..2r..'(Q..W...VYvk......u4.Q..;..X...%.n.Z{.Fn..oG.:.22.sL.yw"@..o9.)..u.q(.=.O........W<.N..&._N{C1'|...;...WP......................................................................'.=s.q......?..r78..T..R..D...2~lY3R.U...B.m.V...GgJ.}......5...1..@{...l."N....wX.9....2V.i.....ng...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 116x116, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2155
                                                                                                                                                                                                                    Entropy (8bit):7.757880793080658
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:ED2ECB3D1DE7888CE3A486BFBF6A92DA
                                                                                                                                                                                                                    SHA1:A0EDDC0340AE502D86CEFBB9E3D86240AB98FC0A
                                                                                                                                                                                                                    SHA-256:30ABA0DD787600830A6D363FC7B31E3D23A9FCD1D134965AFE5CCB6BA69A7DE2
                                                                                                                                                                                                                    SHA-512:0F1969A0F6D77424D324BDCB5C161E7D3728D370D43E4D6D66911AB69D9D49BC2C54A7E4654F14D9EECF9CEF64D2B15B06ED304DF526846029B2CCE09912B231
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://images-na.ssl-images-amazon.com/images/I/61TbkST1xVL._AC_UL116_SR116,116_.jpg"
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t.t.."...............................................................!1.Aa."2Q..Rq..#B....r..$34Cb........................................................?.............................J...r...Z.,.i..fEm....e*.*X0a<.."...!..7g.0a.R....~... |.W....u.s..t......1."......rz..-Z....*...?..Y.8..........R}.a.Qq. ..<.n<..J.i..0.......P.eo..o~.]{~....`fj.`.;......3.h7a....~.X..9dw.......*0....9.T.T.`....V...5y).j \.........18.^.B.*.tT.].e.<...14.<l....uw#.=<.a)L.5..].._...7"._...9.......fq.S.\..(....Q....3+O.&..8>P28.fg5..h8A.#....n.sx.]Q.~]..#....p....G0n...~..A.I......./..J..b..6.z.b.O..wS.|..2.o..'....O.D..C....d.|..>?.......#.j...o..a.. u..}.=_vy=U.bTu,.......wn..>"@.7..f...#.V...:..<....T>....U......;.6......f.[..T..'.#).8..D....Rza..1+.I..j.....,..9Lne#rO..~oE.GN...@....5.z.......{..G.y.9e@DD..h
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2002)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):100423
                                                                                                                                                                                                                    Entropy (8bit):5.463044274904749
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:3B798BB30CC41519C76B0A778CAE07E3
                                                                                                                                                                                                                    SHA1:959B7365F0465181501CD60F255383A489DE68C5
                                                                                                                                                                                                                    SHA-256:A144920CA460F7C54434B8D55B967377E6619294A9895DAADEE866744CA7E51A
                                                                                                                                                                                                                    SHA-512:9424B843CD4BDFDEF43233305BA2E9F16BFF8A324AD00ECB2A591CD232F9AF1CB13ABCCE660C342AC0CABDB54A7622633D4AD3194CC4ADDB0644A829E0136157
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://www.amazon.com/gp/youraccount/navigation/sidepanel?rid=YEG05C1S59JB2GH8TXTN&_=1731616997351
                                                                                                                                                                                                                    Preview:....... .............<!doctype html><html><head>.<script type="text/javascript">var ue_t0=ue_t0||+new Date();</script>.<script type="text/javascript">.window.ue_ihb = (window.ue_ihb || window.ueinit || 0) + 1;.if (window.ue_ihb === 1) {.var ue_hob=+new Date();.var ue_id='TDR6FW7VGX18YKB37QKF',.ue_csm = window,.ue_err_chan = 'jserr-rw',.ue = {};.(function(d){var e=d.ue=d.ue||{},f=Date.now||function(){return+new Date};e.d=function(b){return f()-(b?0:d.ue_t0)};e.stub=function(b,a){if(!b[a]){var c=[];b[a]=function(){c.push([c.slice.call(arguments),e.d(),d.ue_id])};b[a].replay=function(b){for(var a;a=c.shift();)b(a[0],a[1],a[2])};b[a].isStub=1}};e.exec=function(b,a){return function(){try{return b.apply(this,arguments)}catch(c){ueLogError(c,{attribution:a||"undefined",logLevel:"WARN"})}}}})(ue_csm);..ue.stub(ue,"log");ue.stub(ue,"onunload");ue.stub(ue,"onflush");..(function(d,e){function h(f,b){if(!(a.ec>a.mxe)&&f){a.ter.push(f);b=b||{};var c=f.logLevel||b.logLevel;c&&c!==k&&c!==m&&c!==n&&c
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4735
                                                                                                                                                                                                                    Entropy (8bit):7.897793573760463
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:81E60D5EC01A4E34F4F375474174ADD8
                                                                                                                                                                                                                    SHA1:FF17381B898631408350DD4FD56E26FB330A9DC1
                                                                                                                                                                                                                    SHA-256:D186C21DD374C6C231DC4D2AC836961B13C4A54C9FD8C404ECCB9B58A2135E82
                                                                                                                                                                                                                    SHA-512:37D074ABE9B5CD24E470727C33A753753FFC88B9A2A3B2A58A2AC3F4588A6061EDD282BEEE76DDA3F78EC600A38BA3DE76E0847029A81F0B542B51B0D5132FF6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://images-na.ssl-images-amazon.com/images/I/81WqU-lxj5L._AC_UL165_SR165,165_.jpg"
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1.A.."Qaq.....#2BR....Cbr..3...S..$%..........................................A............?..R..R..R..R..R..R..R..R..R..R..R..R...q/......O...`..8V..b..0;..|D...L...n.m.K....^.\y!...%.a....[-..Af.-"..5*.da."p..1/.....".3YMH..'@.um.H`|....!.......%.7[..<....7. ...F....:I.r....r.........;.%,1.<7{..}.....JGAR.......n.3.{.....J.\;.`..-...0..r,..6..])J.)J.)J.)J.)J.)J.)J.w.........\c..R.._....m.|;.....FRFU7....].]M.B..........F|#.. d.I...E...5.a......,Y..kb9k......[n......zT..*..B..@UP]....'.^...&:...........V..m^...oF.Z...#.K..8.D6...-..K.A<9.F..k..!b.h..A...E...&.9j?..._C.,;.9..-..4...t...}..Mo.#....=Np..8.......;...._e.4.....o......0C..(:K.|t.3e\l.a..*%A.9...</.<...aq.6.\G'.6W.&3.A..+m.:.<..=.].R;...!........."J.=R...58.....G..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (544)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1787
                                                                                                                                                                                                                    Entropy (8bit):5.434898978881579
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C2EC838FE27F97D3FD0074CE8BCAF9C3
                                                                                                                                                                                                                    SHA1:87FEACF794F2465E34A198F1243CFEFDC428BC58
                                                                                                                                                                                                                    SHA-256:35CF72B3F65845C32617EB726119BBDD969738B7D62BB760C4381E82CE37AC4A
                                                                                                                                                                                                                    SHA-512:55013756F0CD2312A7D9499BF110952EBE93865BB6E3F88F870B86DE4517C6907EA3C45E10F6C220A56A59A06B4FF73E38CE6A0AF5B1F49521FCB75D23BD4976
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:var ue_modules=["latency"],cel_widgets=[{c:"celwidget"}],ue_cel_ns="opfcsm-i",ue_skc=0,ue_err={startTimer:function(){}};window.location&&window.location.href&&-1!=window.location.href.indexOf("//www.amazon.fr")&&(ue_mid="A13V1IB3VIYZZH");.(function(c){var a=c.ue=c.ue||{},b=Date.now||function(){return+new Date};a.d=function(a){return b()-(a?0:c.ue_t0)};a.stub=function(b,d){if(!b[d]){var e=[];b[d]=function(){e.push([e.slice.call(arguments),a.d(),c.ue_id])};b[d].replay=function(a){for(var b;b=e.shift();)a(b[0],b[1],b[2])};b[d].isStub=1}}})(ue_csm);ue.stub(ue,"log");ue.stub(ue,"onunload");ue.stub(ue,"onflush");.(function(c){var a=c.ue;a.cv={};a.cv.scopes={};a.count=function(b,c,d){var e={},f=a.cv;e.counter=b;e.value=c;e.t=a.d();d&&d.scope&&(f=a.cv.scopes[d.scope]=a.cv.scopes[d.scope]||{},e.scope=d.scope);if(void 0===c)return f[b];f[b]=c;b=0;d&&d.bf&&(b=1);a.clog&&0===b?a.clog(e,"csmcount",{bf:b}):a.log&&a.log(e,"csmcount",{c:1,bf:b})};a.count("baselineCounter2",1)})(ue_csm);.(function(c){f
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 522x294, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):23189
                                                                                                                                                                                                                    Entropy (8bit):7.970569374763609
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:9CF1327C13F9491555FE45C3CBDE864E
                                                                                                                                                                                                                    SHA1:9DC177F2506AA5542C5776C2B8AB7B58CD0A9528
                                                                                                                                                                                                                    SHA-256:473755DAA08495A99336BDD4C4A82DC8A14DF7A7046014127EA201DDFC840E25
                                                                                                                                                                                                                    SHA-512:DBC98F509ED7B8F32A9941774F9879C86050247BCCE2C3807F81FD01E3094F1EDE1353B16C96377E32DEB832B3EEF2F53D4FA175B110A0FDE32EF88CF0099C1A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......&...."..........4.................................................................K........!.....6..]H.)r..+3.)2u..IT......%..8...\p|t.....Ja..gE/..<.A.y.q...iah...J, .y..nZ.>..3....I.,S%....Li..59MvI+..;....^=JC......_.+B.&P.-.p.^`.....8..rs...,.M...x.G..#.......1.Kv<..,9.\..VH.zw.abX...-=j..rA..o-y.....R.eTX..}1..V..Y...`t3.a0.....,1.a~&..I/61...O.1..BT....Y#.{...9,..SBv+...R@..K..>.AJ..'.@...vx.T.DD..U\oF3......Y.....e4....^..5.B.".4.m.nry7amW......w.t6.#..yD......].^..!.7..&......?+...4...M.(j&...B.0.......3..O>.(.L...'..tfAQ......LN.u.......f..s{$..^v.|H<.l........G.m...nh....r..7.G.J{.J..q....]...c5.......yt..I..9h...a".......wM..O.z.....\.&.jE..U.MI.M.{e....T.hc.....Q..w....*.f.g%z+Z.wa....")...L.;..Q.7...*......<.A.`b..3.P....^mc..AY+E...c.C..JF3..e..}Vj.....F_..`<.......E'...^.AF.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (566)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):9775
                                                                                                                                                                                                                    Entropy (8bit):5.362675268114459
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:2AEA9CECD9B51B59F6EA50E3681F422E
                                                                                                                                                                                                                    SHA1:161B972A1ECE33905D0FCC48774C2BA998CB728C
                                                                                                                                                                                                                    SHA-256:08B1092EAFD84B4E368B193A3108FA60A3A175EC74F6AE7C0D9613F101B642BF
                                                                                                                                                                                                                    SHA-512:5D878DE50F62031EC7B60CEB2B96FA3F71B3A7E2757FADBC7DA405B991708D141188E835B8287158D89593A12CAE7B245CCE95DEAF35951A16A81F76014475EC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(p){var q=window.AmazonUIPageJS||window.P,w=q._namespace||q.attributeErrors,m=w?w("DetailPageOffersDebugAssets",""):q;m.guardFatal?m.guardFatal(p)(m,window):m.execute(function(){p(m,window)})})(function(p,q,w){function m(b){for(var k="",e=0;e<b;e++)k+="\x26nbsp;\x26nbsp;";return k}function D(b,k){for(var e=1,f="",l=1,n=!0,d="",u=0;u<b.length;u++){var g=b[u];"{"===g||"["===g?(d+=g,d+='\x3cspan id\x3d"'+k+l+'separator" class\x3d"debugger-hide-item"\x3e . . . \x3c/span\x3e',d+='\x3cspan id\x3d"'+.k+l+'collapse"\x3e',0!==f.length&&(f+="\x3ci id\x3d'"+k+l+"' class\x3d'a-icon a-icon-collapse custom-icon collapsable-debag-element'\x3e\x3c/i\x3e "),f+=d,d="",n=!0,l++,e+=2):"}"===g||"]"===g?(e--,f+=d,f+="\x3cbr /\x3e"+m(e)+"\x3c/span\x3e",f+=g,d="",e--):","===g?(f+=d,f+=g,d="",n=!0):(n&&0!==f.length&&(f+="\x3cbr /\x3e"+m(e)),d+=g,n=!1);0>e&&(e=0)}return f+d}function E(b){b.preventDefault();var k=v-b.clientX,e=z-b.clientY;v=b.clientX;z=b.clientY;r.style.top=r.offsetTop-e+"px";r.style.le
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):16273
                                                                                                                                                                                                                    Entropy (8bit):7.955708419757437
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C599D2153405FDFDB949D77969B176D1
                                                                                                                                                                                                                    SHA1:81D56CF0379649E03DB4DA53F6879F99E52D13B9
                                                                                                                                                                                                                    SHA-256:89E14535CD4EA8E35D1311F968388E993EF3DA74E5E4680189D34E7475E05086
                                                                                                                                                                                                                    SHA-512:593726A1C7D3A227392ADADD1CC7A2E081D919E01EF8D3A92DE3EE41D164BECEAC45177E37B90904533CFD551A57CF32AD6DFCFF6588774E16CEB43BB0F0DCB6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://cache-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9kcmF3bmFtZXNldS5ibG9iLmNvcmUud2luZG93cy5uZXQvb2JqZWN0cy8yZmJjOGNmNC1hYjNmLTQzNTctYmQ2Zi0wMDJlMjA1ZWE3MTAuanBn&signature=C-jWcYBoOj67A9JbJn0ea1-oxRJotrywwuNf6mMGXug&width=332&height=332
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L.."........................................P.........................!..1AQa.."Uq.....2S.#BR.....6Fbu......$3r.45..%CDEs..................................1........................QR..!1...A..q"34a...#2B............?......'.%?.....^$...J.7?.....Iw...(.?.8...d.....E....m.Y.F.....4.C#h.\..{;V.u#Mf..0!NU...rQ\.c ......\=/.q.-."X..r.?26..<w.x..*F..IvD..5..zji.d..C$.?..I>.~......;......F.[e$p1....<...%\..../ u|..:yz.;.s.W.r...Q.7..O.....r.9u>O.......}Aw.]w.../...W........{......U.~..}Aw.]w.../.p.'}..6"|...|y....u...P].W]..._buT.q...6!...3.........'...U.~........J...AOs>:........O......].%.".z...<...|y....u...P].W]...K.UB..... .....Aw.]w...'...U.~....*..z...<...|u....u...P].W]...K.\&..6!...3......].$........_b.0..... ....}Aw.]w...'...U.|.|..B..... ....}Aw.]w.w.Q.+.A..V.7$.........SCM<5u.5.{`...#........E.j..%.x...d
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (680)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):64671
                                                                                                                                                                                                                    Entropy (8bit):5.2860504099980234
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:254795BF54F389E733C35A7659FAC731
                                                                                                                                                                                                                    SHA1:68FCD7519F79CFC409B9996FFB5612B2B1723212
                                                                                                                                                                                                                    SHA-256:2829D1A1410D1706506B6739A92364FC461B1223EAC7AB5F8EB7D92E84FF99A2
                                                                                                                                                                                                                    SHA-512:537212494251828524E320B4FA160C64E0443B04BF6D9BE9C2501A20A06A908698AC6F2842632103749636230DB90566338CE21AD8052AF8A68EC0D159167DC8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:'use strict';mix_d("TellAmazonDesktopCards__tell-amazon-desktop:tell-amazon-desktop__YJEA1Mtt","exports tslib @c/scoped-dom @c/aui-modal @c/browser-operations @c/remote-operations @p/A @p/a-dropdown".split(" "),function(Aa,c,Za,$a,na,Ba,ab,bb){function ea(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}var O=ea(Za),cb=ea($a),Ca=ea(ab),db=ea(bb),G;(function(a){a.openTellAmazonModal="openTellAmazonModal";a.openTellAmazonBottomSheet="openTellAmazonBottomSheet";a.submitForm="submit"})(G||.(G={}));var H={tellAmazonDiv:"_tell-amazon-desktop_style_tell_amazon_div__1YDZk",tellAmazonLink:"_tell-amazon-desktop_style_tell_amazon_link__1KW5z",tellAmazonModalSubmitButton:"_tell-amazon-desktop_style_tell_amazon_modal_submit_button__3kYr9",tellAmazonForm:"_tell-amazon-desktop_style_tell_amazon_form__3ELPG",tellAmazonModalContent:"_tell-amazon-desktop_style_tell_amazon_modal_content__2YB_6",tellAmazonDetailsSection:"_tell-amazon-desktop_style_tell_amazon_details_section__OyMoa",tellAma
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 87a, 1 x 1
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):35
                                                                                                                                                                                                                    Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:EFC4EC590572EDBD9502C40266EAF56B
                                                                                                                                                                                                                    SHA1:F4E5AA15E838464E0BDE9D43805B5A5F36EEF6E9
                                                                                                                                                                                                                    SHA-256:2BB20425D644D2D75889D1192CC182282F2ED2EFA9C7B98CD6E0D70761DE5907
                                                                                                                                                                                                                    SHA-512:490A7E2D5F4EF201625FF9ED34D15F2D88FDFFDF6B7048701F3866ED1131997C7A3A80238A2FA19D919F64D6788087931D2EAC53A06741AE65CBA7BB4B0163C2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:GIF87a.............,...........D..;
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (726)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7644
                                                                                                                                                                                                                    Entropy (8bit):5.380639296022966
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:28BBEDCB4D7784735A375E397A79A600
                                                                                                                                                                                                                    SHA1:BB5225F67A46C62D2B8100B224F56787C66B6282
                                                                                                                                                                                                                    SHA-256:36592CD124D2303EB7BA76BDD2C3E9DEB2A26D6ABFAB73530ADA4EE2BD8251C6
                                                                                                                                                                                                                    SHA-512:0C952CC7D13913FCCF9A561D8DBA5BF286D62FBEDF13253E74E4F3A1D2E33621003DD808F3D713940AF1E4BE4C680753ECF29E5A2AD60733B492516372B90D66
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/212uzsmnppL.js?AUIClients/StarlingInterestGroupAssignment
                                                                                                                                                                                                                    Preview:(function(c){var b=window.AmazonUIPageJS||window.P,f=b._namespace||b.attributeErrors,e=f?f("StarlingInterestGroupAssignment",""):b;e.guardFatal?e.guardFatal(c)(e,window):e.execute(function(){c(e,window)})})(function(c,b,f){c.now("StarlingIGConfiguration").execute(function(b){b||c.register("StarlingIGConfiguration",function(){return{getRoboticSessionId:function(){return"000-0000000-0000000"},getToken:function(a){switch(a){case "gamma":return"A+qAAwo/s1iDqc/hfoGSql86NR2wqWsxKIUj8+Zl/KP9ErZQwRM3HhdY1Q39N1bAueSVZZ+92xFH69iddkTxZwEAAACJeyJvcmlnaW4iOiJodHRwczovL3ByZS1wcm9kLmFtYXpvbi5jb206NDQzIiwiZmVhdHVyZSI6IlByaXZhY3lTYW5kYm94QWRzQVBJcyIsImV4cGlyeSI6MTY5NTE2Nzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0\x3d";.case "prod":return"A69tl2WjpmRBbEqXW1MOXcXGrvFyLn/bow90s5sv6cViJ1eGQCytat/+fYLyCa0i/5O88qtcfMU9MMRZH5RSPAcAAACEeyJvcmlnaW4iOiJodHRwczovL3d3dy5hbWF6b24uY29tOjQ0MyIsImZlYXR1cmUiOiJQcml2YWN5U2FuZGJveEFkc0FQSXMiLCJleHBpcnkiOjE2OTUxNjc5OTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUG
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):27208
                                                                                                                                                                                                                    Entropy (8bit):7.959618334709942
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:1FA16A0A57A9732DE64F36FA80EB1C44
                                                                                                                                                                                                                    SHA1:1EB35A1A0A1AD11F5DE8D175BE0C0A60E333F2D0
                                                                                                                                                                                                                    SHA-256:CB0C89FB76851146DCEB930857A94667573D8DEF96FD6B771D964455E614E223
                                                                                                                                                                                                                    SHA-512:79A08DCB2A450C3B418A48B6ADEF62B04145D3F2218D8C1F0FB548B1FF57BBD8C2693419068321DF36382DA0E9A12A09664CE910C5A298CB22B2BE20420D6BAA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNTFwUFk2WmZ0MUwuX1NMNTAwXy5qcGc&signature=88n_8KfINt5uOwCJ1bGG9OhCE4AIqPKQ0OnkLzbIRyg&width=332&height=332
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................J..........................!1A..Q."2aq.B...#3R...$Cb..r..4....5S&Ts......................................7.........................!1AQa."q....2......#3B.Rb.C.............?..M)J"R..%)J"R..%)J"R..%)J"R..%)J"R..%)J"R..%)J"R..%)J"R..%)J"R..%)J"R..%)J"R..%)J"R..%)J"R..%)J"R..%)J"R..%)J"R..%)J"R..%)J"R..%)J"R..%)J"R..%)J"R..%)J"R..%)J"R..f...W.DJR.D.)DJR.D.)DJPR...(.Jf.D.)DJP..q.....EA*....._sD_i_3XW;..[^e.[1..z.'.:..H....6h.Y.U......<\.+j.....V.....s.W...)_W..)DJR.D.)DJR.D.+..!..........D\.L.*..=...e.W9..#'p.Ut.m......x)..J.|.f.C..M.l:..C.....%...u..uR.....].ie...Z.....SR.....e>.9.p.~.......S.$.1.*.<......j1y].b.5~.&.... `.r3.....Q.<e.J."4....W.. ..Vq...G>...].H..;.....OG..=..G....#.6W..t....6^..6,..:C1..q.$}I..O......c.y#......p......w.r}.P]%.. ..PO...>.A..1\.Y_z..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 64 x 64
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):8865
                                                                                                                                                                                                                    Entropy (8bit):7.881132938956866
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B05B81750794CA693E9589C0A171634F
                                                                                                                                                                                                                    SHA1:FA91375275E3E1C8FCD8F79BCAE5D85593A33C67
                                                                                                                                                                                                                    SHA-256:FF24D4B094AB1896672F4C8D387150C74BBB2493F7D01BEA7C87247AA0AB3BB5
                                                                                                                                                                                                                    SHA-512:0C1FBBBD92EAD677C12E4B8CC40239FF66D90A899180C0816A4827F982CB45DD259D24BBC08C34FF737BDE5D3BA3638FF99CA33F77D7C0D640B6970969D3B5EB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:GIF89a@.@............................!..NETSCAPE2.0.....!..XMP DataXMPa1a8-9458-1177-8dcc-94086be1eca9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.!.......,....@.@....h..#.@*)..1..`.P.v.......p...e..}...7.Zm.[....O&$..#J...HN.4%=...F`H..n..4<+g+....F...I....u.ayn=>.u.K.dTw...Ln..w..u.1c.}...u.~.I...;G`..p....]........j..-....@j.My....R...$$....R.4.p.0..........G..p..!]}....0.vxq...]..(T..`...r.. ."...Z,c.@.....P..%.c.w..t..g`...Q..p.C..+M.."fK^.r..Q.M.6...S..FE..........*...Uo....J..>.v`..+W.:.,{....i.bl{...j..(.....w=...o1.p=H..vC.]...&....;.8f\.... .T.m.....$..\.....W;F..4h&.Y..3..*.so..-B..#...Z....uB.....KAd...`.w....|x.....?.||...O..9.w.Y..O..m......x..d.~.R.To.IvI..!.......,....@.@....x....H..8.3...TP[i2Q....g...8..[..-.....+...a.fDj............8....+.....&Ue.....a.e....`.n;t@z.f........jw.\.....v?\f...(z.z........k....H.........~@...G........v.....^...H.....N......e......a..........e.....e.......W......,Pp.A........:|..2,(..c.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):395
                                                                                                                                                                                                                    Entropy (8bit):5.100458448493631
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:2F1D3151858FA08085B0184CABBFBA64
                                                                                                                                                                                                                    SHA1:7AB54CEA9D08875FDBB3FC847E7A3D0F72EA55CE
                                                                                                                                                                                                                    SHA-256:CF9DF6173DA105445142FCA246ABD36EA5C3DB07C3894ABF8098671631508EF8
                                                                                                                                                                                                                    SHA-512:C035A32353D36D0F957CAC534A25E4FBD24015EE44B156975642816960620719F8E6B67BF8FB35B0591006EA9A584430E37D3B6383F8A8C1600B3F6D7DE00529
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:<svg width="11" height="11" viewBox="0 0 11 11" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M9.15901 1.97901L5.58 5.55802L2.00099 1.97901" stroke="#757575" stroke-width="3.51379" stroke-linecap="round" stroke-linejoin="round"/>..<path d="M2.00099 9.0066L5.58 5.42759L9.15901 9.0066" stroke="#757575" stroke-width="3.51379" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2511
                                                                                                                                                                                                                    Entropy (8bit):4.7987387797074454
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B4B41CB10BD92EAD2D19E5E3B18145FC
                                                                                                                                                                                                                    SHA1:DE73D1B6FD8FE0A51AF378227499693A37895988
                                                                                                                                                                                                                    SHA-256:A3598E9FF7615C7328739E0AD780BD1F24D45D6A2FF60036DF52D7B7EA6C2BDC
                                                                                                                                                                                                                    SHA-512:BA1475FD5F3D378EBA7309EE11321B41AFC415D1768359C151D6B3EC5D0656FFD6C597A0EDEAB117DD8D2598CEC41415F348F52A9EE7D61F3E83EAF6E364CC23
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://www.drawnames.com/manifest.json?nc=201803141037
                                                                                                                                                                                                                    Preview:{.. "short_name": "drawnames.com",.. "name": "drawnames.com",.. "start_url": "/",.. "display": "standalone",.. "icons": [.. {.. "src": "https://static-cdn.drawnames.com/Content/favicons/16.png?nc=201807250919",.. "type": "image/png",.. "sizes": "16x16".. },.. {.. "src": "https://static-cdn.drawnames.com/Content/favicons/32.png?nc=201807250919",.. "type": "image/png",.. "sizes": "32x32".. },.. {.. "src": "https://static-cdn.drawnames.com/Content/favicons/48.png?nc=201807250919",.. "type": "image/png",.. "sizes": "48x48".. },.. {.. "src": "https://static-cdn.drawnames.com/Content/favicons/57.png?nc=201807250919",.. "type": "image/png",.. "sizes": "57x57".. },.. {.. "src": "https://static-cdn.drawnames.com/Content/favicons/60.png?nc=201807250919",.. "type": "image/png",.. "sizes": "60x60".. },.. {.. "src": "https://static-cdn.drawnames.com/Content/favicons/72.png?nc=201807
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x250, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):58494
                                                                                                                                                                                                                    Entropy (8bit):7.983893201096188
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E1EDEAEE1E5395232F8F012943EDC3F8
                                                                                                                                                                                                                    SHA1:5F1BA9D82E1F408EB7B09F3BC542011B4C9A6C73
                                                                                                                                                                                                                    SHA-256:39F1EB9D512D481C806972737967F62874BA538B2D97BC53693F92F862720BD8
                                                                                                                                                                                                                    SHA-512:DE8BE6F36DF234308E8878441DF6C0ADD367D6B9D0AD87BD5885372DDD7399DC32FA99750522B7EF6B8FC76F4D3B9DF5A07B75D13BB488C38E535AEAC38A85AF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C........................................................................................................................>............................!.."1..A#2Q.a.$3BqR...%4b...'C....................................K........................!1.AQ.."aq..2..B.....#Rbr..3......$%CS45cs.Td................?..n..8lGq..y.Q|?vu...?...ECNW....wb-.Y..)....?oo.s^ v.-.a.KOV....8....fR.......#x.c......=..$..V..!..Go...%.I.L9..9...;...p.......`/.<.?.../.'v2..M~........"...A.......gx.(`.q....(..."..O..J............s....xM"...x>.Tk/...g.#c.%.x..b.....%.H..<.U...+..Oxs..8..a.]..(......4\._(....q..yA..p+..h&.7..)4D...zZ.G.{mP....!..v.tjE.....X.o:....M.D.p.2.f,..q....(./....u....,l'...q..e.e.f.I&../..P.._.`/..W..Ui......)...S.?......A...s...7...aH/.klb\.[.t^..R..).G.b..9V.<..N?.z....1s....7.q..m.Fk.E.2(.S......WC>.l..4...?.O..k....=.z....C..[......m/ouK.....r...D(i....P.k..q.4NL.x..lW.y....h.......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2673)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):263342
                                                                                                                                                                                                                    Entropy (8bit):5.417515323808954
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:618A16953B87591D1B38B30090EE298F
                                                                                                                                                                                                                    SHA1:58D9920CD4F6870E1D666791457CD21F9CBD693C
                                                                                                                                                                                                                    SHA-256:65F6252F97BE42CC09B3D55904F100ECA27DEF503F42C5E76A3C8849B9C646EA
                                                                                                                                                                                                                    SHA-512:BC5A5B8D396E71F7A76BF76FC09EA5C53546198947287673E805EFCB833C833DBBE447CBC76B6E4FCF244A0E92DB9DD32CCD03995D34E9262453E10AB5967EC9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://m.media-amazon.com/images/I/71DIo5LN4-L._RC%7C11YzfZWkQgL.js,01wcltxKR5L.js,41FbfgEBSXL.js_.js?AUIClients/QTipsMobileWebAssets"
                                                                                                                                                                                                                    Preview:(function(n){var t=window.AmazonUIPageJS||window.P,x=t._namespace||t.attributeErrors,k=x?x("QTipsWebLibrary",""):t;k.guardFatal?k.guardFatal(n)(k,window):k.execute(function(){n(k,window)})})(function(n,t,x){(function(){n.when("jQuery","QTipsConstants","ready").register("QTipLibrary",function(k,d){var a={Model:function(a){this.attributes=a||{};this.set(a);this.initialize.apply(this,arguments)}};k.extend(a.Model.prototype,{initialize:function(){},get:function(a){if(this.attributes&&this.attributes.hasOwnProperty(a))return this.attributes[a]},.has:function(a){return null!==this.get(a)&&this.get(a)!==x},set:function(a){for(var d in a)a.hasOwnProperty(d)&&(this.attributes[d]=a[d])},unset:function(a){delete this.attributes[a]},parse:function(a,d){return a},toJson:function(){return this.attributes?JSON.stringify(this.attributes):""}});a.Collection=function(a){this.models=a||{};this.initialize.apply(this,arguments)};k.extend(a.Collection.prototype,{initialize:function(){},at:function(a){if(thi
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (589)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):11506
                                                                                                                                                                                                                    Entropy (8bit):5.454276259750542
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:FCEA3BD30ED91598AACAD21053DB729C
                                                                                                                                                                                                                    SHA1:9A6A770223C0DD304B0DD1CD78F11EB002042BF2
                                                                                                                                                                                                                    SHA-256:D00A1E8FC208716EB729CCA45542E992C430EBE75EB5BD59E5CA6E16863A4667
                                                                                                                                                                                                                    SHA-512:FE18FCBFBB60056D5E29F7534F4EFC53B83CA2E038425B871EE99E69DE4663D2DA7462B68FF3A24D7272F65A50B02757FBBCE43B63A1C298720B66ECA7887D21
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://images-na.ssl-images-amazon.com/images/I/31hzlCg0NzL.js?xcp
                                                                                                                                                                                                                    Preview:'use strict';mix_d("P13NSCCards__p13n-rvi:p13n-rvi__YfXoOqIW","exports tslib @p/A @c/metrics @c/aui-carousel @c/dom @c/remote-operations @c/scoped-dom @p/a-carousel-framework @c/logger @c/aui-untrusted-ajax @c/browser-operations".split(" "),function(F,u,L,B,M,N,O,P,Q,R,S,T){function x(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}var n=x(L),U=x(M),V=x(O),v=x(P),W=x(Q),z=x(R),X=x(S),Y=x(T),G={},C=function(a,d,b){void 0===d&&(d="");void 0===b&&(b=1);d=a+d;G.hasOwnProperty(d)||(G[d]=.!0,B.count(a,(B.count(a)||0)+b))},Z=function(a){C(n["default"].capabilities.mobile?"Card:EERU:SharedLib:mobile:render":"Card:EERU:SharedLib:desktop:render");var d=function(c,e){c={$event:{preventDefault:n["default"].$.noop,stopPropagation:n["default"].$.noop},$target:c.getContent().find('[data-a-tab-name="'+e+'"]'),data:{name:"energyEfficiencyTabSet"}};n["default"].trigger("a:declarative:a-tabs:click",c)},b=function(c,e){var h=c&&c.$event,f=c&&c.data||{},p=f.activeTabName,l=f.modalHeight,q=f
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):232
                                                                                                                                                                                                                    Entropy (8bit):5.010653863980931
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:47FE6D834BA4C4A058FC44B5F3BD7EEA
                                                                                                                                                                                                                    SHA1:102E4C7CEC0F42D018C5B1282CF9911293595F15
                                                                                                                                                                                                                    SHA-256:7C3A9F6BEA2A17D62AB1CA9F849A35AE8F98C2F44E06E3737FFCE1DBDF234C65
                                                                                                                                                                                                                    SHA-512:05182A06E606AED213AAF11AA5AB0F1D05BAC18FA83F9B2C784229A665658E58AB8349EE71EEF96C23BC633C85968ED50737E0B7C95CE2225EBCDB71447E0EB3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:<svg width="35" height="35" viewBox="0 0 35 35" fill="none" xmlns="http://www.w3.org/2000/svg">..<circle cx="17.5" cy="17.5" r="17.5" fill="white"/>..<path d="M25 17.5L13.75 23.9952L13.75 11.0048L25 17.5Z" fill="#414141"/>..</svg>..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (667)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1474480
                                                                                                                                                                                                                    Entropy (8bit):5.606545837123497
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:11640BCD320A38C62F113AE7233198A5
                                                                                                                                                                                                                    SHA1:5AE47CCBBE4B02B86BD12D781780AAA2BBF9DA9D
                                                                                                                                                                                                                    SHA-256:E60E34E6BA547A9B3F9322D2E131D4F0D565360023A2838E41B4C6F0BA63758B
                                                                                                                                                                                                                    SHA-512:1FEA78414B75C7CBD6982864E6E3AB0C5C924D515A0B77D016E5033ACE94051CEBA69FEFD2A25F19A81F0C04E272C318943BF0579C2C08FC20A6FC54EF6F5305
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(g){var n=window.AmazonUIPageJS||window.P,v=n._namespace||n.attributeErrors,b=v?v("ProductAdsDetailPageAssets",""):n;b.guardFatal?b.guardFatal(g)(b,window):b.execute(function(){g(b,window)})})(function(g,n,v){g.when("A","a-carousel-framework","a-carousel-ajax-standard").register("AmazonClicks",function(b,n,t){function q(c,a,k,f){var l=c.getAttr("pageNumber"),w;w=c.getAttr("initialSeenAsins");for(var r=c.getAttr("fetchedItems").slice(w.length),p=0;p<r.length;p++)r[p]&&r[p].oid&&w.push(r[p].oid);.r=c.getAttr("filteredItems");for(p=0;p<r.length;p++)r[p]&&w.push(r[p]);w=w.join("");k.pg=l;k.tot=c.getAttr("set_size");k.start=k.offset;k.num=k.count;k.cc=1===l?0:k.offset;k.oData=w;l=c.getAttr("ajax");c.setAttr("requestTimer",b.delay(d,l.fetch_delay,c,a,k,f))}function d(c,a,k,f){c.triggerEvent("beforeAjax",{url:a,params:k});b.get(a,{cache:!1,success:function(l){l=C(l,a);if(null===l)g.error("Invalid JSON returned to carousel from "+a+" - see http://tiny/c1mr5h0u for details.","a-carouse
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 11 x 11
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):76
                                                                                                                                                                                                                    Entropy (8bit):4.977290341992423
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:943B1BED0C07F2703A69498A171D5B22
                                                                                                                                                                                                                    SHA1:48B7D26F46824540A229BACD96E97A085B14C2B1
                                                                                                                                                                                                                    SHA-256:51BC32639CCA2E4D2E57476DD21D665E7E1FEF1FCCCA13F031971096B8CC8C33
                                                                                                                                                                                                                    SHA-512:C57A88A33689CC9D46F8A5C311298E773068FE42F9BD1CD0A62F5D9F122D3A1765DD003B90271B1829868C1AFC87CD2B29A0DC72FEFDFDC0D6248235CD115D7A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:GIF89a..........t.......!.......,.............h...".O....son1X.L.cR.d$.P..;
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):76
                                                                                                                                                                                                                    Entropy (8bit):4.85267619742638
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:FC2BEF1E86A439FB4EB24FE43E23CEA2
                                                                                                                                                                                                                    SHA1:B87C175A900C04289878EC2F415F72581830987A
                                                                                                                                                                                                                    SHA-256:EDCE2E092C0EDFB31290AD766854C88D2406A82E7522E9CC0824B05378D354B9
                                                                                                                                                                                                                    SHA-512:546234009C1A100196F88AF9746123C1804C5807CB4629EF24816EA5948A492811F14D620BD4FC9ABED51123B416DF8FE1A06780F6ACEFE3E5DAB7B84C2696E4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwktpsIQHZ7nKRIFDb1LTuESBQ1IOj9BEhAJ3w6a0I4Yo8ISBQ1AaHyhEhcJLpVBk3FPYNMSBQ1AaHyhEgUNmNrn7g==?alt=proto
                                                                                                                                                                                                                    Preview:ChIKBw29S07hGgAKBw1IOj9BGgAKCQoHDUBofKEaAAoWCgsNQGh8oRoECAwYAQoHDZja5+4aAA==
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (970), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):970
                                                                                                                                                                                                                    Entropy (8bit):5.162218846400618
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:5B307ED977B07907E57AF30191014948
                                                                                                                                                                                                                    SHA1:196BA4379B6A3AEC80986CCFE7A3A312359B177A
                                                                                                                                                                                                                    SHA-256:27ACC8DED0AACC8C89AED33FB41BB5FCBACC39B5F4D550AFC7F4141454B3DE83
                                                                                                                                                                                                                    SHA-512:575F901BA36C61301D4B54B581D8933D30DE25B43C434F7038923B4D59B29687F1B08237CE097117C3C7ED4456C10FFDB7A27F21B8044BC744BA58F01554B07D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/01uFGRa2zQL.css?AUIClients/BISSDetailPageAUI
                                                                                                                                                                                                                    Preview:#phoenixTabHeadersATF{position:fixed;top:0;left:0;right:0;box-shadow:rgba(0,0,0,.09804) 3px 3px 3px;width:100%;z-index:50;background:#fefefe;border-bottom:solid 1px #e5e5e5;padding-right:20px;display:none}#phoenixTabHeadersATF .tabHeaderContent{line-height:40px}.phoenixTabHeadersATF_links{padding:10px 20px 10px 20px}#phoenixTabHeadersATF_rightColumn{margin-bottom:0}#phoenixTabHeadersATF_leftColumn{margin-left:60px}#phoenixTabHeadersATF_leftColumn .selected{color:#111!important;border-bottom:2px solid #f90}#PhoenixJumpLinkPipe,#PhoenixJumpLinkTemplate,#PhoenixTabHeaderTemplate{display:none}#PhoenixJumpLinks_feature_div .phoenixPipe{color:#666;padding:0 10px 0 10px}#PhoenixJumpLinks_feature_div .jumpLinkContent,#PhoenixJumpLinks_feature_div .phoenixJumpLink{text-decoration:underline}#PhoenixJumpLinks_feature_div .phoenixJumpLink{padding:10px 0 10px 0}#PhoenixJumpLinks_feature_div .a-icon{background-position:-345px -100px;width:5px;height:10px;margin-top:5px}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (679)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):984511
                                                                                                                                                                                                                    Entropy (8bit):5.477586010480687
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:A8876C75FC946E8359E935E46E465DA5
                                                                                                                                                                                                                    SHA1:1195DD47F9AFA2FDA585F71902DC62C286CFC474
                                                                                                                                                                                                                    SHA-256:60E0CAC49E48997FB86D22C996E60CD2251E383DF75F9D238700012E4E2A19F4
                                                                                                                                                                                                                    SHA-512:868B29769DDBDF032C3414DE4FE467C30855A4AC61C5472C5ECDC0AC5EA71FE0DFA8E9D582E8F7328A6571248462D656CE8EA3F641E2DD8F03D9D5E721FDCB73
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(f){var h=window.AmazonUIPageJS||window.P,m=h._namespace||h.attributeErrors,c=m?m("BeautyRecommendationAssets",""):h;c.guardFatal?c.guardFatal(f)(c,window):c.execute(function(){f(c,window)})})(function(f,h,m){f.when("jQuery","cf").register("beauty-recommendations-cf",function(c){function d(g,a){g="bRec"+(g?"Vert":"Horiz")+"ImgHolder";for(var b,d,e=0;e<k;e++)b=g+e,b=c("#"+b),d=c("#bRecImg"+e),a?m(d,a[e],b):d.detach().appendTo(b)}function f(g){g="bRec"+(g?"Vert":"Horiz")+"CheckHolder";for(var a,.b,d=0;d<k;d++)a=g+d,a=c("#"+a),b=c("#bRecCheckOuter"+d),b.detach().appendTo(a)}function h(a,b){b=b.offset();a=a.offset();return{top:a.top-b.top,left:a.left-b.left}}function m(a,b,c){e.css("position","relative");a.css("left",b.left);a.css("top",b.top);a.css("position","absolute");a.detach().appendTo(e);setTimeout(function(){var b=h(c,e);a.animate({left:b.left,top:b.top},250,"swing")},1);setTimeout(function(){a.detach().appendTo(c);a.css("position","static");e.css("position","static")},400
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1651), with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1651
                                                                                                                                                                                                                    Entropy (8bit):4.854394779688999
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:F48CD506C778BF73530F5F881C05842F
                                                                                                                                                                                                                    SHA1:A29A1C04A2AD025A578CFB947CBC454FBCD517E6
                                                                                                                                                                                                                    SHA-256:AB91370D99A2CE4F20CC763C128E2F1D217AE32586512DF9CB35188519A3537A
                                                                                                                                                                                                                    SHA-512:CFF81E56E07B7675503857B8DEACA1A7D04CB79E2204DBB8FAA6846F8407CAAE586AF0D858407952635D20EBF75ADFA141BAA54997CD87E01FAB5BF0F93E7FC9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:#btf-sub-nav-desktop-tabs{z-index:101;height:46px;border-bottom:1px solid #BBBFBF;background:#FFF;table-layout:auto;display:flex;color:#111;width:100%;max-width:1500px}#btf-sub-nav-desktop-tabs.persistent-header{position:fixed;top:0}#btf-sub-nav-desktop-tabs .top-tab-content:not(:hover){color:#000;cursor:pointer}#btf-sub-nav-desktop-tabs .top-tab-content:hover{color:#007185;text-decoration:underline;cursor:pointer}#btf-sub-nav-desktop-tabs .top-tab-content:focus{outline:0}#btf-sub-nav-desktop-tabs .tab-content:not(:hover){color:#000;cursor:pointer}#btf-sub-nav-desktop-tabs .tab-content:hover{color:#007185;text-decoration:underline;cursor:pointer}#btf-sub-nav-desktop-tabs #btfSubNavDesktopTopTab{background:#F8F8F8;width:fit-content;padding:6px 6px;min-width:45px}#btf-sub-nav-desktop-tabs #btf-sub-nav-desktop-wrapper{display:flex;overflow:hidden}#btf-sub-nav-desktop-tabs .sub-nav-desktop-tab{display:table-cell;text-align:center;vertical-align:middle}#btf-sub-nav-desktop-tabs .sub-nav-des
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 232x232, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):5011
                                                                                                                                                                                                                    Entropy (8bit):7.798836031098407
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:3436A115840490209F0C29EDE27DA670
                                                                                                                                                                                                                    SHA1:467C01D1CE28D41868C91562A19F01B93CA6A7F9
                                                                                                                                                                                                                    SHA-256:E187BC0AD9DADB8DF7B3A9CC3EFA49834782C3596742243AFEFD7144DD5ED261
                                                                                                                                                                                                                    SHA-512:E41F64F2BBC7E15FBEB9C3526F4992B3B156E7A62B692AFBD18D14170A77400716B1C4B610FF47D89468896DE8CFF325604C893A7632FD280F2F7FD4D6DD768E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://images-na.ssl-images-amazon.com/images/I/61TbkST1xVL._AC_UL232_SR232,232_.jpg"
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........0.............................................................X.............................>..H.,H..Q..........P.'........h...o{|.~...'j......1t.|zX...J..+[d...)....-...>...9&S.?|.......K#<...[6...N...+V=|...~..6..F..K...GP.sx.b..!^..y..q<.....K....V.,.....9'-o.i..|R.K7.S.....kgI..%F[,.Q..kX.L|.=O..}P.....C.....GXI;.|.[..fO.Dg>.....f...Z1...Q.t............?^..WZ/....c...Zv.j,.....~......#.....u w...?.s....5.....WgX.a..r...}...v.N.Kh...]%y....id$0c.0Q..c..t.HImib.x..wgKt...GB[I!.....=1..`.v_`q..KS.#cJ.4qK.E.#.De6a...Fb...N...^q~........1......T.zB..p..t~.8..Bk...}B ..X!..<...Vz\f..=.x.t]kl}.\./..Vs.}r..................................................................... !1"02AB#@p.$3QR..............w..y...?.h.=?....v...)....`.K...*........ ....?'.?^Y....~.F....."..s....*..g...>.....P
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):23572
                                                                                                                                                                                                                    Entropy (8bit):7.963702415854491
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:0335C35E06C1B6BE5562ED8C5E6E5040
                                                                                                                                                                                                                    SHA1:4F3296BB3A64405B83C6207A2486394DA026017A
                                                                                                                                                                                                                    SHA-256:00A9439183D86442C9CA3261AC433626D5EE5C9FD309033506AC885B01C895FC
                                                                                                                                                                                                                    SHA-512:2C857AD745B95CD49EBB5D15D35DEFCBAD634BD576D6BB9801C90361982682F75C9D081AD81BD7D4BFDE21DD55FEA3B7FF92E549C9CB29DF32B68BE35F9BE16F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................U..........................!1.AQ."aq.2.....#BR...6b...37SUrtu....$Cs...%4c..5DT..Ed................................)........................!1.AQ.2q."aB...............?..8...&.s...#I.VF%..Q6.R..$.......5..<(.3)..\.....6..e.u.v>..<........~TV.....k......I..2O..@q+..))*..'...8...Z....-.......(..7OQ.$.q...[}R.*..$.S.b!M;.Vf..nV..ws.y.+-.X..f...{.c=..e.......{..O.0...b.MA..|...Gp..0.Z.{..l.K.]+.ShYAQl.U...=9G6H.9.6.D..T.!...R..3xt.3...|..K*.......Iv\%.$.]._...%..E...I..@RH..c.s.v.O)7...vs..^y..O.vW.+....I..V.O.\..(..R....`..8.. .(^.l2.b..x..-y.o.x....e...;7.;...}.?.<=#>J.f&n..u.{.....&.... w@m-.._X.Z.z.a".QZ.o!....7..^s.....3.6..XO.s....C$.._R...j.O\....a...$0.....*.....R..wI.<...r.....oi..3>.I...T..6.H ..r...Xi....Wj....... y.x....-(uM8..-Y.S...!...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1269)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):36916
                                                                                                                                                                                                                    Entropy (8bit):5.400983668157245
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:5B7D6A5468E58C785C4F4CF8B13E0DDD
                                                                                                                                                                                                                    SHA1:E91F2F049628A8DE40CDE60579DB0C51EC859AC6
                                                                                                                                                                                                                    SHA-256:073BB26869E9D9A98F1ED98132B04B202FD66C88C8111AB95F34B3377D2A1D00
                                                                                                                                                                                                                    SHA-512:7A10F32AE93905271113496CE982405689A39EFEF30B754666BC136B3BDAC72B6E3E4EF2CC3CB50F1220F09C8FAD0BF3C96A38678BD51650C59EADC92EC4BED9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(d){var p=window.AmazonUIPageJS||window.P,B=p._namespace||p.attributeErrors,n=B?B("InContextDetailPageAssets@container","InContextDetailPageAssets"):p;n.guardFatal?n.guardFatal(d)(n,window):n.execute(function(){d(n,window)})})(function(d,p,B){function n(b,a){if(!(b instanceof a))throw new TypeError("Cannot call a class as a function");}var F=function(){return function(b,a){if(Array.isArray(b))return b;if(Symbol.iterator in Object(b)){var c=[],e=!0,f=!1,h=B;try{for(var d=b[Symbol.iterator](),.k;!(e=(k=d.next()).done)&&(c.push(k.value),!a||c.length!==a);e=!0);}catch(r){f=!0,h=r}finally{try{if(!e&&d["return"])d["return"]()}finally{if(f)throw h;}}return c}throw new TypeError("Invalid attempt to destructure non-iterable instance");}}(),G="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(b){return typeof b}:function(b){return b&&"function"===typeof Symbol&&b.constructor===Symbol&&b!==Symbol.prototype?"symbol":typeof b},v=function(){function b(a,b){for(var c=0;c<
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (590)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):113984
                                                                                                                                                                                                                    Entropy (8bit):5.679735291068784
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:718F4732E6D6E6F02D44231FFF4B10B9
                                                                                                                                                                                                                    SHA1:975FA538A14AEABE433371365CBC9583ED3AD665
                                                                                                                                                                                                                    SHA-256:590B1EF52233B65ACD62C4679E1B1DED8D1C9B9ECF935BDBC7BFC5CE1A7A9064
                                                                                                                                                                                                                    SHA-512:712F27583F2DBCC09AE456E7DA8823784C84F31C53A3AB800F7B183D7D35D2A918279039A82D01592C34C9B86805A85AC5C43DD45B899074F70E4C05CB4DE9B4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/61Zv28mcCIL.js?AUIClients/DetailPageAllOffersDisplayAssets&P3Wo0o2z
                                                                                                                                                                                                                    Preview:(function(m){var n=window.AmazonUIPageJS||window.P,A=n._namespace||n.attributeErrors,t=A?A("DetailPageAllOffersDisplayAssets",""):n;t.guardFatal?t.guardFatal(m)(t,window):t.execute(function(){m(t,window)})})(function(m,n,A){m.when().execute("all-offers-display-init",function(){var t=n.uet,x=n.uex;"function"===typeof t&&t("bb","aod-main-assets-load-time",{wb:1});m.when("A","jQuery","all-offers-display-state-manager","all-offers-display-pagination-display-components","all-offers-display-ajax-controller",."all-offers-display-elements","all-offers-display-constants","all-offers-display-url-builder","all-offers-display-utils","aod-csm-counter").register("all-offers-display-recommendations-widget",function(f,d,a,c,e,b,g,k,l,h){function q(b){var c=g.GXA_AOD_URL,e=g.AOD_RECOMMENDATIONS_REF_MARKER,h=k.getParameterMap(),d=h[g.DYNAMIC_AOD];a.setRecommendationWidgetAsin(h[g.ASIN]);e&&(c=c.concat(g.AOD_REF_MARKER_PREFIX+e));d&&k.removeParam(g.DYNAMIC_AOD);e=k.buildParams();d&&k.addParam(g.DYNAMIC_A
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 16616, version 1.655
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):16616
                                                                                                                                                                                                                    Entropy (8bit):7.986966282975233
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:4AFCD3B79B78D33386F497877A29C518
                                                                                                                                                                                                                    SHA1:CC7EBAA05A2CD3B02C0929AC0475A44AB30B7EFA
                                                                                                                                                                                                                    SHA-256:CDED49F94FC16DC0A14923975E159FBF4B14844593E612C1342C9E34E2F96821
                                                                                                                                                                                                                    SHA-512:2DC9FFF1D57D5529C9C7BFF26FA9F3F94ADC47E9CEF51D782E55ECF93045200140706AB5816DFD4A0B49B8DB2263320FA2F0FA31A04E12D0C91FEA79B127255D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/sash/pDxWAF1pBB0dzGB.woff2
                                                                                                                                                                                                                    Preview:wOF2......@........l..@.........................?FFTM..8..z..@.`..~.....P..9.6.$..F..<.. ..,..a?webf....5l.F..VU..#7.Q...d......k...r....{.T....2KuI.1.+j...(..kvf8...7.+.&.....t..!Z..C...>..=.....v.9_.% .L.....z..........0.e....;.7>.d..S..[..&/....=.9w.n...=.FH.h$...<....s.s.F..`...c....@...}.MP.@.A`T+..J.,F..XT....@..c......TH....OZ..u.....V..u..g...#..~"...Df.\M..-...n.Cu..{f..@.b{B...x......2..;.B...Ah.).....m...Q`!V.IH.pG...T.mb..p.[.v....Z=..P...I.,....m....;..Hva.*..@..x..:.....=&'G. ..0.....Mi...LC...t6..N5..m.........TH.....mY#..g..#.$...7..}...cS{..!.'..n..3...0......lw..D.,l..x...hH.I..lZ.]...4h/..>-A...wAv....W..KeYj{.V[c..d...d/..1.g.(:..5......h.(;@..........0..]+my.qdQ.>..JGu5.v2.3/.)..h.I2.P.. ....P..l......UU..#.d......R..x...)..d...2.....ov..%'..R5.97jA.._...m#..:.Z..r..5.!1.a.`..o.\<.4..j..._.......+Y)E......."A$..-._........c.C-.\....C../C..>..;T.@K...aB.o}t.>..~...>............uP|..\|.....1.. x....-%.....<>.$M..(..e......Un.rf0
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 66x88, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2594
                                                                                                                                                                                                                    Entropy (8bit):7.841642611545301
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B9D4D2AAC9DF76CC7AE3F367B51C3E95
                                                                                                                                                                                                                    SHA1:86C89A17090902B6D45EBB924701916A64671394
                                                                                                                                                                                                                    SHA-256:F2FFDF4F7ED4A077782A45FAFE3EF5990AA549A0B36D2C8F09CD3FF72E10F87A
                                                                                                                                                                                                                    SHA-512:C9A258E3DAD12EF04F7606557CE8B5E8A5C364C5BC2B5D6EBED0FC5B293EC948F1B6B8E28F2538D629AB36D3DF57FE9A96A58B0077FEC629CF49B72CA5069D75
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......X.B..".............................................................!.1AQ."aq.2..#BR...Cbr....3.Ss.................................................!.1Q.#a2AR...............?...q..KN.+...!.k...?....8%..B.......#......h.!e.|...`..=g....a..3...(...X.)...5.v...Z...m.=@.i.e(4T.....Ir..oS.~.qY/.d.e...3ia.}.t.V..~c>d.S;..% G../...'.6[W".*..M..>.....T.W..[.I..w1....O\...j.Y.h.....L..).l.5lN.... ...(.b........`... ..R. R43....b......z.. ...O.. +.\+..."...\jm.d`7v.l........Dem....tYwp?../`.|..~hk.0{..G'u.:.'...pN9.e..o..(....e....I<.@..).2...^..,W3.$...H..c.S/#..C.S.P....dR.*..z..$.6..9.e.....X3...62....cc.r....#v..1O..'..J..'v,....O.'....Z...+..5/...*jC...4.)..H@[.Mdou.3|5..4.!...'.2ck.}U.)UWK...AY...`v.b.o.Y..y,F1.|..k.......?.R..s.k...Mo.....^)...V.U;.y.....2....Kcq.i..].......5u.e.#.@...s}..S..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (667)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1517512
                                                                                                                                                                                                                    Entropy (8bit):5.598252504123396
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:749B04163542740920055E7CA9F9CCFB
                                                                                                                                                                                                                    SHA1:7FD2272861C18E4D2DA03C3FAB35AACBB5B310BE
                                                                                                                                                                                                                    SHA-256:DA2FB4095D9492E0C7326AE7287FB8BE01DFCA06205A383084B9E487E067F1B8
                                                                                                                                                                                                                    SHA-512:C68484A91B2FEEBC556CEE803DE1C4AAC64F7FDBEDD15728A33FDD1A746FAB2A6881CA1B618C103BCC5BF19A0DDF2615C705B551F39D278542B2C4AEE12A2FE1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://m.media-amazon.com/images/I/31EFtqFUPbL._RC%7C21YblE14ZTL.js,01+oIQ0jY7L.js,11a+lhxkUrL.js,51-GaNgvVzL.js,4123BTTtUrL.js,413fAUrzdFL.js,21J1hhP1B-L.js,015TRQC5i+L.js,21iDSMqp7oL.js,21XCf-r9HCL.js,01lcH4zcTaL.js,01OtvpwikQL.js,61mH2xNoQ9L.js,01g2etah0NL.js,21v7Os12mhL.js,11PUEGgF9FL.js,614hplNKvpL.js,013eoEBTVUL.js,016QFWAAdML.js,61mxG5FQhYL.js,61sbfS68JAL.js,51C7pxaRBkL.js,51+RQAfanbL.js,01pEpg0ouXL.js,21rCp4n3EgL.js,61dMPHRXD2L.js,01L9nn2zMmL.js,31DwCDV0WwL.js,41GXmsC1n1L.js,51L2MB-rgtL.js,31CuRA-rQfL.js,51tAwp3pLrL.js,01mjV3L7d0L.js,01cyf4FMJWL.js,61GYq6xQlWL.js,011bX2ciJbL.js,21222B+rAzL.js,01gp3oqpb5L.js,31abTeO2myL.js,21-71xWjt2L.js,01zM73lDxwL.js,011kwg0OTQL.js,014kCoIHgIL.js,019W6kk1gjL.js,41mexBCNCmL.js,210qgen2dJL.js,61DNFU1+g2L.js,01WQALympXL.js,21WL5-inHOL.js,41kJwg9GluL.js,11uacn9D5ZL.js,41Debmz01QL.js,01GCLtg-iyL.js,31YT4iYOlWL.js,31236-TZUgL.js,41Mb3MIF31L.js,41878Hwie5L.js,41URVeWP1BL.js,0126YIoj+oL.js,11K5qCK19CL.js,41YrrUVCE0L.js,21ETe06wE4L.js,21IQl4blS4L.js,31jdfgcsPAL.js,31kjc9S7VkL.js,019MkidFEWL.js,01lb9cuSpfL.js,11VyBUYyzYL.js,21eqxbXzvyL.js,11wcaiGPZGL.js,21SWk05+6qL.js,01uyz9BO3mL.js,01mRHthXkaL.js,010ghrVeGXL.js,01UGySNmsCL.js,010-kx8pFzL.js,01PG4SvsQ8L.js,01x+IwvWKjL.js,31pApnBGYrL.js,01j2lSa3E+L.js,01TNCjOMiHL.js,61zRPRJOWaL.js,21u4PXbbK1L.js,312oYiCg4+L.js,518qWLALKFL.js_.js?AUIClients/USHardlinesDetailPageMetaAssetVariable_TURBO_DESKTOP_TradeIn_BUYX_DP_RPCX_TPLUS_SUBASSETING_897079&zcAqb3x0"
                                                                                                                                                                                                                    Preview:(function(g){var n=window.AmazonUIPageJS||window.P,v=n._namespace||n.attributeErrors,b=v?v("ProductAdsDetailPageAssets",""):n;b.guardFatal?b.guardFatal(g)(b,window):b.execute(function(){g(b,window)})})(function(g,n,v){g.when("A","a-carousel-framework","a-carousel-ajax-standard").register("AmazonClicks",function(b,n,t){function q(c,a,k,f){var l=c.getAttr("pageNumber"),w;w=c.getAttr("initialSeenAsins");for(var r=c.getAttr("fetchedItems").slice(w.length),p=0;p<r.length;p++)r[p]&&r[p].oid&&w.push(r[p].oid);.r=c.getAttr("filteredItems");for(p=0;p<r.length;p++)r[p]&&w.push(r[p]);w=w.join("");k.pg=l;k.tot=c.getAttr("set_size");k.start=k.offset;k.num=k.count;k.cc=1===l?0:k.offset;k.oData=w;l=c.getAttr("ajax");c.setAttr("requestTimer",b.delay(d,l.fetch_delay,c,a,k,f))}function d(c,a,k,f){c.triggerEvent("beforeAjax",{url:a,params:k});b.get(a,{cache:!1,success:function(l){l=C(l,a);if(null===l)g.error("Invalid JSON returned to carousel from "+a+" - see http://tiny/c1mr5h0u for details.","a-carouse
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (723)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7076
                                                                                                                                                                                                                    Entropy (8bit):5.52488676121649
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                                                                                    SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                                                                                    SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                                                                                    SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fwww.drawnames.com
                                                                                                                                                                                                                    Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):824
                                                                                                                                                                                                                    Entropy (8bit):4.98386700313073
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:BCE7D4E853B8E4897EDA1019749F50ED
                                                                                                                                                                                                                    SHA1:3AF0B5AB6CFFFBBD6CE773EF9636D6E7316CB00E
                                                                                                                                                                                                                    SHA-256:64205518AC1B3E9DE1938A3B17BE9FCF8DC43934B536C247D417BF6018C821BE
                                                                                                                                                                                                                    SHA-512:D18323B0553E50B978C2B461686A54F8446756C5F30EE4295CA783AB281C8A6C15036D658CC72E278F9B05C73BBB0113389AD576380C03465A7EA170A42C70FA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:["update",".cr-lazy-widget.cr-solicitation","<div id=\"cm_cr_dp_d_write_review\" data-hook=\"cr-solicitation\" class=\"a-section cr-solicitation celwidget\"><h3 data-hook=\"solicitation-title\" class=\"a-spacing-micro\">Review this product</h3><div data-hook=\"share-your-thoughts-text\" id=\"dp-summary-share-your-thoughts\" class=\"a-row a-spacing-medium\">Share your thoughts with other customers</div><div class=\"a-row\"><span class=\"a-button a-button-base writeReviewButton cm-cr-button-wide\"><span class=\"a-button-inner\"><a href=\"/review/create-review/ref=cm_cr_othr_d_wr_but_top?ie=UTF8&amp;channel=glance-detail&amp;asin=B005TGY0ME\" data-hook=\"write-review-button\" class=\"a-button-text\">Write a customer review</a></span></span></div></div>"].&&&.["update",".cr-lazy-widget.cr-age-recommendation",""].&&&.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (521)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4351
                                                                                                                                                                                                                    Entropy (8bit):5.135926190685881
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:7CE679DB1D6889FCE5BC12066A5C2116
                                                                                                                                                                                                                    SHA1:2E65DC08C6ACB3AE57E362FA251EB81F806F742E
                                                                                                                                                                                                                    SHA-256:6DCC8FE62A6100106793B7A75E1CF096359949838485B926AC945284F1934DBB
                                                                                                                                                                                                                    SHA-512:2566ACD37DC4915481FE5D2D623833C52CB47C7C569DB984B0B4BDF4E9F3C0893378AF7B91744C7ADDB0800EC071E171337EED838B92DA4CE7208D9825644337
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(c){var d=window.AmazonUIPageJS||window.P,m=d._namespace||d.attributeErrors,a=m?m("DetailPageProductSpecDepthAsset",""):d;a.guardFatal?a.guardFatal(c)(a,window):a.execute(function(){c(a,window)})})(function(c,d,m){c.when("A","ready","a-toggle-button","voyager-desktop-metric").register("voyager-expand-collapse-module",function(a,g,e,d){function h(){return k("#productDetails_expanderSectionTables").find(".a-expander-header")}function l(b){return"true"===b.getAttribute("aria-expanded")}function f(b,.a){b=e(b);a?b.enable():b.disable()}function c(){var b=k("#productDetails_expanderSectionTables").find(".a-expander-content");b&&b.length&&(b=b.find(".prodDetSectionEntry"))&&15>b.length&&(h().each(function(){l(this)||k(this).click()}),f("#voyager-expand-all-btn",!1),f("#voyager-collapse-all-btn",!0))}var k=a.$;c();a.on("PageRefresh:ATF",c);a.declarative("voyager-expand-all-handler","click",function(){var b=h();b&&b.length&&(d.incrementCounter(d.metricName.expandAllButtonClicked()),b.e
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (25750)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):578216
                                                                                                                                                                                                                    Entropy (8bit):4.945772899328049
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:89D7EBE9A27085580D232D01F773F881
                                                                                                                                                                                                                    SHA1:EE9F3F1B58D32787C32BD0CB99B28B79D7F3F4FF
                                                                                                                                                                                                                    SHA-256:1FE4825EBFCFB64E1F92CC3A3487C45AAFC5B61435E53381F05BB079F1AB2475
                                                                                                                                                                                                                    SHA-512:A0FAD1EB870862F8F7E63698D65D564E96DA9661A100423F299E2A9E8949C8B305A940A33DFF9FB750FA3478DD07CD922F1A252AC40F26DC2A478CA9CA6CFA55
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:#addon{border-color:#3f6998;border-style:solid none;border-width:1px;margin:21px 0 14px;padding:15px 0 10px;position:relative;width:100%}#addon .icon{left:0;padding-right:10px;position:absolute;top:-10px}#andon-cord h4,#andon-cord p{margin:0 0 5px 35px}#ftMessage.buying{font-size:13px;margin:6px 0 10px;padding:0}#buybox .a-sectionHeading{height:0;border-top:1px solid #ccc;margin:12px 0;text-align:center}#buybox .a-sectionHeading span{background-color:#fff;font-size:12px;position:relative;padding:0 10px;top:-9px}#buybox .a-color-heading{color:#e47911}#buybox_feature_div{position:relative}#buybox{filter:inherit}#getItBy .tiny{color:#000!important;font-size:12px;padding:0 5px 0 0!important}#getItBy .oneClickSwatchOuter{cursor:pointer;font-size:12px;margin:2px;outline-style:none}#getItBy .oneClickSwatchAvailable{border-radius:4px;-moz-border-radius:4px;width:54px!important;height:46px!important;border:1px solid #d0d0d0;padding:1px;outline-style:none}#getItBy .oneClickSwatchHover{border-rad
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (564)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):51766
                                                                                                                                                                                                                    Entropy (8bit):5.2332651046450955
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:324CD11DD334209464E62DE5D811B4B6
                                                                                                                                                                                                                    SHA1:6EC1A9F7316CB0F01915FF7021FA498D628AB461
                                                                                                                                                                                                                    SHA-256:AEB1F5F047C604BC8841EBE049415031CBA6F2EDDB3EA68CD040C306BE3CF2E7
                                                                                                                                                                                                                    SHA-512:7E19CA717F07A545A8576129CB674AB5AEB6000CB50B21CB6B9D256A228D3357161A44388B45224BB5301FFD1A20C6930106A221840777CC4829EE4AC755809E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(m){var h=window.AmazonUIPageJS||window.P,n=h._namespace||h.attributeErrors,q=n?n("VSEPlayer",""):h;q.guardFatal?q.guardFatal(m)(q,window):q.execute(function(){m(q,window)})})(function(m,h,n){(function(){function q(b){h.URLSearchParams&&"1"===(new h.URLSearchParams(h.location.search)).get("iveDebug")&&(h.DistributionMetricsDebugInfo?h.DistributionMetricsDebugInfo.push(b):h.DistributionMetricsDebugInfo=[b])}function w(){return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(b){var a=.16*Math.random()|0;return("x"==b?a:a&3|8).toString(16)})}h.vseFeatures=h.vseFeatures||{};var B=h.gatedP||{register:function(b,a,f,c,d){void 0===d&&(d=h.vseFeatures);m.now(b).execute(b+"-prereg",function(g){g||d[a]||(d[a]=!0,c.resolve(f(c)).then(function(){m.now(b).execute(b+"-reg",function(f){f||(m.log("Gated registration failed to register module!","ERROR",b),d[a]=!1)})}))})},declare:function(b,a,f,c){void 0===c&&(c=h.vseFeatures);m.now(b).execute(b+"-prereg",function(d){d||c[a]||(c
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 19312, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):19312
                                                                                                                                                                                                                    Entropy (8bit):7.972775085120043
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:D9D2BAC7A72708D11960A50E419938C5
                                                                                                                                                                                                                    SHA1:5E56CF7E42B99AC9654E0004E8628C54834458D5
                                                                                                                                                                                                                    SHA-256:A0B6AEB80D1190FA71D04D31BDF107258C1CB61AF346392424B4FBB3AA7288EB
                                                                                                                                                                                                                    SHA-512:1C92CCF4C28AEF43A769BB0FEBF52BF6EAD052E22BE03E31B2A1FEF6134C0F2512008EA2954A07F8C20D2D25336CD381E6A4346BD437AC1B0D574E62342C6E0A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://static-cdn.drawnames.com/Content/fonts/sourcesanspro-bold.woff
                                                                                                                                                                                                                    Preview:wOFF......Kp................................GDEF.......6...F....GPOS.......4...`..k.GSUB.......|... J.b.OS/2...h...W...`\>..cmap............5...cvt .......*...*...9fpgm...........s.Y.7gasp................glyf......2...c...k.head..B....6...6....hhea..B.... ...$....hmtx..C.............loca..E............rmaxp..G(... ... .+.rname..GH...8....X.p.post..H...........=cprep..K....R...V2...x....@....{..::#0.ZGK.m....&.`.Y,..M..G...w..5.*?......x.....a...w....m.Am.j.m.A..v..../..y2.`.>.;N.k..O...m.E;r.o.#Eq....O.|..O3..v-.v$...X(q......&.M."...... ..p.$.\,...4'..&...G....f(A.W.hB...h...e8`m...A...yH...n...1'.3...G...c.[...E.].....e..1...~7..y...e...`..C`v*.j.hV..0....v..tC....3.......(.0.e..F......b..Y!.6..%.Gb..|%. .!Db..P....%R...@.%...&V"..H.H".d."E.H-...o2J4.%.l.OvI ...S..%a. .H2y)D.E$.rTQ.J.|.)...O.P.H..h..XZ.As'..@7..D/.....b1B,F..X..f... ....$q...,.J.......`&sHd..b........Hf.sc.0r$1.u.03.<3..... .gfff.>3s...a._.nV........K......D.e.Mw..v........|..-.$.BLG(c
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):18882
                                                                                                                                                                                                                    Entropy (8bit):7.941850550944514
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:A2BDA16A88CCC545A04EA5C9BA19DD15
                                                                                                                                                                                                                    SHA1:2D6E1023F4E99ADFB183091EAEE1D47A5B393942
                                                                                                                                                                                                                    SHA-256:BF6D5AF7511154F61F3C1991B792B6FE25C388FCFD95575408923325BA98C170
                                                                                                                                                                                                                    SHA-512:7A644EA9C223BF366ED3D36C6B21E57317DAF0F6002B5BF1F28E3C0B38F04DC1F02E8B6011125C6033515764BF605017EBAEC81646D3A0CE0E9F81B4912EF510
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................Q.........................!1..AQ."a..2q.#B...$3R........Ubr.46Seu..57CTcds..................................../......................!..1Q.2q.4AR..."Sa.................?..R..R.j.Rd...r^i..l.,$~ui.,..%....G..5..b..n!C.*$'LF..!........5..g..#1.....8.7U.,H .z^...7.*.q8&.#..cxQ.........S#b...X.0..3n...oP.J.....a.p.,@@..=..[....;.cxQ...?...Z{....Y......k.1.N~2!@Z...U!o......z.%75q...k..~.&Ap...,-...t.....YB......X_.....t.Z.i...S....H...e....Gz>.FDL=n...)..j..._.A......#...G....l18$......2..F".2.....)... X.T'.f3q0.$3.&.%.R.t.v..a...lR....#...=.(.8..}$#...b*..h..Hb.k*q......t....0.L7.....!...A.|....1.0..?'..ja...\O.o.2..p...:!..L...\K........U...m.QU.3.e....Ei.a....w.q8. &lbI....Wu.8..[\vb.z.:.8.... .u.....F.k..8C.c.....an.:...r.......iJP)JP)JP)JP)JP)JP)JP)JP)JP)JP)JP)JP(v....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2339)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):7826
                                                                                                                                                                                                                    Entropy (8bit):5.036982861261506
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C7FFEA35EBDF8F424BD94D5D7B15ACD3
                                                                                                                                                                                                                    SHA1:E882DE155264AEBEA225D744B41F89892793BC27
                                                                                                                                                                                                                    SHA-256:D4568E74DDCAB1F63E704F04EE342818451D0F91759BF43641CA9B4B336D32C2
                                                                                                                                                                                                                    SHA-512:802947D596AB2925FE029531FFD2907D9B53EA0BB1EB3F3BB0AD321E94B3F7CEE83B57064D7B4367649555318B6E686570BF374D6A85F32C20F3441446CD79AE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:#dp{margin:0 auto;min-width:1000px;max-width:1500px;background-color:#fff}#above-dp-container{margin-left:-18px;margin-right:-18px;margin-top:-20px;margin-bottom:0!important;padding-bottom:20px}.apparel #above-dp-container,.guild_artisan #above-dp-container,.guild_product #above-dp-container,.jewelry #above-dp-container,.shoes #above-dp-container,.watch #above-dp-container{margin-top:-10px;padding-bottom:10px}.book #above-dp-container,.digitaltextfeeds #above-dp-container,.ebooks #above-dp-container{margin-top:-14px;padding-bottom:14px}.audible_periodical #above-dp-container{margin-top:0;padding-bottom:0}./* ******** */.#icon-farm-container{display:flex;justify-content:space-between;border-bottom:1px solid #DDD}#icon-farm-container .icon-content{margin-top:8px;word-break:break-word}#icon-farm-container .icon-content span{line-height:1.3!important;overflow:hidden;text-overflow:ellipsis;display:-webkit-box;-webkit-line-clamp:4;-webkit-box-orient:vertical}#icon-farm-container .icon-box{he
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 569x302, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):31893
                                                                                                                                                                                                                    Entropy (8bit):7.972138268597652
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:35DE00824D7684AF850583664FE8AB95
                                                                                                                                                                                                                    SHA1:1DE413D98725D02C9194292A7D7AEEE78BC89948
                                                                                                                                                                                                                    SHA-256:12B0A4F04BE28D36EF6432B4BC673BFF82470318B72BCE1221113A4C4F9380C0
                                                                                                                                                                                                                    SHA-512:307216AEA6F0B68732A90CBA9A1849F48A24A83AA6AD3B2CC61D442C65EF66CAB9E057508A244D55E94E8BE7E1A78489181898E8E638CEA81863D7E830F15328
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/71j3LIoV0+L._AC_SX569_.jpg
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........9.."..........5..................................................................P.........^....%.'.-..O.{+..zy.n..Fy.......N}X.k.=....;.X{.s#';.q................................{.......|..^V.9..kf^..Wf.%...k.W...n.....kr.;..s.\..tkK\M/..x|.~zs.U..9.8.o.\..q.p.Y..Unn.;}.qTqsc!_.......................}q.....~..H.......=.U3..<..6.o|n.i\.......g....Z..r{..t.CV....~h.\.k.V..............s.]o^X.X.u.w0]....._;.t..................j..(..F.._..}.^.......u.}..{Z..+....[:...f.Q}..o.0Q.a....,....$.WH.1....q..............<....I.o....................2c |......vk.....]..r.....m8+......^{.z.9...r....?.....`...z...|..a.../'.:=..GK)\1....Y.9Y]l...y._W.......2.................d_..q].Rn....hq...l......3.;....u.o..).s..V.....P(2.g.:\........q.b.:.5. }"g..!..M.y.....-;..........yz..d.;...............7t?
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):100
                                                                                                                                                                                                                    Entropy (8bit):4.191789011092169
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:1C2D785B4D729BAA17FC5D0D77F58782
                                                                                                                                                                                                                    SHA1:FE1BD088818FC9AC59B266A7B8C191E6F88FD838
                                                                                                                                                                                                                    SHA-256:224444D242A158225BE81FDC4E85928904B0AA2C0E5652460B15F6A918CD84DC
                                                                                                                                                                                                                    SHA-512:C242D46A56FEA7534B121146FD92F18CA076EF34E95DB8172EEF8AC751A5FB1EB3ECA4EFB14FA3B16C7EE57291E8E89189C85F98C15A911FC699425362825C2D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISQQnu-Dec8fuVIhIFDZFhlU4SBQ1CPpnZEgUNQj6Z2RIFDUI-mdkSBQ1CPpnZEgUNQj6Z2RIFDQbtu_8SBQ0G7bv_?alt=proto
                                                                                                                                                                                                                    Preview:CkgKBw2RYZVOGgAKBw1CPpnZGgAKBw1CPpnZGgAKBw1CPpnZGgAKBw1CPpnZGgAKBw1CPpnZGgAKBw0G7bv/GgAKBw0G7bv/GgA=
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):330692
                                                                                                                                                                                                                    Entropy (8bit):7.784672970253532
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:54CD961AAE29F9A3E8DEFCC50411AD9D
                                                                                                                                                                                                                    SHA1:9A1C7CFAF5ADA3D50DF4C800CE5A2DED68E34D03
                                                                                                                                                                                                                    SHA-256:776A95397F94644DB86340B72D5C896D950E960D7B051AEEB1218D01244F81EF
                                                                                                                                                                                                                    SHA-512:6C38710258168B9FB0737238428C727D5F51083635B4D65079BC8978B40B72D01C2E8B323497552185C105500487FEA6814E92261BBA5080CD445D6264968A58
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:G@...............-Px........................................................................................................................................................................GA.....2...................(.M@.?............und........b..................................................................................................................................GA.1....sw...........1...[....o..........'M@..B.@_..-@@@P..>........'.........,....(.. .........N..^@........................H..lt|>Ox....]<.~Elemental Video Engine(tm) www.elementaltechnG...ologies.com.....%..@!....y...P..../....5....%....z..r9....4..l..nd.^..M`}.mw7].......f..AU....00'..w.7Q.....2.U....p...J2ET..U.......f..x...c.,}.1..^d......P....S;......kX-..G.....W.cJb..q...b]./....6.h.5.Q^-.l...cV..A[ .*{.j..V...8YH7#...."......r...E.S.`p...G....h.W....?.>`..Q......D,E..Z.Gz.....`i.J(....;..C.......(..M|l|.<~..m.#l....H.H...yP.-.G...P.H..%..v.at%(|B......H.*.o..4.;...vo.D8..W.^:'. 6. +
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7638
                                                                                                                                                                                                                    Entropy (8bit):7.872045474715343
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:A6796C2D7C0AF351923D9B3F84788B9F
                                                                                                                                                                                                                    SHA1:E9C97D0D9D0BDF2723150516A3C68B373B32F0F5
                                                                                                                                                                                                                    SHA-256:137710B01CDE51C18576F894C321DEFA32F9089BE99D1032EC03E31631273765
                                                                                                                                                                                                                    SHA-512:2CC09B1B75A2C3DA7C383C101619B091FEB384096EDF1503B05FBEFEBD4F1ACAE7A2B6910F2314BCEE5A5FEDF4A75D38E05FABE630DD8D901A543199FAC8F84C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://static-cdn.drawnames.com/Content/favicons/256.png?nc=201803141037
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............k.XT...ciTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="uuid:5D20892493BFDB11914A8590D31508C8" xmpMM:DocumentID="xmp.did:00C6FD3D269C11E89556E4D1EECB3692" xmpMM:InstanceID="xmp.iid:00C6FD3C269C11E89556E4D1EECB3692" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B7C0BED38715E811AD41FBD416C1668C" stRef:documentID="xmp.did:AC3F6EEE7248E41182B09E0C73F78776"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..w....tEXtSoftware.Adobe ImageReadyq.e<....PLTEGpL.....#.....$..........W\......$*....!*.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3341
                                                                                                                                                                                                                    Entropy (8bit):7.816843368801767
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:0C3464E7BBD3554A8C2472A7456791CC
                                                                                                                                                                                                                    SHA1:ECAA0FDDD2A100129971E2F70828892E7B11233A
                                                                                                                                                                                                                    SHA-256:05E879BC17510B84D3CCE89172AAC39470D2E9ACF8900EB560D7750559834EA9
                                                                                                                                                                                                                    SHA-512:55056740059E88210B3F9DB7CA851DE4696C4FA7765699CD328A4B5E592CFB495E5F56CF72C86E4C6756F79440016E970CC25612D259F10A08BE3C65AC92B115
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........}.....................................................!1.."AQaq...2.....Br#RS.....34.s..................................................?..D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@Q6.....Y.L.-c.Hy.`tl=.=...z...k&......k%d.x.. /...`.5H 277...Hi..A....ln!...`'......m~@9{.g+./q..Q.O.3.Dk]fW3.aU.R:..m...;.$n.k..4.4...r..A[5...G.......?.e.R=..=..i..t.o..y........-<....../k..zF.(..K............^=a3.....f..M.u.......k.<Z...................1..uP.K\.o...P.?.`...w~.hs.$..:.\...,*q..pA.4t..;$.q....(....%:..p8$..w~n{1[.L'.#.3...0.-z....q........:.p...Knt.1UE..=.G#Z.H....p.\............p...r.~..}1......./..W..m.[%.....5...at..a..V..0..f.$i.... =.....6v....,.W...}4U1.:&..3....^y..[...3...t.?H..>...!.cV.../ai.k.....F...).1....1..0^..T.[.W6..*..z.....$[Yc.....6..{j..#....{.G8[...W..M.k..w
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4672
                                                                                                                                                                                                                    Entropy (8bit):7.895435974304244
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:F94F4C6544E30B2169A8E05FEAE43006
                                                                                                                                                                                                                    SHA1:7DA3F92DD5184ADD187FCBCE09BB2F0FE26FEBB5
                                                                                                                                                                                                                    SHA-256:5B61AD49A673CC373535D7FD680284FF3DB759209F994B83F0C3B26AE053A9C8
                                                                                                                                                                                                                    SHA-512:703AE7D737F6B2B4B30ACAB94A431B737993F501BD5E21442CB1F0CBFB40771530A142A36091EFB5C62F4BD39E4B39C5D7738F812288B25D40D884FDD6CA771E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://images-na.ssl-images-amazon.com/images/I/61J0e7d0GEL._AC_UL165_SR165,165_.jpg"
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1AQ.."..2RSUq......BCa..#.....Dbr.3.$t.................................................1A...!2............?.. .... . .... . .... . .... . .... . ...f...U.^.D..)h..E.x.J._..,Q......*E6....W...A.7...@MWl1.ZV......&.........r!fe...'..8...|t....k..Y.x.....t.......r"....n-.:..?..b.....r+.j....M~.W..Al...2...htZMD.....Ki..d.sk.......<l....a.z......L..3.(..<.l.b5_........7.2Z.....X.b..~...6....g....Gl1_YVx...<V..f:=..{....k..^_{^v05c.H.Z.\].7....+.O...m..gY.g...m~/.:..?.".z...n.UT.R...#...@.clO..<G#.@K.l1.ZV.........=i[...D.d$f@J.l..Z.......x....1<-.bu....:=l.F^...R.He..<h.N+-.M.....h@}X..S.j.).`.....@.A..c...'c.o.e...>~....F.;9*Q.z.e..... I?.....{N..:....}..?.Ot.P0^..S.$.B.*..'v..F."..B............{..e:......]}.O..\).......>..C
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):14
                                                                                                                                                                                                                    Entropy (8bit):2.950212064914747
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:0946F66B45FEA7506F8D7434E22F3AFC
                                                                                                                                                                                                                    SHA1:2563AA4B01ACEA58512625197BF9956FA32E6BBE
                                                                                                                                                                                                                    SHA-256:15C53B41755B7DBBF631697798B043B1EB429674AFB2580B605D468C7F8593B7
                                                                                                                                                                                                                    SHA-512:8E817B7D7DCB69E42DCC2C1530A8C70091A207926E5202FB7DE63EAB67E9E0697E263DC52C672DE77553CA9205051A3B145A69B71D7118A6700631B07107A688
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://ara.paa-reporting-advertising.amazon/conversion?asin=B005TGY0ME&eventType=dpv&debugKey=&obfuscatedMarketplaceId=ATVPDKIKX0DER&requestId=YEG05C1S59JB2GH8TXTN
                                                                                                                                                                                                                    Preview:{"message":""}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):303
                                                                                                                                                                                                                    Entropy (8bit):5.1159366933143495
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:27FE12FD376905786F3B449582A58B6A
                                                                                                                                                                                                                    SHA1:429DCBA96653D1229D359168A63305592577F305
                                                                                                                                                                                                                    SHA-256:9D9FE12766DB3A3941EF14F6E7F3FA05F46DD2798D964C427BA8A24D103C0050
                                                                                                                                                                                                                    SHA-512:225A9DE5D42DD64AEE37E5319E867D900629C9D30D3942305391FB0173A00708F6CF12F8496AE45CEFC3D95BB9471CA0718EDD4506B54F14FF0C70CAC8E0124C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:<svg width="11" height="9" viewBox="0 0 11 9" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M1 7L4 4L6 6L9 3" stroke="#414141" stroke-linecap="round" stroke-linejoin="round"/>..<path d="M9.33333 4L8 2.66667L10 2L9.33333 4Z" fill="#414141" stroke="#414141" stroke-linejoin="round"/>..</svg>..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x159, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):8756
                                                                                                                                                                                                                    Entropy (8bit):7.978548658720386
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:21B94477021860DA2B3ACC40962E8B86
                                                                                                                                                                                                                    SHA1:E1D80FFD66FD6C20BB49E2046C9A0C2C3B4EAE48
                                                                                                                                                                                                                    SHA-256:5B4EAA63E5CADCEAB5AC6512DFC5EDE0D766B3E748137D46F04A1F479D50FA78
                                                                                                                                                                                                                    SHA-512:6DFEA84FC949AC4A22D95D1C4AAF1947C5D79364516E735083EB34563130265A837200BEEFE8216C6D3C21AC28E7C7BD10C9B5EF1D581B43F4BD83DDE1F8C4B6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:RIFF,"..WEBPVP8 "...s...*,...>.>.D#.!.-.P<.......H*...Gk1g..e..V]x..>D._.#.g4.O_...........`..k......<.....z.vi.....?>{.{K.Q.}H.?@.d.....Fe.zj...z.....G.......o.....?s...../.+.../......w....~...V.1g^Vmcm....-.V.d....8.C..K..b:.o['.......O...dqZ.f.......Q^..6.A.-.9y...._>.Fr.>..D...;%J.i=...m..h.r$.@/.}...7.X..q..W.$jN.fGp..........@..N...#.#...[..+(..D.b...3`|.^.5.4@..S.....q...;..f......Oe-i.R..F......T+.w.J...6x.....n.u.m..}.x......Fi......n......t..O..?.R...@.6.eW.r.W.........o...#.m..4..$.._..J....'..(m.H!...[y.el.A>.iQ.......C.nb)C:8...n.C......;..........`...1{g75......LB...q...4X.(. .W. .F; u...#.....n.w*R....S.+.........s...?$B.5.C..:p..'.~.D...*..%.>...#...,.O.uj.X.j..D........S..\.?.o0.#_.....p......]..........i....~...../..dY.O..-.{'....(.N%.{J2h..|..ctDp+H...*yl.w../.YH...K!...@.r`..=>.#T..E...r.;x....u...5....~..i.N.~..*b.UW...........3.?....\.F.{.1..*KshB31..W^Yl.C[.7.0...r..-...{I...............X^.:..n.(Ly..d:.~.NTUO..'.Z......O
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 72x72, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1679
                                                                                                                                                                                                                    Entropy (8bit):7.7371909321801215
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:EA4EF356F3E3FCD495DC64E630FC95E3
                                                                                                                                                                                                                    SHA1:3DF7790A4D0AA042DCF218175E3A83785D69291E
                                                                                                                                                                                                                    SHA-256:1B66AFC3B936937C7CE7C0F9130779A0226E3EA8AA252B7A77A79C90E3902001
                                                                                                                                                                                                                    SHA-512:A468567BE0468A60D65AC3C6F00640E8F8E0A3979F79D733B1A4120FD24E4E1F65ED04FDD5B3C963C3F642FF9E3BA59154012D363FA7A3183A29309350D90813
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/216-OX9rBaL._SS72_.png
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......H.H.."..............................................................!AQ."12R...#$a....3CSq..............................................!..1A..a.."Qq..2..............?..t.;..)J....~.1%..v.~.G..]/.4.....V...&._........;.r.fyKc....p..u/."F...L.Y...JR.RR....g..p....;..N....D.6..GtPG..`~.E..9.+.'.S~............R.-U|.k..5........?.....s........AO-.Sq[l...1rfh.......mh......~g5..Z..o...".._r7.}B.uH.^;c..|.L....K.X.e.(....>.q...qr|.mZtB..(R..~.h......T..M..#i............_E.}.z..:....Q......Q....v..J.....=#_.R.$.|v......-o..[F....Y..:.iMG.x.J. ....\,.w......4Co.;..;;*w).N..).e..x.Tr..sk..5...f.....)m.m.q.]U..Na..Q./..X....,.....U..|n...6.q....r.O............?...f&..f3..}.C......Z;...?...S..+S..>#f.n....H.9.<.......j..$..y.b..<x.M...Z....s.ag.....PX.}o..*.n$T]\.qfas...Z.1e-.......X.Y.....k...tA.u...>-..W
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (64027), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):64027
                                                                                                                                                                                                                    Entropy (8bit):4.825576121701877
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B7C8E25DE01C0D04C4033D7DECCCE68F
                                                                                                                                                                                                                    SHA1:D0BEBEBAAAA33B1CF20119F06A113CFF44381AF5
                                                                                                                                                                                                                    SHA-256:64858FDB10BDB25D76B3A72525D2614D400E3AB08D35071276C61F5CA515A750
                                                                                                                                                                                                                    SHA-512:5256E813797390E283CCD6C172A5F4CC77EA0F8E1A6A93B86A1F8E596735DF97082F2BEC0BD7974CA85EB0D75B2A16659EE58F55B1B666CB6334A5A144EA1194
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://images-na.ssl-images-amazon.com/images/I/51peuhelm+L.css?AUIClients/VSEComponentAssets
                                                                                                                                                                                                                    Preview:.vse-related-videos-container.vse-css-precedence{margin:15px 0}.vse-related-videos-container.vse-css-precedence .vse-rvs-v2-carousel-header{margin-bottom:10px;margin-left:0;font-weight:700;font-size:21px;line-height:1.29em}.vse-related-videos-container .vse-video-title{color:#111;overflow:hidden;max-height:3em;display:-webkit-box;-webkit-box-orient:vertical;-webkit-line-clamp:2;text-overflow:-o-ellipsis-lastline;height:3em;position:relative}.vse-related-videos-container .vse-video-title:after{position:static}@-moz-document url-prefix(){.vse-related-videos-container .vse-video-title:after{position:absolute}}.vse-sm-link{padding-bottom:8px;display:inline-block;cursor:pointer}.vse-sm-link:hover{text-decoration:underline}.vse-vc-header{visibility:hidden;margin-bottom:10px}.vse-vc-header[class*=segment-title-].first-item{visibility:visible;display:block}.vse-vc-header.vse-small-header{font-size:14px;line-height:1.12em}.vse-carousel-item{border-radius:10px;text-decoration:none;display:inline
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):10278
                                                                                                                                                                                                                    Entropy (8bit):7.964442056896171
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:7089B4213F9A865A17F8461C9466B50C
                                                                                                                                                                                                                    SHA1:0A252F7F12F8C31342B5282969BADB4457E5D7DE
                                                                                                                                                                                                                    SHA-256:F0F197ABFBCBCBD02006E4CFA0E7EF43C6809C2D634C8C905D07CA9EBA70A20A
                                                                                                                                                                                                                    SHA-512:50BF4B60EA02ACFA19450CA4F1C2E96EB8B85D9D49158F90A8C4F4DECC7D2A586749DA9ADB457BC2FB9361126B8AC98F3AE031F06AC35CC8858BCC86DA806288
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://images-na.ssl-images-amazon.com/images/I/81OcvnCIH1L._AC_UL165_SR165,165_.jpg"
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1A.Qa"2q......#BR.....3b.......$S&457rsuCTtv..................................................!1."..AQRaq......2B#$..3C.............?..LLL.S.9....;...^.......!.{.k$2....l7s..[`B..Vc.......uG..r..Xc..+.w.l5X...../......<(.....d...;..3.........).$.'..+#.Z.i=X....|p..<...*.......b...+...l..y..AS..[..:..v...}...[<.....5aY.?.r\....Xg....C....JTw..Uqe...8.KCMB..xV..X.b.E.cgP.f....nUD..!..W..../.a.l.3..F..Hb.}....9..1+.Wc`.>..di.E.;;...A1C....$.\.. i.J.qp.A~.......i.S."..\...^Xe...\q.\_pH'..1....W......2.Q...:]Sw#.H..X..&w..O..OB)..hX..$ ..#$...f.3.=......3.x..U.....OE,...<.....U.z....*.].8.W.pc@.jG.T..P.....G.....3j\...6f.u%..!$.W.m..m..q.....y..*....A...(X.;jE.3.>...PA........7\8...,.6.].........=.....o.?.q.,..-.....`|....u.-J/E$.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1530), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1530
                                                                                                                                                                                                                    Entropy (8bit):5.007146620902563
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:01E7E2B98BA82AB571E8676B4CE9C7EC
                                                                                                                                                                                                                    SHA1:2BAFFB6E32F3CC11EBBB8B1DFF58D8D5E65D1A33
                                                                                                                                                                                                                    SHA-256:1051A2A4AE5BECFBB6931CF2C662000A47CF3794E0AB838E7935A38C8D246815
                                                                                                                                                                                                                    SHA-512:FBA485B31FCD906B2E623EF699CC375DBA7CD49A8C6923799FE3AD154002EEA5991FA4E2FEBB8355C68ABFE5D4D0CCD178B1B6FECFAD239545BD11A691AD5A51
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/01WdJkFf2xL.css?AUIClients/DetailPageValuePickDesktopAssets
                                                                                                                                                                                                                    Preview:#value-pick{width:95%;overflow:hidden}#value-pick #value-pick-title-row{overflow:hidden;word-break:keep-all;white-space:nowrap;text-overflow:ellipsis}#value-pick #value-pick-image{display:block;margin-left:auto;margin-right:auto}#valuePick_feature_div #value-pick-phase-1-divider{display:none}.value-pick-ac-badge-row{width:100%;text-decoration:none;display:inline-block}.value-pick-a-spacing-top-small{margin-top:8px!important}.value-pick-aok-float-left{float:left!important}.value-pick-ac-badge-rectangle{height:22px;background-color:#232F3E;border-color:#232F3E;display:flex;min-width:80px}.value-pick-ac-badge-text-primary{line-height:22px;margin-left:8px;margin-right:3px;font-family:"Amazon Ember",Arial!important}.value-pick-ac-badge-text-secondary{line-height:22px;margin-right:8px;font-family:"Amazon Ember",Arial!important}.value-pick-ac-orange{color:#F69931}.value-pick-ac-white{color:#fff}.value-pick-ac-badge-triangle{width:0;height:0;border-right:10px solid transparent;border-top:22px
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 66x88, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2684
                                                                                                                                                                                                                    Entropy (8bit):7.830890039461561
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:0AD177A0A0D22116EA81E60627816028
                                                                                                                                                                                                                    SHA1:6C484F0C8693F8FF367DF49F5EA0D5D5DE44C828
                                                                                                                                                                                                                    SHA-256:91B0BD89FA5CC640B9A584E4DF20CE3369BE2B9C9BA6E8624CCE5E0BADB01875
                                                                                                                                                                                                                    SHA-512:C7E0EFCF59C82ED501E2812B1BFB240021E963727FFE647EFC64AF4D6B34FB690CF7C17DB6E7CA53254D79CA6BE73BADD63BCBFF35C87567D73190F5BA3D126D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......X.B.."..............................................................!.1AQ."...2Raq#Cb..Bs...cr$3...............................................1.!.Q."2A............?.......,.q. .<.....&(.9.EY.<.J.4...BK.1..qL.9Jz}O.....m.G.:..a.O...L.W..]DD....&..8.hW.[.,..kx.o..16.m.....gW..CSE....G!..6...}..Z.fQ{.@..q..*..".Y...J..HX...:..F.7.W.IQ...\,....N....FO2#..\./x.x......'Q.j.+.rq..........V...]..g.m.....(S.......9.e...........x....;.o....q..A`|..J...V...yd...I.....p.r........mFE..[q.5.-,.#.....U..ll>^...L,....k...T.[...o.%.w.1.I.Y.k..lO'...... .h......k`......Z.cL.,.*..A.....I.........W....8Z.Z...cW...J..{...{.....|I+.I~...m}^..+|..{.<jyT.v6(...].am.c.O..J..+`......8.1....^.P.l...k...,$qZ....R...Z.....^.......YT.VZ.9.E6.h.H.N.t..e%.2...[...V.y....}.....A1.=..K.XlH....k...M.;.B.Q......,..N];..^~...fe..s..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 380x500, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):14435
                                                                                                                                                                                                                    Entropy (8bit):7.725970572322704
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:F9DF79EB11CF5966C596F36722AE30F0
                                                                                                                                                                                                                    SHA1:F50ED50402107AF644B6984E2AE105B5BAB1F8ED
                                                                                                                                                                                                                    SHA-256:FD9FE16C72F8FDAF03E341E413C4EEEEE82E8EDFD32F059D299101D0A1353575
                                                                                                                                                                                                                    SHA-512:5098EA1AAD184E34ADF034FB1354B2C61625704E628B82057969C2BE86607FB2395D0154BA13CB30B179CA7DAFB76D0EEE51A2121F5D0690D1AB3F6CE94BA3C9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/img18/home/discoveryourstyle/discover_your_style_mega_sub_nav.jpg
                                                                                                                                                                                                                    Preview:......JFIF.............C............................................+".."+2*(*2<66<LHLdd....C............................................+".."+2*(*2<66<LHLdd.........|.."........................................S............................!1.."AQ.7qt...#26asu.5BRr....$%348CFTUVb...Wd.....v...................................................A!1Qa.............?..@$.. ..H. .....b. ..H. .....b. ..H. .....b. ..H. .....b. ..H. .....b. ..H. .@J.A!`.............................................I.3BH$,..@........................................... FhI....(..........................................A$... ..............^x......{6)Z.5...g..?....|5.VP.....E....".....)..UO.q._.>...L.m\.9..k....;..+MoP........c.?..\.N8.Er|"...{xGq.....z.%W..[."{>/...).....M.=...p.!.m.]$gg...U..UDED..yb..G1I...:7V..A2..?.n...Yg.CD...T.vk..]dU.......~4...o.{b.d..'ai...Fw|.............nG..W~....c..|7..r.A..9=./.+..Y^................A0.=...G.r.....?.wG..G......5...kYc../.]./.9..AvT.......3.....8Y.s..!.|
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 16460, version 1.655
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):16460
                                                                                                                                                                                                                    Entropy (8bit):7.987708256804987
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:15E17F26C664EE0518F82972282E6FF3
                                                                                                                                                                                                                    SHA1:46B91BDA68161C14E554A779643EF4957431987B
                                                                                                                                                                                                                    SHA-256:4065B43BA3DB8DA5390BA0708555889F78E86483FE0226EF79EA22D07C306B89
                                                                                                                                                                                                                    SHA-512:54EADB53589C5386A724C8EEA2603481EBB23E7062FD7BFAB0EAFE55C9E1344F96320259412FB0DC7A6F5B6E09B32F6907F9AAA66BCA5812D45157E3771C902F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/sash/KFPk-9IF4FqAqY-.woff2
                                                                                                                                                                                                                    Preview:wOF2......@L..........?.........................?FFTM..8..j..@.`..~.....h..i.6.$..F..<.. .....a?webf..}...6..........n.......fE.q. ..Y...9.2d.$.}[..0.H....j.k....U..#"-SM.t..."D....+....t.8f...s...g636|..g._.....EB.T.!.B..!..y...k....Ya..G~.Y.;+....)...k...=it.........k_.^.z.#.).).....Y?....}..&N.s....1..=A.FXSG...`C...00..5*l..#6...w....-...hkJ. .-...$D..1j..F.]..ny^..]..:.\...2......^n...5P......_.6..k..2..K..i......y....K...?..6...*q>.. .....a9...........4/.c.E.........q...8N..$.$....z.?.d..v.QmY..D....s...:Y...S.|..|...[..@...4...V..n..s....t....A....\.v..X...M..O4.!=$..35m1\..wT"..w.c.s(...]t.?....."Q....1(.p..%0<-v..b.^R.)E:$..0<.....R.B.TY...K..n\..{#...kd.-.8..#.........t;..3.....IT[..2.L...........H..$..._.j.....b<B..uN.,*....k....@.k.k.....[.........6....U.1bDDD..Qu....R..+a......^.iS..qb.^..U.uU.sj..-<D....H..Y.J..[......8....V}........}.$^...CE..jc. d`.^..q..Nw.....`...1...S19.u....`H..WT.1.....y...c.A..op`..V..I....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23846)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):26035
                                                                                                                                                                                                                    Entropy (8bit):4.961179340033032
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:20EB8A43BBA6F790B4F7967236516376
                                                                                                                                                                                                                    SHA1:DA8C8C81C6B635D747C923E72FAEF0B175F6CD6B
                                                                                                                                                                                                                    SHA-256:62327F3AEA70ACD4F62F75F3BDF0069F8212CF41C62828F916BCCEF8B138A5C6
                                                                                                                                                                                                                    SHA-512:270373E5F42DEF9F6572F264A343E696E0E6A95023AEBA6C1906C7FC9CFF8FF81878CA2A5B109287B4B0679B90FAD42AB4962060A068C3580B065721D266764B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://images-na.ssl-images-amazon.com/images/I/01STrEog8JL._RC%7C018qj6SXL2L.css,01CrjKjlp-L.css,41V7rn1NJUL.css,01cdXa5nSoL.css_.css?AUIClients/DesktopMedleyFilteringMetaAsset&qsD9TvSP"
                                                                                                                                                                                                                    Preview:.pinned-comment-bubble-arrow{height:0;width:0;border-style:solid;content:""}.arrow-outer{position:relative;left:50px;border-color:#EEE transparent;border-color:#EEE rgba(238,238,238,0);border-width:0 21px 20px 0}.arrow-inner{position:absolute;top:4px;left:2px;border-color:#FFF transparent;border-color:#FFF transparent;border-width:0 21px 20px 0}.c7yTopDownDashedStrike{border-top:1px dashed #A9A9A9;border-bottom:1px dashed #A9A9A9}.c7yBadgeAUI{text-transform:uppercase;letter-spacing:.5px;padding:2px;white-space:nowrap}.reviews-content{min-height:100px;word-wrap:break-word}.reviews-display-ad{overflow-y:hidden;max-height:700px}.reviews-display-ad-adaptive{overflow-y:hidden;max-height:700px;margin-top:100vh}.enthusiast-badge,.enthusiast-badge:link,.enthusiast-badge:visited{color:#538000;text-decoration:none}.review{max-width:80em}.arp-no-reviews-some-ratings-banner{max-width:80em}./* ******** */..genome-widget-row{display:table}.profile-widget-with-avatar{display:table-cell}.badges-genome
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x250, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):51172
                                                                                                                                                                                                                    Entropy (8bit):7.979627398520828
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:76536160C535786ED30C480E3E5D6239
                                                                                                                                                                                                                    SHA1:A855F8E9C8604BE3F3581E1C7D930792BEDB4600
                                                                                                                                                                                                                    SHA-256:9C7676F925B01E38A5FC7336DC868DAA4FC01B173B70AFE643F1498D4B7A1306
                                                                                                                                                                                                                    SHA-512:7F984110FA5BA558F8D98A6E0722FD9AB8168BFF64F5E94D1E340C1D1454AD4862BBF3E99AB3FED1C40473CAFEB0C0435477815EE0A81D5B2080B0F3ACA1C313
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C........................................................................................................................C.............................!..1"A..2Q.#a.$3BRq...%&4b...C.57.....................................H.........................!1.AQ."aq.2......BR...#..$3br....4CS..%&csT..............?....w*9lz..]v.V3</......e-.e..j....8...*W.W.....3r%^....t.....U^VV.b.6..`....Bme.;_M...&Eq.... .!T.w.<.qmx.!v..B.l...9.dTV..[..f.\.A.....'.nT286.i.Z....Z.K..A\.0..l.#.....U.$.L_p.9...E]......]...Wpe`.J.U$|b..e..9....-..INe'.*..1.;^..fM...zd.M.K.C.;n.k.].K@....$.zL..@F.I.!...(.C.>.R.7....R...=:E....f...(..=.d.L...l.2.T.'..A...Z.-.y....R..x.../....=.i.x!e...@.:...;h4.Y..Y.+{.uk.r...V7....8.K$+.h.P.@.......T.!.T...G....$cm]&B.iIW.X...U&*.8...'*V.'..../.~..c..V!G.S+..K1..".nNE..+6.L...MGM.t/Rt.... *. wB...M.....m.F........D.o...f>1W..3F. ..U.Q8..DN.H}.]."5_.....)GS
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4263
                                                                                                                                                                                                                    Entropy (8bit):7.894119310706823
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:11C371FE069480502599F6C0845D0719
                                                                                                                                                                                                                    SHA1:9BDABFC2F85273A6A3122E12D25E190E8B943568
                                                                                                                                                                                                                    SHA-256:95E71832DDB410C3D90B7FCAD7140CDFE52480DE00EAF6AD8918C05273B95FA2
                                                                                                                                                                                                                    SHA-512:09164C0235550EBAE4D9A6423035AEFFBF337AF670F882EA0CDCD5A089E17DF9EC0F37AC96A37FCDDE4D7D1749FF475F4C6A75B188AFF89309D966423DC670EB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://images-na.ssl-images-amazon.com/images/I/41Xiz0GTA8L._AC_UL165_SR165,165_.jpg"
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1.."2AQq..Ra.#BCc.br..3D.....%S..................................................!.1"2a...Q...#Aq.............?..t.(.)J.JS4...3@)L.4...c.:..5.....Am..:q..."*F.....7...J..MB.L.....J.z..../..j'.;........rK.O.!..=-i7......^..?.r..]U..'{v....J..d..H.:..e!...G._y..aJf....i@)JP.R......+..R....(.k....l..........T`.......\..M6-C@.$`..&.<..."..b..P..&3qjH.Z7I.N...U..*".....R..u..z.w.g..nw_.N.F.q.....{j..5...U.$9#.+..aT..d..?....Q.F.../..{..;.i...JM...>y).7.q.....k...d./m"..)...p...m..X...f.....5......n*}..]K../==...J)....Q......].s{[..>........Tk.h..-..G..a..G.lT...x|.x~....Sg......81.H1....../.8eK~.~j.Q;".&D.7..2.He . ...P_f...p.}......@.{.W..X..MR.a...j#1:......o....$/..'.84g..BnF...:.-.<M..iLR...iJP.R....k..JR.R..>.."..k..$P.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):8911
                                                                                                                                                                                                                    Entropy (8bit):4.943299706326083
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E8348E42BEAE76A8FF2E5B0C1661A352
                                                                                                                                                                                                                    SHA1:1AAB9D6E160888EBD2B9C19A24F9553D9784B073
                                                                                                                                                                                                                    SHA-256:F74E2B015FDF26ACDC9660E739F023061B052CC5312BEEABEF3E10C1B2893C93
                                                                                                                                                                                                                    SHA-512:4CD6BF7F0E9E7F0DE0B8EAF9C14EDDC951287E48A13882DD0AB4873BF3E378E9B2FF6A0242B0654BD970A1D89DC2DA9C4F19A3DD63AC6CF00E60B5903B3911A6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://static-cdn.drawnames.com/Content/Assets/footer-gifts.svg?nc=202407011621
                                                                                                                                                                                                                    Preview:<svg width="1227" height="204" viewBox="0 0 1227 204" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1459_27190)">..<rect x="877.219" y="154.16" width="86.3537" height="37.3902" rx="5" transform="rotate(-6.04052 877.219 154.16)" fill="url(#paint0_linear_1459_27190)"/>..<rect x="868.223" y="145.266" width="100.598" height="18.6951" rx="5" transform="rotate(-6.04052 868.223 145.266)" fill="#6AA4FB"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M928.803 112.895C935.892 112.145 942.248 117.284 942.998 124.373C943.748 131.463 938.609 137.819 931.52 138.569L925.765 139.178L930.731 186.098L916.566 187.597L911.601 140.677L905.846 141.286C898.757 142.036 892.401 136.897 891.651 129.807C890.901 122.717 896.04 116.362 903.129 115.612C910.198 114.864 916.537 119.971 917.318 127.028C916.604 119.964 921.734 113.643 928.803 112.895ZM924.907 132.229L924.285 126.354C923.942 123.109 926.294 120.2 929.539 119.856C932.784 119.513 935.693 121.865 936.037 125.11C936.38 128.3
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                    Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                                    SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                                    SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                                    SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 190x250, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):15086
                                                                                                                                                                                                                    Entropy (8bit):7.949998792368758
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:ECC50B061CBA29C28F003B7065A3E1E4
                                                                                                                                                                                                                    SHA1:A3C457EDF4571B33F0425D3ED3757C2782C39A6F
                                                                                                                                                                                                                    SHA-256:2FDCF43D28CF7A83D8F7EE5D61C6906A86CA23D10F78EA57FEF17C1B456A2472
                                                                                                                                                                                                                    SHA-512:BF6CFED31B2B132C21EC769558ED8C3E965A7A699828A6891C52DD5F8E3BA7A0CFF2FBC8047F9199C2DB54BE7740BC1124F50D66645CE4716626210AD7328C99
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C............................................................................".........................................N.........................."..!12.ABQ..#Raqbr.....$3C...4Scs...%&....D'ETd...................................5........................!1.AQ."2aq......#...$B...4D............?.....].BV....jV.....C.ZJ#..\.....d$>.sv..!%[.mrb.C.....G.....q.....GP..\Zc."W{..jU[........._...Dn..j.~M.!...p.:._W6}\f.e.r.){2..FV.\....#U.H,)IT...<.....t&;.....vm.J. 4TVW....f.R.....n.*#t....Q.....k......{.'ey<.....]..@......W..y].I.'.....D..H...j.5-*.^:".......qXq.lk.G6....._O./+.v.#...T....B.T....0....U.v-..P..PV{...E%.*M.8.._Q.%.+f...r...2LF&...*h...QRw.......$n._...+.jU..]...(..7~%..jk.....<.a[{p.Uuis.....(..J..?.4{p.........S.....n.....^3....7O..?.e8....T./x.e..D$Zb....U..G...>I..i..k...{..3.Jr.?..5'........jwt......!.tQ...c.*.Q.k.j..)C..+...dl..-BR.....T..>.\.P..7A..8
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (545)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):821143
                                                                                                                                                                                                                    Entropy (8bit):5.788428769571917
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:BB22FEE577344E3460A12C5619AAB6AF
                                                                                                                                                                                                                    SHA1:22A79E54A98D1F535720EBC103287A69724F86DD
                                                                                                                                                                                                                    SHA-256:ABE5CCF1E3B5051290313EA2CF22A64719401686C5F1BC2BC7D4A70B5F0D1150
                                                                                                                                                                                                                    SHA-512:563D2F9CFF8C8D4CDD2CD598A4641EBD589580AE42FFADA339921A4ACB60395CAE8EDEB063139093C5E80BE5A44BEBC35BDBFC195DC890C3F9F3EBAAD2EA0527
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/91%2BHFFddatL.js?AUIClients/GestaltDetailPageDesktopMetaAsset
                                                                                                                                                                                                                    Preview:/*. Fabric.js Copyright 2008-2015, Printio (Juriy Zaytsev, Maxim Chernyak) accounting.js v0.4.1. Copyright 2014 Open Exchange Rates.. Freely distributable under the MIT license.. Portions of accounting.js are inspired or borrowed from underscore.js.. Full details and documentation:. http://openexchangerates.github.io/accounting.js/. XRegExp.build 4.4.1. <xregexp.com>. Steven Levithan (c) 2012-present MIT License. XRegExp.matchRecursive 4.4.1. <xregexp.com>. Steven Levithan (c) 2009-present MIT License. XRegExp Unicode Base 4.4.1. <xregexp.com>. Steven Levithan (c) 2008-present MIT License. XRegExp Unicode Blocks 4.4.1. <xregexp.com>. Steven Levithan (c) 2010-present MIT License. Unicode data by Mathias Bynens <mathiasbynens.be>. XRegExp Unicode Categories 4.4.1. <xregexp.com>. Steven Levithan (c) 2010-present MIT License. Unicode data by Mathias Bynens <mathiasbynens.be>. XRegExp Unicode Properties 4.4.1. <xregexp.com>. Steven Levithan (c) 2012-present MIT License. Unicode data by Mat
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):21744
                                                                                                                                                                                                                    Entropy (8bit):4.601290007560223
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:7EBF264C0DD6B4223DF39989B5133A2E
                                                                                                                                                                                                                    SHA1:1DD72BD866CA4E51E91BD75DE3113B2D6F5719B3
                                                                                                                                                                                                                    SHA-256:80F22930FBE78FB6E3DCBBD49CE92A9A9E01615F152359DB5B9CBB44DC416725
                                                                                                                                                                                                                    SHA-512:3B8D8EA49D1C6156DF4556582C4072D3B80B51D765804171531EE64694B540F085335B9A00EC40455CB833FFE421F57757498F82FA87CBD585AFC9F186366C46
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://static-cdn.drawnames.com/Content/App/Images/en-Play_Store_Badge.svg
                                                                                                                                                                                                                    Preview:<svg width="179" height="53" viewBox="0 0 179 53" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M172.37 53H6.62963C2.98333 53 0 50.0188 0 46.375V6.625C0 2.98125 2.98333 2.86102e-06 6.62963 2.86102e-06H172.37C176.017 2.86102e-06 179 2.98125 179 6.625V46.375C179 50.0188 176.017 53 172.37 53Z" fill="black"/>..<path d="M172.37 2.86102e-06H6.62963C2.98333 2.86102e-06 0 2.98125 0 6.625V46.375C0 50.0188 2.98333 53 6.62963 53H172.37C176.017 53 179 50.0188 179 46.375V6.625C179 2.98125 176.017 2.86102e-06 172.37 2.86102e-06ZM172.37 1.06C175.441 1.06 177.939 3.55683 177.939 6.625V46.375C177.939 49.4437 175.441 51.9405 172.37 51.9405H6.62963C3.55932 51.9405 1.06074 49.4437 1.06074 46.375V6.625C1.06074 3.55683 3.55932 1.06 6.62963 1.06H172.37Z" fill="#A6A6A6"/>..<path d="M62.8732 13.5725C62.8732 14.6826 62.5442 15.5666 61.8854 16.2261C61.137 17.0102 60.1617 17.4026 58.9626 17.4026C57.8144 17.4026 56.8381 17.0051 56.0352 16.209C55.2309 15.4135 54.8296 14.427 54.8296 13.25C54.8296 12.0725
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (605)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):348122
                                                                                                                                                                                                                    Entropy (8bit):5.565381445875728
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:DB4E969281C028AF55E707F17F5F03C4
                                                                                                                                                                                                                    SHA1:278BFED90349F4534D9492A919A7BA3AA64FAAC9
                                                                                                                                                                                                                    SHA-256:9297B60B3E19E06117940AA5D12B63C86D37A309859CB71E456564F26DB1ABF3
                                                                                                                                                                                                                    SHA-512:CB610AA3722E16D3563D14829CAE30A385B16F2623122AF9C0D76BC093AA992B7EC2AB516BAEF4EC8437DE6899E37372BFCAE556F4A9F737755EC51956BB5EC0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(v){var u=window.AmazonUIPageJS||window.P,C=u._namespace||u.attributeErrors,f=C?C("DetailPageDesktopTwisterAssets",""):u;f.guardFatal?f.guardFatal(v)(f,window):f.execute(function(){v(f,window)})})(function(v,u,C){v.when("A","new-desktop-twister-view","desktop-twister-widgets-factory","desktop-twister-slot-manager","desktop-twister-dynamic-style","desktop-twister-utils","desktop-twister-dropdown","desktop-twister-logger","twister-js-init-dpx-data","twister-plus-desktop-twister-mark-render").register("desktop-twister-view-initialiser",.function(f,m,t,p,d,q,n,y,z){var x=z?z.inlineTwisterData||{}:{};x.inlineTwisterEnabled&&(y=new y,new m(z,t.Row,n,p,d,q,y),!x.shouldDelayRegistrationWithTwisterCore&&f.trigger("desktop-twister-view-initialized"))});"use strict";v.when("A","desktop-twister-constants","3p-promise").register("new-desktop-twister-view",function(f,m,t){var p=f.$;return function(d,q,n,y,z,x,I){function v(){"function"===typeof u.markFeatureInteractive&&u.markFeatureInterac
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):302
                                                                                                                                                                                                                    Entropy (8bit):4.999524161974551
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:62CD23070CC96C7CC6636190BAA0908B
                                                                                                                                                                                                                    SHA1:FC91AA6E4F642C34637B4FAF096213D6C71F3FD7
                                                                                                                                                                                                                    SHA-256:0E65D9B47BDBB90AD6FB128B00EF8343970F653BB17B27C57FE85E6EBE46F081
                                                                                                                                                                                                                    SHA-512:A59137BF530B4158D217CB35E27776EF761BA9A041E686B91E857AA649DB08A329BD107D3A3A0DB58B86753EC4036DA4644356E766C925429737A332854777ED
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://static-cdn.drawnames.com/Content/Assets/icon-search.svg
                                                                                                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<circle cx="9.31343" cy="9.31343" r="7.81343" stroke="white" stroke-width="3"/>..<line x1="15.0154" y1="15.0014" x2="22.1664" y2="21.8773" stroke="white" stroke-width="3" stroke-linecap="round"/>..</svg>..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x250, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):63180
                                                                                                                                                                                                                    Entropy (8bit):7.98033197725769
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B1390354F825D3227892FDE2D84BF20B
                                                                                                                                                                                                                    SHA1:49103F85E60C20EEE56F5D00C9F820B279AE1B5C
                                                                                                                                                                                                                    SHA-256:9887117179756DD3C7796B5AD579A9478D313356360BB7A7F264748ECDDF8264
                                                                                                                                                                                                                    SHA-512:BD8ACB2288825E180F1EA1EACE02224D5C6CB4691D9CBB14C3AF2F35F94D1EB3280F1EE8332A6D09DAD8DDCE3819AFB4BEB07B78CCBBFB2879F0284F0873636F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/img17/home/mega-subnav/mega_subnav_home-decor_rivet.jpg
                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C........................................................................................................................@............................!.1.."AQ.2a.#qB..3R..$b..%..&5C.....................................L.........................!..1A."Q.2aq#B.......3...$Rb...Cr4c....%DS..dt...............?......%S..!........a.".."&..^|k.=....{....d@.q.lJR.`. ..(........C.w..u.r&*.b&.A2...1...#........0.V...@..../.>.b....@J!.....A;.....f.."P...R&.........?..}..L....p.T...C.w......x..`...._....o....@.O..>.qLC. .o..7............&....so..l.P...".@......#..8..6...o;.&!..J...A./.......6....P0.y...)....1..x..`.!........m 7>Z...Hn%(..r.....G..?.]...a...n7. o.`&(....).p.{......:2..v............S.....x.)..h.a.)..G.....'pJ...t..H@DM...P.....r.......]......m....4M.......y....}...a....T.7..r.&....U)..G....l5.....lp.....VC!.c..7.....1..........zar.U.`n. ...k.<..4p..hC........5R(..#....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):23
                                                                                                                                                                                                                    Entropy (8bit):4.175735869100492
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C7D3355DDAC8D35912F6CB56C4BE6ECA
                                                                                                                                                                                                                    SHA1:4ECB85CA8A4B633FE7DB11B2B7591AF83A89D406
                                                                                                                                                                                                                    SHA-256:88EA58255D4CD82340F7ACAABE0E6A99F195A4DC2CA6EF56EC503D03B331BEE5
                                                                                                                                                                                                                    SHA-512:8164D943F11F6559A8AB31869676FD4801E6E8C18DF05B53EF2F5CE5EC23BD632E66018EC134DA658289B6FA4C2BA15EF47DCF6210866457CFA7DEDB45994272
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-housead-
                                                                                                                                                                                                                    Preview:window.ue_adb_chk = 1;.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):19195
                                                                                                                                                                                                                    Entropy (8bit):7.952224797176054
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:23268DF1F5E190943DF3213110BB7555
                                                                                                                                                                                                                    SHA1:D2C906EE6FD22E9606FFF3A162B848B75F2DFD92
                                                                                                                                                                                                                    SHA-256:F3ADCE1446411AD4604D1A19F2E2B2EFAC17A362320DF314F390168759A3B3CF
                                                                                                                                                                                                                    SHA-512:CF525822E7ABDA4C3B762D5EE098AB6BD9065863E7ECF160E5779537B9645A4C909DC4ABE8782300A704D13CDFD2AFE2119F421BD79C5B74E1EF70758717528D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNTFKeXE5TkZQZEwuX1NMNTAwXy5qcGc&signature=nkkhSQA2RlLvRe5SK9L6JWzaBzjJWDfcekMCWgbqEJA&width=332&height=332
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L.."........................................G.........................!1A.Qa."q...2B...#R.....br..$3CS..4.%..st.................................!.......................!.1."QA.............?..............................................................................................................................................................X(......MF."D.v...*..A*..k.i<j.g..._.Y.....gu.....4.)_..2.G.~.)JP)JP)JP)JP)JP)JP)JP)JP)JP)JP)JP)JP)JP)JP+..Q.....N...\+..k>....L.@......?.g.u?2x.......Z...W..-.[.#v.|`..+ky.HL.",@d.`....r5K....*_`........?OS.<..$.=.Z\...b.[O./.y..O.[.F.....}......-..9.h.f_.V...../Q.v....I..u(...Ms;..Z^...{...N._.9.7.T.vs..}N..h....'..G..z)j.6%.....-..R.b.u....Y)....p;..+V..u........7.A..:....)..{y...-..UOL.f..A.d].r...y..knO.ksq&....rB.p...<..-c....r.G<...l.P...^2:s..51-.r......c...PUCk.........
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):25527
                                                                                                                                                                                                                    Entropy (8bit):7.957858115117113
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:AB54726FE602AA39CCDA33F57B1B9243
                                                                                                                                                                                                                    SHA1:1FB4866C5FED45E06BBFEF0CE84659CBC6C8F03F
                                                                                                                                                                                                                    SHA-256:DF1E8B82CB7D01253B1C29A8D95F254EBFDCF32836FD1671AEDDDE2E7DE0318A
                                                                                                                                                                                                                    SHA-512:0F91174305FA80564FE26D68AB233B2DA6CBEA0B030B426E6FA720BB0B1A97D39D18818BB4E8B9320E9D7D1D27DE5714541AF10A2759FFE0010C79472FE04BC9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://cache-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9kcmF3bmFtZXNldS5ibG9iLmNvcmUud2luZG93cy5uZXQvb2JqZWN0cy83NmQ1YzY5NS0wYTNjLTQzYjYtOWJjMy02MWIzZGUwNjNjMmEuanBn&signature=cNVWBtmoHv6o8C-IgSOjuDFlXyl77AinFa5C7pk6nNM&width=332&height=332
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................V..........................!1..AQa."q.#2.....BR....$3r...Cb....%457STcs....'6Du.Edt..................................4........................!.1A.Q.."2.Baq.3Rb.#..$4Cr............?..(...(....v.... SKZ..I..........m.u.r.Nn22...U...h.....e..8\...dc?..3..0..#..........[.;s..VO.1$.....k?T....`j2e.wM..Nz..3ZT...V.b..2.?.]ruE.-.J"....N|s.~.u.^1....7%*.I..<....d.i.nm.E...B.92[..C.#v...zS.%..%!.T....I.P.BS5.2xR..z...0...nL-..8.O..&.jDw65..)X.w.g..e........?....w ......[.....@.ZT....g..X.X(...d..u......[......G.0~.j.z.[^....hu+.8...{...<....T.i.9BN}+.D#;g...n0.^.9...O...x\R..H..O.9....<{...Q..?uj[......<,y...(.'+z.s..`....i....T.K..|v.~5...H..)V.`...%...]..g..d....p][)w3..|....R^.4.H...k^).zB52EiRH<.NX.jH=h.46.<t...om.B...OJ...s.K...vt.uZ.....w....bvd..e8:!.}...}.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):23806
                                                                                                                                                                                                                    Entropy (8bit):7.961112468255929
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6C0A02953924127D5ECD4F504976C1CB
                                                                                                                                                                                                                    SHA1:81819F869FD7AB89C086DB95271C8CEB00350D92
                                                                                                                                                                                                                    SHA-256:57A6EB0C51198E2E034F93C66719CCAEFDBD9368E480847CCED796B03B95C27D
                                                                                                                                                                                                                    SHA-512:050793618E034327F6E0E465E0C3821216177608CB7D29E4C7348101C7EE17E913DBA1AE3B888165D1551503A4745D906DAB1E64E500B22A5420E233CA88A224
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNjFObWJCbmRtckwuX1NMNTAwXy5qcGc&signature=wE7aHnE3fGZk7FWQ-jxK6A1FtPNaxP_2whK9Zww4vQU&width=332&height=332
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................b..........................!1.A."Qa..2q....#6t.....$47BRbru...3......%&'5CESTUcs....DVde....F....................................0........................!1..Qaq..."4R..A...2B.............?..0A..c.q.Y......Tn..3...s7.<..uQ$+..e..../...5|..>.1..C..?...L n.A..I.lYA.Q...,...;.U....b.. . ..HZH;......A.A....A.F9.^~#...$..........)Y..W...#..@F......q...v.d.i.....c_.%..&.Vp(..<-nRI.)..W..V~.a....S..`..A....@yy.2..uA-..)G`..)I...!/4..i.A...)X....m9....c.....%BA..M...8..hSA...G+........p.{.].'.x..6x..3...S1..g. ~.d..;s. 'M.....<.z`ko......&...m.Lae*.W...k-.d....H.H|6.Hp.b..16....tjU....5...Ji..6&.\.0...k.)$\.TVx.o.W..N1Q..c(x.6.%..p.*..Xq....;..I?k....j.1.9..c.N...PyC6.....bD....."..L..s.]..q.^..<&._...d...d.4.9.!..o._.e.Qx.05....o.5z...........h..Km.....j.E...LvL.I.\.P.n.5.......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13959), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):13959
                                                                                                                                                                                                                    Entropy (8bit):4.858274335382957
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6139BD4550416E4ED64680A58EF8E43A
                                                                                                                                                                                                                    SHA1:3FFF87F0A65C684ADDB1762DD91D84DC09AE2384
                                                                                                                                                                                                                    SHA-256:67D41A4FFFBB712D314314AFA8DAA1D443898DE585C494FE23EB3E76073ACB4A
                                                                                                                                                                                                                    SHA-512:8C4F115F856A1A43CA31FF94787F78E55168E073B878E432252E5B0A00FAE786635A02F8536E0B90C49812A7C441B3BA624F3F05ABB2FDFABE10EABC95669DE3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/31fNEss5igL.css?AUIClients/DetailPageAllOffersDisplayAssets
                                                                                                                                                                                                                    Preview:#all-offers-display{overflow:visible!important;position:fixed;right:-620px;width:602px;bottom:0;z-index:290;margin:0;background-color:#f9fbfb;border-width:0;top:0;box-shadow:-4px 0 5px rgba(0,0,0,.25);-webkit-overflow-scrolling:touch;text-align:initial;font-size:13px;color:#111}#all-offers-display #aod-offer-list{background-color:#fff}#all-offers-display .aod-delivery-promise-column{margin-right:0!important}#all-offers-display .aod-delivery-promise-column .aod-unified-delivery .a-spacing-base{margin-bottom:0!important}#all-offers-display .aod-delivery-promise-column .aod-scheduled-delivery #sd_buybox_root{margin:0!important;padding:0!important}#all-offers-display .aod-delivery-promise-column .aod-scheduled-delivery #afn_content,#all-offers-display .aod-delivery-promise-column .aod-scheduled-delivery .sd_bb_centered{display:none}#all-offers-display .aod-delivery-promise-column .aod-scheduled-delivery .a-row{margin-bottom:0!important;margin-top:0!important}#all-offers-display .aod-delive
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 90 x 89, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2593
                                                                                                                                                                                                                    Entropy (8bit):7.894881940951218
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:1A940A5416F3532882D3E396EE7D90E9
                                                                                                                                                                                                                    SHA1:7DB4A50D7C2723DED57ED98BDF476DED3707491A
                                                                                                                                                                                                                    SHA-256:2CC2F92B5FE4B27A35A63F44D19683C70A001D836D533C0B3EFCF265D164AEBF
                                                                                                                                                                                                                    SHA-512:5899BFAC7F3114391D5D61383CBC0CE0BBC3C100BC4B74BE3B64E08B5174B638F5B2B3708B6CF05ECDEDAD9972CCCA5BF2FF7B9D9B5E37B7B85E8494FBDFA612
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://d39x00gckxu2jb.cloudfront.net/follow/assets/follow-button-sprite-b475c89a03a1675ae927dbb101674cd3.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...Z...Y......<3.....gAMA......a.....IDATx..\_.\.....h...>.`...C....!.n.h.....GH.l.a-.nh..h.V..iMvE...C....I .{%>.".I.-4Mw..)...nc....M..gN.{.{.........;..w.9{..$Y.*.P.P.P.........f..n$2"$.......$..l.z..b..../..W...i....,..aB.o.T....3.68G.>..X...u.$.L.V..I..k v........U.f........r..Q.MZ.X(..D...em...q.....3_.F. ...U..f,E~....6.&....Dr.......iy..p..VVq..f......O.....L.A....@.MEVyH.AsH....{.M.....;...V...0....0..@..'..Q.A....C..........t.Q......j@..<`..@.&O4.....&f.@j..x..;.WG.d.wvJ...PP.........b..........uj.y......:..o.7..,.d..s....!....V..@...z.eR.....A/X.R<K....H....._.N...j...E&+s...5N.....M..P...wy..........[...n...e..oB.|..rW.O.D^&P.o..y....3g.y.-.7Y.E.g&P.D< /....@.Y..'Z....(...i.':..9....E.,.u.Gd.u...\..H.\Ev!.....$.....5A..-.t.jY..p......Z.]..#......=...4M.].>.....5....k......Nbj..H.f..hE..7...h.1...n...........E.....A...qN5...G{.p..L`...Z....&.f.Wx.Hd....:.W._..... .J.P.....M..$WE....=...).. ../.1}...T....2..O!W
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3661
                                                                                                                                                                                                                    Entropy (8bit):4.800760619939791
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C5B6293485D47944DA208B538A148A58
                                                                                                                                                                                                                    SHA1:D4C67AF871CE049B788232AB4541CBA32DB462B7
                                                                                                                                                                                                                    SHA-256:DF7CF1ECBE1C3CAC26EE975F20261F4BFD454867D8BBB3778ACABD9E8FDB0961
                                                                                                                                                                                                                    SHA-512:6298D3B8159B3349D7B7B3C72B06D44ACD909FA6D6FE10FEB5531262D1F061B3FBDF769ED51F006D7266092C8642C2853719AA464250F13BAC7C3B24335B947F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.P.when("jQuery").execute(function($) {...//BBOP Popover loggings...var bbopHoverMetricSent = false;...var bbopPopoverHoverMetricSent = false;...var bbopPopoverClickMetricSent = false;...var bbopPopover = $("a.prime-details");....$(".bbop-content").hover(function() {... if (!bbopHoverMetricSent && window.ue && ue.tag) {... bbopHoverMetricSent = true;... ue.count("bbopContentHover", 1);... }...});...bbopPopover.hover(function() {... if (!bbopPopoverHoverMetricSent && window.ue && ue.tag) {... bbopPopoverHoverMetricSent = true;... ue.count("bbopPopoverHover", 1);... }...});...bbopPopover.click(function() {... if (!bbopPopoverClickMetricSent && window.ue && ue.tag) {... bbopPopoverClickMetricSent = true;... ue.count("bbopPopoverClick", 1);... }...});....// BBOP Pop-over...P.when('A', 'a-popover', 'ready').execute(function(A, popover) {....var bbop = $("#bbop"),....checkbox = bbop.find("#bbop-check-box"),....atc = $("#add-to-cart-
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):615
                                                                                                                                                                                                                    Entropy (8bit):4.699411569708583
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:37A452C1B445AF273E503A0F6154550C
                                                                                                                                                                                                                    SHA1:8A94A9C7DDBF750A27405CDD9D8AC0202FD2E09E
                                                                                                                                                                                                                    SHA-256:4BE38E37B489447385A13AE66629F820204CAA20B6DF7007EE83F61092393200
                                                                                                                                                                                                                    SHA-512:D42E5D91CB264BFF4D6355E7537F72B2D6641D4CBFC02EF95E7EF4860134E48878BE537995DDE2ED866162EB6706EAC5A6B5BB67630BEF33D13EC63569003566
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://static-cdn.drawnames.com/Content/Assets/icon-like-unliked.svg
                                                                                                                                                                                                                    Preview:<svg width="15" height="14" viewBox="0 0 15 14" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M7.45894 2.41849C6.66486 0.493895 4.4805 -0.466515 2.51652 0.269655C0.51213 1.02098 -0.503686 3.25493 0.247636 5.25932C0.968641 7.18283 6.9806 13.0522 7.46462 13.5228L7.46471 13.5432C7.46471 13.5432 7.46824 13.5398 7.47516 13.533C7.48861 13.5461 7.49555 13.5528 7.49555 13.5528L7.49559 13.513C7.97835 13.0405 13.9696 7.15068 14.6839 5.22476C15.4283 3.21778 14.4048 0.987356 12.3978 0.242961C10.428 -0.487636 8.24303 0.484756 7.45894 2.41849Z" fill="#DEDEDE"/>..</svg>..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4715
                                                                                                                                                                                                                    Entropy (8bit):7.886430113173237
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E35609C3B8A54282929046EE48AB4DFF
                                                                                                                                                                                                                    SHA1:81CFA3091454FB3B526C20DE8D71AAB58C1A19F1
                                                                                                                                                                                                                    SHA-256:3E5F4E4A4273AA3C5C8BB251CE610C99E4BFB5876AD74E925329F545125DCDB1
                                                                                                                                                                                                                    SHA-512:FFC1F7B16A023E2320BD7B41F81FEA145FA14B16F4CC1823FDC62E3C3A42DFBC68D68A446A893CAB54D743FFAF90C5C10836E511F26D2511661F7B11EF0B6B97
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1."AQa.2q...Rr..#Bb..$CDSs..3u...................................................Q.A............?..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..t..-.~..}..A%.#..1 dy..$...o...p....O...g..C.s%..>...n......D\.1.4C<?...zd.X..u.....R..0C..N.~...Mk......k*n.+.....zq[O.......z......K...9.r,..Rk.{...i..}.@.G-..3..4.....q.8..../..76.R.....I.h'1.t(.q.Q..r.hv..jf.:%......=A.:6...F...@.)@.)@.)@.)@.)@.)@...60.qp.8.R..p...4...c..9.{.....le...;C'.(H}.&.A....q..E....j...PYH.&..=..|..n.....;.....N....6....k.R..'....1&.{7%Am..`.....E.."WHfp.uP...t.%....!|..#a...E..r......<..J..c..Y.4Q.<.5....0.|,..._..)1..@.{.....&..#z.I.....c+....:.E...P.......v>.[....0.If...4..7 .Y.........Z.W|3.\q;..mbi...8.e....*....*.z.S.N.-....0..........4dw... ..l.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (550)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2132
                                                                                                                                                                                                                    Entropy (8bit):5.253162542802221
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:73F0D0037A99A2E8962C66C536F62BF5
                                                                                                                                                                                                                    SHA1:0C45685C722BF71F4DAB5EBE1329DB2FFB29C22C
                                                                                                                                                                                                                    SHA-256:69A912BEA7F3832E903C8EC02CE0AB9F3E3B195A49253A4BBDC31D791FA80534
                                                                                                                                                                                                                    SHA-512:378CE5BDF6142D18C81D145B06EC9C6EB969D4D870C01A9B8CA46513C9839996ADFF7EE300A1D649439F58A44D6834F60627B9C349AE9C5DF22D68906DD4881F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(d){var b=window.AmazonUIPageJS||window.P,f=b._namespace||b.attributeErrors,a=f?f("WebFlowIngressJs",""):b;a.guardFatal?a.guardFatal(d)(a,window):a.execute(function(){d(a,window)})})(function(d,b,f){d.register("webflow-fetch-experience",function(){return{fetchExperience:function(a){return fetch(a,{headers:{Accept:"application/vnd.com.amazon.xa+html"}}).then(function(a){if(a.ok)return a.text();throw Error("Network response: "+a.status+", "+a.error);}).then(function(a){return{html:a}}).catch(function(a){return{error:a}})}}});.d.when("A","a-modal-framework","a-modal-framework-constants").register("webflow-modal",function(a,d,c){return{presentModal:function(e,b){e={type:"ajax",source:e};b='\x3cdiv class\x3d"'+c.CONTENT_WRAPPER_CLASS+'"\x3e\x3c/div\x3e';b=a.$('\x3cdiv style\x3d"background-color:white" class\x3d"overlay-container"\x3e\x3c/div\x3e').append("",'\x3cbutton class\x3d"overlay-close"\x3e\x3cspan class\x3d"a-icon a-icon-close-white"\x3e\x3c/span\x3e\x3c/button\x3e').append
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):237
                                                                                                                                                                                                                    Entropy (8bit):4.946572499232889
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:5BEE37568BABFC449F1DD121CF872DB6
                                                                                                                                                                                                                    SHA1:43AD324A6DEE86A7572EFAC880BB670D6164FA8F
                                                                                                                                                                                                                    SHA-256:D75A726AFE9521E77A5682FA4B4367781383AC736348A233089022CC73D01FF6
                                                                                                                                                                                                                    SHA-512:551DAC3292B63414652DB484642D864F6F853E196A82856949FF2F99661E3FF25EA8B7AB7CDE9F79013476FB507A1A5DF44ADEEE0096B38E67A80DA2AD556C41
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:<svg width="11" height="11" viewBox="0 0 11 11" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M1 10.193L10.195 1" stroke="#757575" stroke-width="2"/>..<path d="M1 1L10.195 10.193" stroke="#757575" stroke-width="2"/>..</svg>..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13726)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):26613
                                                                                                                                                                                                                    Entropy (8bit):4.982506487488234
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C4FEA2CD13D780A7C6D68C5F30D5F126
                                                                                                                                                                                                                    SHA1:6D08E6F6962F401BC4DA38EBA7D61CE4EF141DA9
                                                                                                                                                                                                                    SHA-256:BCBDB79E6DABF727E93BCA9A460B22E07BB1E1C75B11A748F507D525BA8984E8
                                                                                                                                                                                                                    SHA-512:690993B720AAE8ED3747A3CE7AC538D1455CD127CB13C0274B8B8994B85AF90F44C7056B7F9813E6F8A25AB2B4D4FD626161F3A038E01D7702A72671648C391A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://m.media-amazon.com/images/I/31xio9NvR3L._RC%7C01r8lpNJhRL.css,012Fi5I-rKL.css,11bWml9MvZL.css,21AcZ0BarRL.css,11tXw5UsxML.css_.css?AUIClients/DetailPageNewDesktopTwisterMetaAsset&kfeUK+HP"
                                                                                                                                                                                                                    Preview:#twister-plus-desktop-twister-container .swatch-prototype{display:none}#twister-plus-desktop-twister-container .a-cardui{overflow:visible}#twister-plus-desktop-twister-container .swatch-title-text-display{display:-webkit-box;-webkit-line-clamp:2;-webkit-box-orient:vertical;text-overflow:ellipsis;overflow:hidden;width:inherit}@keyframes loading{from{background-position:0}to{background-position:100%}}#twister-plus-desktop-twister-container .dimension-slot-info .loading-indicator-1 div,#twister-plus-desktop-twister-container .slots-padding .loading-indicator-1 div{text-align:center;width:calc(100% - 8px);height:20px;background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAeAAAAABCAIAAACJ2epRAAAAcElEQVQ4y43UNxKAQAxDUe5/R+KSc+xpodDXvgt4xrKVpH8ZyrXCKVGlBVRrjdOiTuvRoI3OhGZt0Va0OTs6tFO7Itzag24Hhp7ocGBRWwSICfKdI8BR2ZscUO90CB7Q/m+NggOdU0aArstR5nwL+QW2FB7+RcGzTAAAAABJRU5ErkJggg==);-webkit-animation:loading 1s linear infinite reverse;-moz-animation:loading 1s linear infinite reverse;-ms
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):168705
                                                                                                                                                                                                                    Entropy (8bit):5.052671428628102
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:7129F677DA939F3180941A6ED120101E
                                                                                                                                                                                                                    SHA1:3C913031596CA78A3768F4E934B1CC02CE238101
                                                                                                                                                                                                                    SHA-256:5AB7636E9F2E3AD10ACC3D81E7EF8BF615504699D42034C041FF9E7C93F178BB
                                                                                                                                                                                                                    SHA-512:8CA9EC36A28AEBC3F70ED44EE49633DE7FF72600BD3E0CA9677015CAE059843B4E1CA53ADA897158A4F36EB9E445B2C1E593836745A5990139F1C5FE577AD05D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css
                                                                                                                                                                                                                    Preview:.clearfix{*zoom:1}.clearfix:before,.clearfix:after{display:table;content:"";line-height:0;font-size:0}.clearfix:after{clear:both}.hide-text{font:0/0 a;color:transparent;text-shadow:none;background-color:transparent;border:0}.offscreen{position:absolute;left:-10000px;top:auto;width:1px;height:1px;overflow:hidden}.a-hidden{display:none!important;visibility:hidden!important}.a-visible-phone{display:none!important}.a-visible-tablet{display:none!important}.a-hidden-desktop{display:none!important}@media(max-width:767px){.a-visible-phone{display:inherit!important}.a-hidden-phone{display:none!important}.a-hidden-desktop{display:inherit!important}.a-visible-desktop{display:none!important}}@media(min-width:768px) and (max-width:979px){.a-visible-tablet{display:inherit!important}.a-hidden-tablet{display:none!important}.a-hidden-desktop{display:inherit!important}.a-visible-desktop{display:none!important}}*{-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box}article,aside
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1970
                                                                                                                                                                                                                    Entropy (8bit):4.564238928072625
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:A23E00566C67A44C337EBE48BF33146B
                                                                                                                                                                                                                    SHA1:3CD116874006E59629CDBB49970F100D1CF2EB90
                                                                                                                                                                                                                    SHA-256:761B48CD9CD23FB597E2369482F34379059C59984B8469B87DED38EEF00CD567
                                                                                                                                                                                                                    SHA-512:436A3911F814F98B827D3C4DCB2B0A7C6C54759D784BCBD0D1EBE16CC53AA37A9832661B8E47E26B78B7097FC7D2FDA461F50FD826993A3A93F66A69ACFC8DE2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://static-cdn.drawnames.com/Content/Assets/icon-variants.svg
                                                                                                                                                                                                                    Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect opacity="0.9" width="20" height="20" rx="4" fill="white" fill-opacity="0.86"/>..<g clip-path="url(#clip0_1076_951)">..<path opacity="0.36" d="M15.9383 12.3481L16.8213 12.8284C16.8758 12.858 16.9209 12.8998 16.9522 12.9499C16.9835 13 17 13.0566 17 13.1142C17 13.1717 16.9835 13.2283 16.9522 13.2784C16.9209 13.3285 16.8758 13.3704 16.8213 13.3999L10.3784 16.905C10.2641 16.9672 10.1333 17.0001 10 17.0001C9.8667 17.0001 9.73591 16.9672 9.62165 16.905L3.17865 13.3999C3.12417 13.3704 3.07908 13.3285 3.04777 13.2784C3.01646 13.2283 3 13.1717 3 13.1142C3 13.0566 3.01646 13 3.04777 12.9499C3.07908 12.8998 3.12417 12.858 3.17865 12.8284L4.06172 12.3481L10 15.5788L15.9383 12.3481Z" fill="#4B92FB"/>..<path opacity="0.68" d="M15.9383 9.21729L16.8213 9.69755C16.8758 9.72712 16.9209 9.76899 16.9522 9.81907C16.9835 9.86915 17 9.92574 17 9.98331C17 10.0409 16.9835 10.0975 16.9522 10.1475C16.9209 10.197
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (596)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):550428
                                                                                                                                                                                                                    Entropy (8bit):5.468311164739303
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E50A076D4BB5F7664140D2629FAA1591
                                                                                                                                                                                                                    SHA1:FE00F154ED31DD6052FCFBCE669589EE6E6ABB74
                                                                                                                                                                                                                    SHA-256:1A7F7A0769CE511B68374B60C54061AF9881E06C3CA4DA3167EC6317E98C5E10
                                                                                                                                                                                                                    SHA-512:08E8A434C580F415358104FB633951D033CCE625E75F3C808F07330DDAF9334CB6298B82008660DCDC3EC0940D2E96D9A5712D9810E1C88F9B4EB1FA63636FD7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(w){var f=window.AmazonUIPageJS||window.P,p=f._namespace||f.attributeErrors,d=p?p("NavSharedAssets",""):f;d.guardFatal?d.guardFatal(w)(d,window):d.execute(function(){w(d,window)})})(function(w,f,p){(function(d){if(!d.$Nav||d.$Nav._replay){document.createElement("header");var a=function(){this.data={}},c=function(a){c.manager.add(a)};a.arrayAdder=function(a){return function(){this.data[a]=(this.data[a]||[]).concat([].slice.call(arguments));return this}};a.prototype={build:function(a,b){this.data.name=.a;this.data.value=b;this.data.immediate=!1;this.data.process=!0;c.manager.add(this.data)},run:function(a,b){b&&(this.data.name=a);this.data.value=b||a;this.data.process=!0;c.manager.add(this.data)},publish:function(a,b){this.data.name=a;this.data.value=b;c.manager.publish(this.data)},declare:function(a,b){this.data.name=a;this.data.value=b;c.manager.add(this.data)},when:a.arrayAdder("when"),iff:a.arrayAdder("iff"),filter:a.arrayAdder("filter"),observe:a.arrayAdder("observe")};var
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 460x460, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):36966
                                                                                                                                                                                                                    Entropy (8bit):7.9731917530642775
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:05A9E264516071105CFB57AA577E1FCD
                                                                                                                                                                                                                    SHA1:8F7C4788C5DC9B5B7BC462A95D71EB8F9DB470FA
                                                                                                                                                                                                                    SHA-256:8C70454DFDF9458D392BCB5831FA9950A65ACE4AFAB0D9F3C5D34B05FE3AF7A7
                                                                                                                                                                                                                    SHA-512:E9C0B50CEEA73A49BC5AB6346BD2E3B1A499E967662DB114ED0CB02346DAA5DDFC64C4E638A9B93F2619D6A125E946F9A6EA33E1D46A4178ADC6F1381268A046
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/amazon-avatars-global/87a36086-571e-4773-add0-2250c28ba079._CR0%2C0%2C435%2C435_UX460_.jpg
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................@.....i$1fq...Z..?92H.)W$[9..b.L.U.|U.gY....M.6...D.i}D.....I8F.....MPHP. .....&\-.2M.FB..Z,.q...c:..o.Z..Q.C...P@...f..b.....?.&.=..}N..:.5$.8=[t.k..ou.b..%1...y...l.qo.h.[.H.-..^.....c....V. .E.4..&.a.X@..z2g...O.q..b(.^.}.RSh.b`...V...,CT.C...........j..E.SY.9..<.A.....>i...f..[..d.4FeO..|..F.8,.....S.m.Az..@...:......3..nG^vm.....#r.}J.......N77....9o.zI.K..1......1T.T..6.t...P..w\......u....W..S.X2h..bS..-6..!.~5..K#..../eR.:O...i7k.$NKf3.drY..;....Z&..R9...]bD....9.Z.K.uw5_..L\.=L...5. . ...". .X..........A.r@......j>...#....I..b-...^-Y].Wr...J..R8e.G.....'W..6....(..D7..{px.E.Ij.. ................"..."...........Q..K........S..l.6...wV.M.#]...d..;`.u5.Q...l...-.......dum..D..yG..L..c...@..@...@.@....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7583
                                                                                                                                                                                                                    Entropy (8bit):7.947452779850733
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:422FE7D640D4784D42C1EF007EA58FA6
                                                                                                                                                                                                                    SHA1:2E664DD855170C1E7DC505CFDB4CFB509261417B
                                                                                                                                                                                                                    SHA-256:E2E79F329947EA6005A7ABB9AEAEC49E4897498BB78D67C181478DC7467F1D1E
                                                                                                                                                                                                                    SHA-512:B09E1554829DAE41F73EDFE0F1DD7755D50E993BB24A29F719D1B41640E835A8F456464C854CC3D49A3F25B040F5D43D80EF493E601A9F4AA43688F5A81D17BF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://images-na.ssl-images-amazon.com/images/I/81V88FIQZ3L._AC_UL165_SR165,165_.jpg"
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1A.."Qa.#2Bq...3Rbr.....C..Sc......$%4T....ds..............................................!1.Q.A"............?..x0`..0`..1....z..8.v..*.[...>....U...&Q..$[....48..|Kd[.u...e..bA..(..a.U......T..M.....Cb.....^..V.M.nu.~:F..Q.(..r.......Z..Uj..).<^C'..xA...^k..7..1OWt.*.%f....F37...=7..}.4....e..M...~j..Q.......5.nv..c.G.d..V.,e.%..:../3..q.%....p...,..(..k..yB..i'...k.PG..]....a../.4....C.T...t.C...T....Z..e.P2.. ...f.O..6}.q..3.....V......Y....J....[...`n.MM ....].{..cs.vVQ.X.2.l?......A..0c-d. ............8[.........)..:b.S...`oi....|b..Y.......C..............$.=/G...K;.G..r........I.G.G..n.$,q.f..%Q~...UK...h...=..gp..ms.5.k/5.!v<...q.p.\.U....$..g... ......;.."..P.P.%R.....?.P.2Z..E3..t.....[Hv[..d.L.X...A4..)...,..(....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (536)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1941
                                                                                                                                                                                                                    Entropy (8bit):5.281759306962264
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:FAFB3959EABF27135A68DEC0A68E1013
                                                                                                                                                                                                                    SHA1:E0A4CFFD3A1DE3B1CAE3604A99B2BF748655B472
                                                                                                                                                                                                                    SHA-256:1E860EA6CD47292E00B916137546E22BDC325BC9E694294E5083E799CFB68EA7
                                                                                                                                                                                                                    SHA-512:A66A00D92F08B02412D57164C859EA19A2FB12351CA45C230A97C5A811FEE16DBCEC9F2F074502EE85427C2ACE0991DF2492DAD8AF8DB09DDB154FA08C38699E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(b){var g=window.AmazonUIPageJS||window.P,h=g._namespace||g.attributeErrors,d=h?h("DramAssets",""):g;d.guardFatal?d.guardFatal(b)(d,window):d.execute(function(){b(d,window)})})(function(b,g,h){b.when("jQuery","A").execute("dram-lazy-load",function(d,c){var m=g.ue&&g.ue.count||function(){},l=function(a){m(a,(m(a)||0)+1)},p=function(a,e){if(!a.hasAttribute("lazy-load-status")){e=null==e?"None":e;a.setAttribute("lazy-load-status","initiated");a.querySelector(".lazy-load-spinner").classList.add("lazy-load-spinner-animation");.var n=a.querySelector(".json-content").innerText.trim();c.post("/dram/renderLazyLoaded",{params:n,accepts:"application/json",contentType:"application/json",paramsFormat:"json",success:function(f){var b="";f&&f.cards&&0<f.cards.length&&f.cards[0].content&&(b=f.cards[0].content);d(a.querySelector(".widget-html-container")).html(b);c.trigger("a:pageUpdate");c.loadDynamicImage(a.querySelectorAll(".widget-html-container img.a-dynamic-image"));a.setAttribute("lazy-
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1062), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1062
                                                                                                                                                                                                                    Entropy (8bit):5.0174506752210695
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:0C33C51F41884549A19ABF2D26DF849F
                                                                                                                                                                                                                    SHA1:96637E63230A6808A192877C77D37D187B1EBD5F
                                                                                                                                                                                                                    SHA-256:66F9C0E56D516CE0939AACD4CD234371C9CC59C8C8E011E516CA1016A57DE527
                                                                                                                                                                                                                    SHA-512:C296DE2CBD4E754CEBF4A079D38FD29035541DA597A68FCC79650315FCA8CCF81A8564D6EBA7D1130B05B6533E16017BA89865DA52C7196DFECC1C2B83520F7F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://images-na.ssl-images-amazon.com/images/I/01cUckQOW-L.css?AUIClients/VSEPlayer
                                                                                                                                                                                                                    Preview:.vse-player-container{min-width:270px;max-width:1600px;height:100%;width:100%}.vse-player-container .vjs-subs-caps-button .vjs-menu-item-text{color:#fff}.vse-player-container .vjs-subs-caps-button .vjs-selected .vjs-menu-item-text{color:#2B333F}.vse-player-container .vse-player{height:100%;width:100%}.vse-lightPlayer-vendor{color:#4A4A4A;display:inline-block}.vse-lightPlayer-oap-disclosure{display:inline-block}.vse-lightPlayer-oap-disclosure .vse-lightPlayer-oap-divider{height:16px;width:1px;background-color:#999;display:inline-block;margin-left:16px;margin-right:16px;vertical-align:bottom}.vse-lightPlayer-oap-disclosure .vse-lightPlayer-oap-label{height:16px;font-size:11px;font-weight:400;font-style:normal;font-stretch:normal;line-height:1.45;letter-spacing:normal;color:#767676;display:inline-block}.vse-lightPlayer-oap-disclosure .vse-lightPlayer-oap-link{background-image:url(https://m.media-amazon.com/images/G/01/vse/Discovery/adv-info1x.png);height:11px;width:11px;background-size:11
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 19616, version 1.1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):19616
                                                                                                                                                                                                                    Entropy (8bit):7.974000887569404
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:F94F84EB867A3E3D65DA0C5CAD065437
                                                                                                                                                                                                                    SHA1:139383B6F2B8C85C80D669F8326BABF730F411EE
                                                                                                                                                                                                                    SHA-256:B8C5465C304D06D2A499C794934406F652C83A8338281295F0EF6C1D77B51F06
                                                                                                                                                                                                                    SHA-512:296381EAF4D92E81844C4FD95FD081DB59F78B765CAC0E4B702AC7DBA6A6E08F74025F2568180472ED6138C519CEE88A45FF53AB1DCB2326F85EEE5F85BAA686
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://static-cdn.drawnames.com/Content/fonts/sourcesanspro-regular.woff
                                                                                                                                                                                                                    Preview:wOFF......L........ ........................GDEF.......6...F....GPOS.......Q...`.Zw.GSUB.......|... J.b.OS/2.......U...`[...cmap............5...cvt .......*...*."..fpgm...........s.Y.7gasp................glyf......3...e,B.5.head..C....6...6....hhea..D.... ...$....hmtx..D4..........(.loca..F8........!..hmaxp..HL... ... .+.zname..Hl...A....[.s.post..I...........=cprep..LL...S...V.c..x....@....{..::#0.ZGK.m....&.`.Y,..M..G...w..5.*?......x....\Q.........m.vP.vc..V.......t.v..u6r/......6o..i.GR|..A#.<.......`-.>..iv>.p..4~4.o_......).u-.Z.!.7(.JR....>r......g Eq.,...K5]..0......H.....l..f.....@&...]...n.w.3{..kO....*.....J9._.=.`...=f..3..^.w...j/...m.l...`/(.5?...i.|....}..)....{..g....<...-l.A.8,.7.....M...p$..D.K...H....!K2. 9."W..T.MD.J.1.%AA...<........(-a.J.....$.$IT...H.U%.jR...!.z........!:K:].G7z.KO......2.Q..0....H.S.F.3..a....B..a..X"n...e.f9+0...../.. k..Z6.....$...sr..g..<....g..33........q...../..V./.:#.dVA.u......n..m6...&..F....5{.G....H.........7X.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 180x180, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5217
                                                                                                                                                                                                                    Entropy (8bit):7.905672342832276
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:8B6362B40D238D2D6FCD283E18F991D4
                                                                                                                                                                                                                    SHA1:2719CD79F7C1C5B093FBE5DB43055F5A7AD0E300
                                                                                                                                                                                                                    SHA-256:DEAD83065E112CA4811ABA17ABCCE430CE42C15D3F54A8BD8F0332369D507479
                                                                                                                                                                                                                    SHA-512:B761F6D0DA7DE66EA9A1452B4851AA27664BC943E87653BCE0D8530B1E39A1D80EE148157B772C2B622BA2FDCF91CF379BCA6B1A7245BF2A14AC914A9D46406F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..................................................................!1AQar...."Rq.....#$23BDs...6S......Cc.................................................!1..A"2q.#3a.Q.............?..q..DD....D@..B.LffS.M....Vgv;*...&S.`s'#........W......k...X9..K,.x...V..V.....0J.....Ey...._...q..B......vD4..:SR3....R...T.L...K..r.z.....w.u..+...S}..~....:...Y.j....A.y.E.SV.j...&........./..AB....?5mdc. Y.j.Ff.w......+..m.Q...y.1..{Q^./..jX.r][.:0e?.#.w......S..._.......ex..<..v..7w.....0j..=..t?.S..#.G..#..e,...W..""I.DD....D@...DD....D.....t..6.YD.>k....M~.%5...S..ru|..1..lW...}...R~..VE.V...eQ...;.m.{..fc.;X.....>MI.>...(. p....l.....E}._.O..VS.y....2^.....Q._..u.nQ.;... .Y..K......N...ak...J.S...|...+....;....s..p.y.v/M.....O...:...p.;.s..R...M..Q..]..9.......$...u.....xL.../..Be5#~.A.#...G.J5.y.C.rq.bq ^..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23220, version 1.0
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):23220
                                                                                                                                                                                                                    Entropy (8bit):7.992386121959413
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:3A49BFC56868E37D88AF0A8C98502AF0
                                                                                                                                                                                                                    SHA1:70056995A9F3A8AF43162ECB4D14399F0A1258F2
                                                                                                                                                                                                                    SHA-256:2931B4FEF361FB14CEBE167B5C0827F3C00D0651B4AE34AF1EBDA1BCC261C254
                                                                                                                                                                                                                    SHA-512:9C1CFEA187895BD8B0532609EF338497BB803689BEB7D71C2FBA06CBA3F9FBDF8FDC2623E7C448A544930744204458D323927FEF8C0CF190D12AB8BA58F62BEA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/sash/KwhNPG8Jz-Vz2X7.woff2
                                                                                                                                                                                                                    Preview:wOF2......Z...........ZJ........................?FFTM......l..^.`..j.V..e.....$..*..X..6.$..,. ..\..`..A[].q.m...6...D...ql.. R....@....y.Q...9Ie.m..E....!".T@?F....%H..e....a.BSK0wu....2%...q..v.E6.-.IT........Ne...=...........q....N'"+..NV..:.j...w...d.KR..::.G.......`.<n.......d..{..(....y.........M..rlN.d.'..Z{.....`.@..U.Y1...dvX.....?......>....5.....}..915'...........<y2..N.....2.flbmQ..L.d.$v..T@....m..........N.@ST@Q%`......V~..h...k.[.J;.3...."Y....o.e.B.)yWb.=.]00..6.(q.7.o.h..a~....#4}iK.s)}U.RC[zh......*z....b...BX.9~N.u2Y...<.$>(..B.%..AP.K.....{..B.+[......>...>U.6.O.,.9Gm....v..._.9..?...*Tcw...|...?>xw..OE.=n...'.C.......Z..P./....RP..YU.....Q...b.uU_.:..Zj/.3.x.uj..Zw!..A.+\...i.b.Q.O._.s.p.s.6.?.p.<}e..,@A.^.._.%(.<...A."x.p.j......8.....S.....?[=.....R@..E7..m..3.z...<.h....0..H3.y&........j. w...7..j.L..K.N..R...?.j.._.=....Ai..v..!........FU....&..M.....rfH..iR#... ...Jk../.9.|..].8.m..M.H..f....U..V.Q"....T\f0.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):90302
                                                                                                                                                                                                                    Entropy (8bit):4.775379606757916
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:FA199CE07B180A0ECB01F84655E1985F
                                                                                                                                                                                                                    SHA1:0E857273D2523E71B63BCEFC41C65069B1BA5288
                                                                                                                                                                                                                    SHA-256:1E3E0478D4D24893C5941C730C5D16E57042EF80352AE57510B74E8405759564
                                                                                                                                                                                                                    SHA-512:B7B576C90E91129762263DB0AE4CA999AD6BF73181450EC7479441CD5717F84F1D10049AEE0597730AFB579C354E2DC34558381D9E6B344847EBF298F7D03E88
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:html[dir=rtl] .payment-options-container .payment-options-option{text-align:right}html[dir=rtl] .payment-options-container .payment-options-financing-option-card-image{float:left;margin-right:auto;margin-left:0}html[dir=rtl] .payment-options-container .payment-options-expander-heading .payment-options-expander-icon{transform:rotate(-90deg)}html[dir=rtl] .payment-options-container .payment-options-expander-heading .payment-options-expander-icon.rotate{transform:rotateZ(90deg)}html[dir=rtl] .payment-options-container #oneTimePaymentOptionSwatch .payment-options-option-detail span span{float:left}html[dir=rtl] .payment-options-side-sheet-layout .payment-options-side-sheet-header-image{left:auto;right:460px}.option-opt-out-container-title .a-alert-container{padding-left:34px!important}.option-opt-out-container-title .a-alert-container .a-alert-heading{font-size:22px!important;line-height:28px}.option-opt-out-container-title .a-alert-container .a-icon{scale:calc(11/9);left:6px!important}.op
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 400 x 900, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):16237
                                                                                                                                                                                                                    Entropy (8bit):7.914373477606932
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:52B8D386D2B1D407C71A4AE966B61ADD
                                                                                                                                                                                                                    SHA1:B962650FFFC15637F0D9F57C332702459F084B7B
                                                                                                                                                                                                                    SHA-256:D47C1E50DB91BB597B75EDC63362CD0C568E4F5F15A3F8BE1B6ADFF24E89E447
                                                                                                                                                                                                                    SHA-512:C6B69AF93D0683324A86CBEE5575E42A293C8588267C49034D1CC9AB3635034897838F9D5EA665B694C90D72CFE2B3F462CAD907CC74749E9AF863A90D233998
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/sash/McBZv0ZvnbehkIx.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR................Z....gAMA......a.....sRGB.........PLTE....j..j.....i....fJ.nU.....i.....j..j............._bg[ajD`e.k..j..i.. ..i....\..i."'+.j.......j....................i.&+1otzMT[.i..........NSZbgl.i.jpw..E.... ...HOW.....j....bde...KQY........OTS344^ch....j.........adh............2.....eefZ`f.j.......{..{..ejr..........s.........i...biq`fnOSY....................fff.....f...........w.!!!fff...bhp.u..u..Y.'..PUY.....488.u.588.H.........F..............c.../.....tz.............1.................J.!!!..c.l.......q.m..v;d..D..Vx..../8A......#*1/8@.....\333...`gofffPW`.....%......KR[]dl.u.dkr.....dT[dX_g............kqx................7>A.].......Y..<........+4>.j..................}..UUU......?GP.{.............uK....7.'..rx~..R../~.....y.s.....%....W.........t...Y.{{I...YY...........tRNS.A4............b.H..[eo6..'..Q.......Q....a.w...`....w.a.A.5...q/.{I...e..X.^.......p....q..~......R.w...6........Gc........|......Z......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2115
                                                                                                                                                                                                                    Entropy (8bit):4.513345512979357
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:2D703DD363087A9C57EFC4C0516FCC76
                                                                                                                                                                                                                    SHA1:E3B433F6E14B08993EF2D41705FFA8718129268F
                                                                                                                                                                                                                    SHA-256:DBB47563D1E0195C29AFD0F543626F8A2EE3457E01BD3AABCC9D6DB2F23C7EC2
                                                                                                                                                                                                                    SHA-512:E64C9AE0CDEC9E1C05A551C4EB83822E90A1F9D91450E62001127FA0A992A76BB8C3CCD159EAA31E54B44C69D53E27786FAB7E0E560BC1E626CB902D156A4BA5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://static-cdn.drawnames.com/Content/Assets/icon-error.svg
                                                                                                                                                                                                                    Preview:<svg width="58" height="59" viewBox="0 0 58 59" fill="none" xmlns="http://www.w3.org/2000/svg">..<circle cx="29" cy="52.2593" r="6.74074" fill="#FAC93D"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.5157 31.7263C19.943 32.7458 16.6413 34.7868 14.1531 37.8491C13.1083 39.135 13.3038 41.0244 14.5897 42.0692C15.8756 43.114 17.765 42.9185 18.8098 41.6326C20.2336 39.8803 22.0696 38.6211 24.0859 37.8552L23.5157 31.7263ZM34.2719 37.9971C36.1473 38.7727 37.8511 39.9845 39.1902 41.6326C40.235 42.9185 42.1244 43.114 43.4103 42.0692C44.6962 41.0244 44.8917 39.135 43.8469 37.849C41.4411 34.8881 38.2746 32.8821 34.8381 31.8309L34.2727 37.9092L34.2726 37.9092C34.2726 37.9385 34.2724 37.9678 34.2719 37.9971Z" fill="#4B92FB"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M22.2496 18.115C16.3771 19.2342 10.8035 21.8508 6.63981 26.0806C5.4775 27.2613 5.49246 29.1608 6.67322 30.3231C7.85398 31.4854 9.75342 31.4704 10.9157 30.2897C13.9657 27.1913 18.1728 25.1005 22.8083 24.1208L22.2496 18.11
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 380x500, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):66463
                                                                                                                                                                                                                    Entropy (8bit):7.973750572787758
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:3C5D72D538DE2A0F01E375D791111EC2
                                                                                                                                                                                                                    SHA1:8639B278B42D3AE03FBE9ABEFBC3518F8C1EC245
                                                                                                                                                                                                                    SHA-256:828DDAC991F057D77DCBD51E70F06F01F895DFF87CE8D8537AE628D8416C61B3
                                                                                                                                                                                                                    SHA-512:1F6C732F90C05517A4699D3EEFD464F6A268994530CF8235D36769F6E07DD20973EF78BBB3C66AA12C93D2B9AF378BE446267D1945A6808D7D8312B27A155616
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/img18/home/discoveryourstyle/mega_subnav_rug.jpg
                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.........................................................................|.."..........................................:..............................!.".#1.$2A%34Q.&B.a5CFRbcq...............................5..........................!."1.#2.3AQ$BC.4Ra%Sq.cr.............?...r.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q....q.1..q.q..c.q.C.}..I..............Y.....mskU.c.....:..2...!.:......T.......Jq.dQ..`t....Y...Y...S..K..h....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):57170
                                                                                                                                                                                                                    Entropy (8bit):5.44708068344961
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:605BBFB447BB29DB225083947D1E9F7E
                                                                                                                                                                                                                    SHA1:7A607F58C6C1A1EC7F7A75A3FBED07060CBB6AA4
                                                                                                                                                                                                                    SHA-256:99FDD2F3B1ADF7E902472797B9844D48B64E61D75C28CE2AE65FD3148C856918
                                                                                                                                                                                                                    SHA-512:D5BBAB273ABC0E8423B2CCE472C25FDC23DA899D830DFB3C4328C78E63A09355368A320260A944142BA1721B0AB9CB8BA1FC05DB7E29598EB48B8BBE523E296F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/hardlines/megamenu/home/megamenu.json?_=1731616972298
                                                                                                                                                                                                                    Preview:{. "megamenu-1": {. "css": ".mega-menu {font-size: 12px;font-family:Helvetica, arial, sans-serif;line-height: 16px;display: -webkit-box;display: -moz-box;display: -ms-flexbox;display: -webkit-flex;display: flex;justify-content: center;-webkit-justify-content: center;margin: 20px 10px;}@media all and (-ms-high-contrast:none){*::-ms-backdrop, .mega-menu { display: block;}}.mega-menu a {min-height: 22px;padding-bottom: 6px;text-decoration: none;display: block;color: #333;width: 100%;}.mega-menu h3 {font-weight: bold;font-size: 1em;margin: 0;padding: 0;line-height:16px;}.mega-menu a:hover {cursor: auto;}.mega-menu a:hover[href] {text-decoration: underline;cursor: pointer;}.mega-menu .mm-column {display: inline-block;*display: inline; zoom: 1;vertical-align: top;margin: 0 10px;max-width: 190px;min-width: 135px;width: 135px;-webkit-box-flex: 1 0 135px;-moz-box-flex: 1 0 135px;-webkit-flex: 1 0 135px;-ms-flex: 1 0 135px;flex: 1 0 135px;}.mega-menu .mm-category-list {list-style-type: none;
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (580)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):77091
                                                                                                                                                                                                                    Entropy (8bit):5.435331289748497
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6CFC569280B69D4015DEC4E719746BBC
                                                                                                                                                                                                                    SHA1:546A7755DA41DAA832ACF48B6D07D9D8F30D4D98
                                                                                                                                                                                                                    SHA-256:4334883D09FFD619634BBEF313B0D7F51F1A650BC1EB11E9FFC1F5535AFF5D59
                                                                                                                                                                                                                    SHA-512:B70B4D71AA218A0740B2BE403C32B6948FA2DF0219F1453002F2840DFF15420B9AAF3B53AB0B925CB64178F22DB5BF0D921CB936F04889FF240F4F170474BA97
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(c){var b=window.AmazonUIPageJS||window.P,d=b._namespace||b.attributeErrors,a=d?d("DetailPageInstallmentCalculatorAssets",""):b;a.guardFatal?a.guardFatal(c)(a,window):a.execute(function(){c(a,window)})})(function(c,b,d){});./* ******** */.(function(c){var b=window.AmazonUIPageJS||window.P,d=b._namespace||b.attributeErrors,a=d?d("DetailPageLoyaltyRewardPointsEarningsAssets",""):b;a.guardFatal?a.guardFatal(c)(a,window):a.execute(function(){c(a,window)})})(function(c,b,d){});./* ******** */.(function(c){var b=window.AmazonUIPageJS||window.P,d=b._namespace||b.attributeErrors,a=d?d("DetailPageLoyaltyRewardPointsRedemptionAssets",""):b;a.guardFatal?a.guardFatal(c)(a,window):a.execute(function(){c(a,window)})})(function(c,b,d){});./* ******** */.(function(b){var g=window.AmazonUIPageJS||window.P,p=g._namespace||g.attributeErrors,a=p?p("DetailPagePriceTrackerIngressAssets",""):g;a.guardFatal?a.guardFatal(b)(a,window):a.execute(function(){b(a,window)})})(function(b,g,p){"use strict";b.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):32
                                                                                                                                                                                                                    Entropy (8bit):4.366729296672174
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:F70D587C2E368804C408B2539EB8E62A
                                                                                                                                                                                                                    SHA1:2E106DF8E8ADE4505124A09F536DE53A9C44E277
                                                                                                                                                                                                                    SHA-256:0658D8CD10C7194DA72CFC72C9E4002505C310AD53AF9D0BF5AF352996A66531
                                                                                                                                                                                                                    SHA-512:6D7F08A99D082F4001BA12E8A6B75ED4E7449AF73F5C21157C8D7350C0F054D9A6B93B2D1E9D5B2D790B8DCAEC0C00B8821D6AA6F43ED331F4835D5AEE159665
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkulUGTcU9g0xIFDUBofKESBQ2Y2ufu?alt=proto
                                                                                                                                                                                                                    Preview:ChYKCw1AaHyhGgQIDBgBCgcNmNrn7hoA
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2514
                                                                                                                                                                                                                    Entropy (8bit):7.454517569915585
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:74C05AF915867D691DD89083132FAC8E
                                                                                                                                                                                                                    SHA1:9C02A21172A025E03A7B63FEF17BC0BD68B0F994
                                                                                                                                                                                                                    SHA-256:DF402FB86253C53172D22F184BEA155FBEFBE56E53A796B51CE07A00BAB8A445
                                                                                                                                                                                                                    SHA-512:CAEB29BD840171A5A01E822CA1E5F134A52C42093EC914D4D274618D091ACC2E549A482C4F67DD540C2F26C29E8FB95E1EFCD24E1FF08EDC9D856B24963AB4D5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....D......ciTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="uuid:5D20892493BFDB11914A8590D31508C8" xmpMM:DocumentID="xmp.did:90B6D863269B11E881BD91BA98EA3230" xmpMM:InstanceID="xmp.iid:90B6D862269B11E881BD91BA98EA3230" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B7C0BED38715E811AD41FBD416C1668C" stRef:documentID="xmp.did:AC3F6EEE7248E41182B09E0C73F78776"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........tEXtSoftware.Adobe ImageReadyq.e<....PLTEGpL........$..$..$..$..$..$..$.......ej.ej.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (64412)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):96607
                                                                                                                                                                                                                    Entropy (8bit):5.181281846514009
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:D98D5088EE17294F0BAC0EB8ED65AC5E
                                                                                                                                                                                                                    SHA1:3A52C40AE45B02CF3732FE9B250A1E54A11D537E
                                                                                                                                                                                                                    SHA-256:3B14578B06529A1005700B3FAA5A21F7A60BAC15C53F9E391AF1457DA0571725
                                                                                                                                                                                                                    SHA-512:3CEC39731A513F95B44BFEFCFB8F40FB8BC6EEB0E9D80976E5117DCCEAD3C102C670C27393E114BF8256A629278183988B3C863B8ABFBBDF4F6C33ABCC40CFFC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=369)}({324:function(t,e,n){(function(e,n){./*!. * Vue.js v2.7.16. * (c) 2014-2023 Evan You. *
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):228
                                                                                                                                                                                                                    Entropy (8bit):4.966102872663045
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:9D67FEFB2A1F5943B6DD81AF0609F75F
                                                                                                                                                                                                                    SHA1:336C57707CEB813B555468116680157E97F65CA5
                                                                                                                                                                                                                    SHA-256:539EE9A5C2A338490F5B2F0E4A09C4C982E45508F7A0F78574D6A47A17A7FF22
                                                                                                                                                                                                                    SHA-512:5CCA7F77865AF87282A2000BA1134C018CEB7EA8E02AC8A69EBCE91EF0FEA2E4A4A2293F699C5B3D2476692686E4F243BCEEFA0E1FDBEBEF85E7C161462072D9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(c){var b=window.AmazonUIPageJS||window.P,d=b._namespace||b.attributeErrors,a=d?d("DetailPageProductDimensionsAssets",""):b;a.guardFatal?a.guardFatal(c)(a,window):a.execute(function(){c(a,window)})})(function(c,b,d){});
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1425), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1425
                                                                                                                                                                                                                    Entropy (8bit):5.013228290113285
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:05F6BFA9042F71CD4B13363CC8615851
                                                                                                                                                                                                                    SHA1:88DD50EA1FE7CCF7BC341DDF3C70246AB089B060
                                                                                                                                                                                                                    SHA-256:A95ED0E27E978707A074439A0F72F7F581CD8310C729B3B9369DB5291C3DD214
                                                                                                                                                                                                                    SHA-512:DC40CA2CB3180D2C36CA8E833A10AF856022C07D76300CD0E5BFE87DAA4BA8A787639D75C8FB925A39029C0DE7EE3E83DABB0179E47114F5F2D86E00D99EBB59
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/01Fmu6QFC5L.css?AUIClients/DetailPageProductDimensionsAssets&8N5rYPgI
                                                                                                                                                                                                                    Preview:#imageBlock #dimension-ingress-outer-container{position:absolute;top:0;left:0;width:100%;height:100%;z-index:-1}#imageBlock #dimension-ingress-outer-container svg line{stroke:#636E6E;stroke-width:2px}#imageBlock #dimensionCaption{padding-top:2px;font-size:9px!important;text-align:center}#imageBlock #hit-pd-angled-front-svg{position:absolute;left:50%;top:50%;transform:translate(-50%,-50%)}#imageBlock #dimension-ingress-outer-container{cursor:pointer}.hit-pd-euclid-bbox-text{display:none}#ivDimensionTab #image-block-euclid-svg-container{text-align:center}#ivDimensionTab #ivLargeDimensions{position:relative;left:50%;top:50%;transform:translate(-50%,-50%)}#ivDimensionTab svg{font-size:18px}#ivDimensionTab #dimension-ingress-outer-container svg line{stroke:#636E6E;stroke-width:3px}#ivMainDimensions{width:100%;height:100%;display:block}#ivThumbColumnDimensions{float:right;width:280px}#ivTitleDimensions{color:#111;text-align:left;margin-top:30px;font-family:verdana,arial,helvetica,sans-serif;
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (594)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):60171
                                                                                                                                                                                                                    Entropy (8bit):5.399561750045369
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B7FAE169DB20C72B554F0665D4225BBF
                                                                                                                                                                                                                    SHA1:A4CA4E37EB45EEC3AFC95A96FB3E1A548B2416DE
                                                                                                                                                                                                                    SHA-256:919498C21D5AE38A31AE1AB535AA5C853E3C3BE4DB4328713112A69AB505B6CE
                                                                                                                                                                                                                    SHA-512:FCCC424FE987309E7754038F4DEA0D32140446FE2895A5E8BE3DE1DB1497AB8DF4B9A22275450AE4AFCE6B233BB437C8BD779077148879A64CA25F98395105FA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/51TyLrZRyUL.js?AUIClients/DetailPageDesktopConfiguratorMetaAsset
                                                                                                                                                                                                                    Preview:(function(A){var C=window.AmazonUIPageJS||window.P,F=C._namespace||C.attributeErrors,c=F?F("DPTwisterPlusDesktopConfiguratorAssets",""):C;c.guardFatal?c.guardFatal(A)(c,window):c.execute(function(){A(c,window)})})(function(A,C,F){A.when("A","desktop-configurator-view","desktop-configurator-widgets-factory","desktop-configurator-slot-manager","twister-dynamic-style","desktop-configurator-logger","desktop-configurator-dimension-handler","desktop-configurator-side-sheet-view","desktop-configurator-popover-factory",."twister-js-init-dpx-data","twister-plus-desktop-configurator-mark-render").register("desktop-configurator-view-initialiser",function(c,g,l,n,f,q,v,x,y,p){var t=p?p.inlineTwisterData||{}:{};t.inlineTwisterEnabled&&(q=new q,new g(p,l.Row,n,f,q,v,x,y),!t.shouldDelayRegistrationWithTwisterCore&&c.trigger("desktop-configurator-view-initialized"))});"use strict";A.when("A").register("desktop-configurator-dimension-handler",function(c){function g(c){this.numberOfDimensionsExpandedOnL
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):7239
                                                                                                                                                                                                                    Entropy (8bit):7.934041287087415
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:26DA0D8B6ECAD9E353DB29F9CEBCF0E2
                                                                                                                                                                                                                    SHA1:0CD587E86DDD590068BACBA81D38131161E1AFE1
                                                                                                                                                                                                                    SHA-256:B26483745DB19BCE17FA792F930BB99DEBEF0C522EB566B0CF88FA0BEB6370E2
                                                                                                                                                                                                                    SHA-512:A8E24F350E995CBA89D16DE45C6DED548316E6D8F07129696789E8C365B344729D206BABF8FDF0DBF249AD1227218AF6F457390E0C8AAB872A87A929FA76A92F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!A.1.."B#2Q.Rq...$Ccr..Sa...3.4Tb.............................................1.!............?..xc...].D..r....2w...e..m....Q:..l.7.)...k..n..\......u#i.....,..J.z...Y.7.qp.....(....|.:.F.c..!c.7.O._....@....I?RN..<.rO|r.....u^..'.h+.Jh...._bVK...#r.T...k..<V...X.k.Q...x.b......hz...b...:H,.y..pA......3...D.0WQL.Q..G<..../iW.. ..8b...:MyG.U.....n..(...**#..I.p...gb.UT\.'`..1.|p.gu..H.ii<.5.i.!f..T.2.9{...+..~Y..L.q(...2....0RQ.z.]^..c...t.mS].+.):...c.0o.$.... 0..7......USzYv..n.?{..=.0.w.a....`.a....`.a...x..sL.0..r.y.C.....Gn..>N=e-.E.._.s.i.4.wP:.......Owq...&aA.c..Q..L.^6.VV..<<W.?.>l)bfzi..F..b..7&=..:.-......X....]X\2.*G8yx..~.9Q..$.R...x..].r............VU!..#+X.C.e#........C]..N.q..O..<....s1.`3.m&c.s8+h&*...8...{v...P
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):130106
                                                                                                                                                                                                                    Entropy (8bit):5.4423444539451475
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:878E7CCBAFF26EDCC493B19E4B7B9D6F
                                                                                                                                                                                                                    SHA1:6C6741C832AA25EAAD7C3FE39CCD6749EED33C44
                                                                                                                                                                                                                    SHA-256:879CF01C06EB1F3EFA28B097F723D16033EEEC968D889401DB9062EE56209E95
                                                                                                                                                                                                                    SHA-512:6EDFA3866779DBA0BF661E1575C58C230C21B16E416904834480D81D5232873B05234DA0C0528CB5B8D3705254D44237181E9061AB1A63A9306D3F55716B2658
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://www.amazon.com/hz/rhf?currentPageType=Detail&currentSubPageType=Glance&excludeAsin=B005TGY0ME&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true
                                                                                                                                                                                                                    Preview:{"html":"\u003cdiv class\u003d\"rhf-border\"\u003e\u003cdiv id\u003d\"rhf-shoveler\"\u003e\u003cdiv class\u003d\"celwidget pd_rd_w-32F2L content-id-amzn1.sym.31346ea4-6dbc-4ac4-b4f3-cbf5f8cab4b9 pf_rd_p-31346ea4-6dbc-4ac4-b4f3-cbf5f8cab4b9 pf_rd_r-Z189CFPGEMS581912CR4 pd_rd_wg-4smtE pd_rd_r-2cc074ab-17dd-450e-a63a-4665d9f221ba c-f\" cel_widget_id\u003d\"p13n-desktop-carousel_desktop-rhf_0\" data-csa-op-log-render\u003d\"\" data-csa-c-content-id\u003d\"amzn1.sym.31346ea4-6dbc-4ac4-b4f3-cbf5f8cab4b9\" data-csa-c-slot-id\u003d\"desktop-rhf-1\" data-csa-c-type\u003d\"widget\" data-csa-c-painter\u003d\"p13n-desktop-carousel-cards\"\u003e\u003cscript\u003eif(window.mix_csa){window.mix_csa(\u0027[cel_widget_id\u003d\"p13n-desktop-carousel_desktop-rhf_0\"]\u0027, \u0027#CardInstancelqT_K_3X20jqaA9hEI1vEg\u0027)(\u0027mark\u0027, \u0027bb\u0027)}\u003c/script\u003e\n\u003cscript\u003eif(window.uet){window.uet(\u0027bb\u0027,\u0027p13n-desktop-carousel_desktop-rhf_0\u0027,{wb: 1})}\u003c/script\
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):24781
                                                                                                                                                                                                                    Entropy (8bit):7.958577258574739
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:241D2E4B4909D8EC9CA871AA140E78D9
                                                                                                                                                                                                                    SHA1:C904E9B78AEA5A3B8244DE7422D2482C7A4AD0D7
                                                                                                                                                                                                                    SHA-256:82095832005FF123BD9BF2518D2A993F3B8B836F5FA26D32FFB84EA17BA3624C
                                                                                                                                                                                                                    SHA-512:CD33D95F4A644B7D18D8B99BE317370F5039AC286419C01C062BAF492C774BAE03148C8918F3B6A3BEE3C69CDCF4DEA11BD8EB2F6C2D31B325FBD6C38760515B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................L.........................!.1A..Qa."2q...#BR...br...3S...$Cc...5s..'4.DT..................................0........................!.1A.Q"2aq.....R...$.B............?..(..(.....(..(..(..(;V..-...A(H%J'....^j9.....=..F9R.[$..<.m.F|.q]*.WKlOQ..b.......M.3........xvI..H[.v...(....M.J..,......`Z[..D%..E)k.V.R........%.mv.,..]."T...Ca.+8..[.Z.....>.....3P...4v.a?.F...V......t...L..`>......+}y.Ty.4..?.......Z.S.R.T{..Q....d.V?b...-.N..2OP.-8.....6.s....r.......6.v...m\.`..7*..zaw..?..;...s._{.)!X.0.s...tC:.L?..PZ.......w....W.B?.Slvb.H.j....k...N,vA.i....7-...6(.y....jS....?.n. ....]..U...*..kl..P.3;.\`.g&.)..K..j>..t..BK....O./}.]...m.....ww.BS.8....8#.A..]....}3..l%(u>.J..WT..KE.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..W...]v.xZ-.t.5.2....).....!U........#...r
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x250, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):43607
                                                                                                                                                                                                                    Entropy (8bit):7.978799864298642
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:5BC1F4B7BC1F9285CFD6E9991CCF16D4
                                                                                                                                                                                                                    SHA1:69DB21FCAB8CE9FD34D5AEA2B499457CE79009B0
                                                                                                                                                                                                                    SHA-256:184B826D9C31DA000898C70D772599CB7F686C2E143DEDE273FF065F8C8E2D35
                                                                                                                                                                                                                    SHA-512:88643BADA432767BE591F474A055B6DDD669F5C190EDDB9AAE1BD995C79EEFA4F25A6E5AD9F4BC875E1BA6DA264036FD072C0D0854DA0A3965EA7F3D06BF8EB6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C........................................................................................................................N............................!.1."AQ.#2..Baq.$3.&R..%45CSbu.'r.....(DGUW.......................................H.......................!..1AQ.."aq.2...#B.....3Rr...$4b...&CSct.6..DTd............?..h..u.5o..].>............f....Z...m%0d......./.P.[.}......$..T.%7...E<2B.8......Y.........0t..}...\=h.*..IAd..0......]5..r.r..`.>..].9+.....;....}..e..o..(...N...t:.B..*..+8.p=.No...5.;..\........1..".*..q.>n......T.pJZ...9.\k...M........cW..S+.s..v..k.o........U.?..u...-.S.=......?.h....d...../.WO......j^..6..X.....>......uh.g......EO.E.,:.Sc.....Hz...&....]..K.g.ss..".YN..i..8..6..N..f.B.D.(.....r>....D..J.w.6u.b...T...yU,......rNt..?#.vK.'.....2.y/>?..U.....F.d;..A>8.j.OhB....O..s.#...RHB.D..O.Z\.>....ky....H....../v.i..>.?0.....X.)b.]|.,r..C.w.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):130112
                                                                                                                                                                                                                    Entropy (8bit):5.445406856859035
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:DE8E5318EA54ED8595D34FA7A7FB9686
                                                                                                                                                                                                                    SHA1:F57945C51AE595F2273FE51D9A9A4A2108F189A0
                                                                                                                                                                                                                    SHA-256:C02F35D39D7D509D7A8FB713692266BB61E49A2B0EB497A8E4500E0AF1203797
                                                                                                                                                                                                                    SHA-512:4052DF50DE1C8EEC27D4C5B6F4296D995CCAD29C80A24AD4C424A98B7084558DEDD4BE08D3792FA04BC2A8113357669EB834B4FA691DB81B7FEA8A137C113B69
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:{"html":"\u003cdiv class\u003d\"rhf-border\"\u003e\u003cdiv id\u003d\"rhf-shoveler\"\u003e\u003cdiv class\u003d\"celwidget pd_rd_w-e3AV0 content-id-amzn1.sym.31346ea4-6dbc-4ac4-b4f3-cbf5f8cab4b9 pf_rd_p-31346ea4-6dbc-4ac4-b4f3-cbf5f8cab4b9 pf_rd_r-0FFZ5ZGJ1J5XCG695SB6 pd_rd_wg-J6BtV pd_rd_r-b87b1e34-0800-41e1-ac75-a40b81e80e60 c-f\" cel_widget_id\u003d\"p13n-desktop-carousel_desktop-rhf_0\" data-csa-op-log-render\u003d\"\" data-csa-c-content-id\u003d\"amzn1.sym.31346ea4-6dbc-4ac4-b4f3-cbf5f8cab4b9\" data-csa-c-slot-id\u003d\"desktop-rhf-1\" data-csa-c-type\u003d\"widget\" data-csa-c-painter\u003d\"p13n-desktop-carousel-cards\"\u003e\u003cscript\u003eif(window.mix_csa){window.mix_csa(\u0027[cel_widget_id\u003d\"p13n-desktop-carousel_desktop-rhf_0\"]\u0027, \u0027#CardInstancelfJWxNpi0QcWgvUXQ1f60g\u0027)(\u0027mark\u0027, \u0027bb\u0027)}\u003c/script\u003e\n\u003cscript\u003eif(window.uet){window.uet(\u0027bb\u0027,\u0027p13n-desktop-carousel_desktop-rhf_0\u0027,{wb: 1})}\u003c/script\
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4316
                                                                                                                                                                                                                    Entropy (8bit):7.889131544779777
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:17014CEF389B02D83E0F6301FBC1C2FA
                                                                                                                                                                                                                    SHA1:3B2250CF9A85828C5C73F04CA574CB0DF756B957
                                                                                                                                                                                                                    SHA-256:F0B336147FA8ED2A30791A7FC26E337D947D5DA0D2616F411B37602DCB523FF5
                                                                                                                                                                                                                    SHA-512:EF9C15658C6169F5F3B19AE238AD10A745F71139DACDF672892ABBEDCCC39532A52909D84115C21EB6FA2ED66365CE76313A87BB6612B9CC5CCD017FBAA634EC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://images-na.ssl-images-amazon.com/images/I/411+zG47rzL._AC_UL165_SR165,165_.jpg"
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1A.."2Qa.q.#BSr...CRb..3Dc...$4..................................................!1AB."a#q............?..R..R...{...I."/6b.G..Z.^.&.n..<.b8.....;....n&..f..RYn$.y#...W2......4..mK.v.h..-t.+..9....j....}.Yl....3.?....mG$.7Q...........=3.E....Yx.L......u..jln....q..ea...5.>R....+...J.ne...M$i.p.V\.&6 +.$q.'.B...c3..x.rgc&...{tMz.E...a.Kw....S...]....`.n.<xu..KW..w.w.9..G..m...`.N.....w....8"..._.R..R..R..R..R..R..P...=K...*...a.#.H.<....E.5?.R.!.......y/.....V.2........_..ou{*.......K.c88...8<+...[J..cU....^.U.QG....e@F..n+.k..`4........y..&.c.\z..>.|3....S].[.N.y..B...*..2.1.....w./fd.m.^9m{..d..]W..P....9.7..7.o2.n]2_.*.Z.$V$%n....X.V......1.'i. ....F.~V.<...{.......#.+...'..z...|......O..w..........!.....2.....*.<..`T.I&.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):88
                                                                                                                                                                                                                    Entropy (8bit):4.1899369120643755
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:73DA4B65CE807B5D1C8808865681C0FA
                                                                                                                                                                                                                    SHA1:CDE101DDD832EA3B0475894912BB15D0C4B64BC0
                                                                                                                                                                                                                    SHA-256:091E1F76B46F3FCFB6A72E63DDB0BBDCCA9E9A86BA21FBA8FC9BE55800F83190
                                                                                                                                                                                                                    SHA-512:8D83B7727D9CA004C242FD8E2D9323772A6724F0E24D7AD9C8C4F83AC403F10112979D1F1A2DDBFB745F97A82EC77239372AE4165A74137712789934B51DCBE3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISOgkV4Hu84qZ3_hIFDZFhlU4SBQ1CPpnZEgUNQj6Z2RIFDUI-mdkSBQ1CPpnZEgUNQj6Z2RIFDQbtu_8=?alt=proto
                                                                                                                                                                                                                    Preview:Cj8KBw2RYZVOGgAKBw1CPpnZGgAKBw1CPpnZGgAKBw1CPpnZGgAKBw1CPpnZGgAKBw1CPpnZGgAKBw0G7bv/GgA=
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 333x250, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):22409
                                                                                                                                                                                                                    Entropy (8bit):7.967229002105796
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:039AC07B967CEADBAF824DEAD95C7C5E
                                                                                                                                                                                                                    SHA1:574C9AAAE1470647B1F374548E7F6FC3B4968CE8
                                                                                                                                                                                                                    SHA-256:38FAEA38E304FA932B6C97772FAE8E861A5742C6DCD322B82DF972E3BE91CBC5
                                                                                                                                                                                                                    SHA-512:AB8AEEE15A85A19D72CA4A4F9F7BACAD3FDA3EB104B2704F1E90767CEDBAD2BED8113D9A24F52A72F2FE8F9AF94A904955BDCBE53F0D6BB2E7406761C4F0A8CC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........M.."..........5...................................................................../..NL...$...{+.&IY.t....)..\`+.....g+...c.d46..0Km.Y..........Q..A..^..vM....y..2..r.."..;A8....9.{.N.u.Q.%.Q...0..<.j....3../l....[....W:X......N...1....D{..Iz_.%...........H...m...4q.!m..M.S.x......c..f..pd....R.......a;.h#..K.I(.6@..z?.....*b.[.a.\...;y..j.9...4>.q..A.Yj..HF...s,!Q.j'<m?.h6..W>.(}.....HOV...'.e......*vE...~......Z.|.Q?+....F..i..v..g%..|...}..]%.T.#..^..0dc..QW.jO.....kkv..f.0S`.X!.jh9.b....p.f4...C.I......9.....+..M..&..0..V......_.+q/i....(+..'........Kk.1H;Wl..n*.....T.sx...,(.2B..a?r......=<. .2..y.uPV...'9n.h......).y.G.'j_..lw...2.]...vC..[..m..U.9.9.LX?.Sj..V....C./.~..t.'.`K.cm[.._...F.Sd.6...n..f..b9;8..",...a~..;z<..P.!Q~.....5wJS..G5.f..W6._.w...s.8..W,..8.%Bt.......8}.EK..ys
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):29463
                                                                                                                                                                                                                    Entropy (8bit):7.962229026850774
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:149563AF21AFB62577CA05884B51CE36
                                                                                                                                                                                                                    SHA1:7D9A1C642E58682FEDC7DDCD702B780017BFB6EC
                                                                                                                                                                                                                    SHA-256:F0098FC59EA7EAA5AE00FC6626E4631B6C32BF957B46D8283E2E0052C77F7697
                                                                                                                                                                                                                    SHA-512:7CDFD261CFF9B371E3C80733C63407792E3C13E337FAE1E14E421E02AC40FB5EDDE691D7F35218AA2F7372580E1937AA24D65A70BA6FBE8EB50E026ACC534A60
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................^..........................!1..AQ.."aq.2......#B.$3Rbr.......45Ccs...%DFSTUdt......6E....7ev...............................+.....................!.1...A."Q..B..2Ra..............?..4QE.E.P.QE.E.P.QE.E.P.QE.E.P.QL..oZ;0.3#L.'..bdg....J.}.q.....I~.@..A?...O..E{....c..^....QTD9...sq..:O.^)..Q....7g3A{.$.Xp..R]\.>...qS..$..E...I.o.e........n}.0...dPO4QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QE.E.P.QFh.(....+H..u.x.....-'....%......!A....g.5.....k.1....._.-...gP..i...GRO.....p...q.wl..e....Q.c..!....((...O.a.....N...X.@8*....m.w@..........&..>?.1,%\...T..y.=..^N..^..RT...Po....|.H........F..m..y....)E...+@...rS....I.....m..2.....,V^..3......W(.B=&G.u?....?:da.u?..U...._....5.....|O...v.\&.m.n.........s........}t.tW..[.......5.78..!..\Y8.C.$.F...(.(....(.(....(.mv..b..>......Pf4t
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 100 x 100
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):15331
                                                                                                                                                                                                                    Entropy (8bit):7.845249880729631
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:0E28DAF1A16F1C39C32DEC29F4084DDF
                                                                                                                                                                                                                    SHA1:1AF74FE87992C48B734D5C68F8AB795E0E9E3759
                                                                                                                                                                                                                    SHA-256:7AF9039026D259AA4649A5B1F3D6DADCE932241441A7CD899DB50E72283197E6
                                                                                                                                                                                                                    SHA-512:1F2FBD5B32DCBB1B4EE9A151BD3D8ACA30919778320DBC856E6F6F18A8D3EC0D92596828A572D4DB9DDDE5346B0219EB91607651723700B0E56A97E530B76968
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://images-na.ssl-images-amazon.com/images/G/01/payments-portal/r1/loading-4x._CB338200758_.gif
                                                                                                                                                                                                                    Preview:GIF89ad.d.........H..Y..................................(....r......z..h.......8.....................!..NETSCAPE2.0.....,....d.d.....'.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z....X.*.A p..&..b[#("..xN../..e.!.]..q..tcwvy.......)........x.......$.p.........................~Z....rs........kX.`...........W.......u......U.............S....@...{......a.(..J.W..sw..Z.!.wN&I.Xa =[.*.<P............B.8.4).A...).$A./..(...!.hJ...I...P_$.........y#....*..........x..g..g...K...p...................p.A....N...G....6......x;.x.9.`.D,.>.Y. .\.m.........x....B70..7.!..K.~:+....k..........`$.W......<<....XH.^......N.....u.@...g...Y7....u...........q.A.a...a.~.U..hH\........,.....Q...`.A......<j._...h.D.....l...K6.A.JX@.6rpd.Xf..C0@......d.I.(6...h...er..o....x.5g.....?.)C......0 P..X.#.-0.g..6.i.n4.@..By...r.@..~....::.r.JB...*k...*..".k..z.....k...@...&.i.'..l..2....p,...J+-..2...N...`.....Tm.1E{...(...K/.....J{/./..(....p...P..#.0..7........k.....S..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 380x500, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):98304
                                                                                                                                                                                                                    Entropy (8bit):7.974542770533472
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B8D8CF4A0EFD1DC4B4B098257B57A13E
                                                                                                                                                                                                                    SHA1:5E276EAF42CA04453FF28EB6346CE8A265D88A2D
                                                                                                                                                                                                                    SHA-256:2A66C81A142EE102A4C48DD209C2CEC8C4673AD929A9451BA0A7F5B39A657D83
                                                                                                                                                                                                                    SHA-512:89F5D055F44B64D8E8CD66909CE5B5590A9C0EFD24F176DFE484ECEF14E05CD7830F259DC01916C2D6654DB144B83D95FDB212EC3AF3785B41283F51C2251FEF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/img17/home/mega-subnav/mega_subnav_shopbystyle_bold-eclectic._CB1547675037_.jpg
                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.........................................................................|.."...........................................V............................!.1."AQ..aq.#2.BR...$3....%Cr...&'45Sb....6D....7FGUcft....................................L.........................!..1."AQ.#2a.q.$B....3R..%4CS...Dbr...Tcdu..6................?..^....$..\6.w ..H@.Hhs./).........T).*<..!..e.........!..$q.h#..9.@..*R}.'.o...G.V..O..*....$}....>.....U..o|....-7,[...%.>|..O.....4f.0.%M)kxw.iS-IC.8..y.BB.}.E...9.@....b...{..'._.F.....O<.@J.....}....q\.......X.W.....S}c...b..4..0.y.D'...<....||..q...,.;$.q..t...{. .8M@.......A....$y...d.7|.1\q.......}B...4e.s..8:B2.HyG. .....B.S.*..#.5.8r...3....R...MF...}G.....@(.............RPG.)......B|..8.....W.A.u......cHf...-<<...MD...=.=....P.<2.O?c..p.%'.u].{........or.s..I#.8.@d.......t....5..?...~..g.........#-nY.e<..O &.0.....H.J...Lw;.L{..J....N$.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4465
                                                                                                                                                                                                                    Entropy (8bit):7.901523666067163
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C3D988511DDBCF710C5C2B4E6DAF47F2
                                                                                                                                                                                                                    SHA1:7CD19983A77E78BDC84F07DB2D5477A6044AE5F5
                                                                                                                                                                                                                    SHA-256:43E0FEA575C4C7B0D3337832AEBA6CE07178892ED610647499A9DCABEEA5B84E
                                                                                                                                                                                                                    SHA-512:09115B6D5B12F492D592A3C5B48E7E6B230FD38F2B926EA72DFEE2265E5A5BA112EA9A911D0FF9004D733516330DC6E412B51CB1B0AA96EAEE9E3D0045F52A4F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://images-na.ssl-images-amazon.com/images/I/71U8097aimL._AC_UL165_SR165,165_.jpg"
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!..1AQ.q......"2a.....#3CDRT....BScr.......$4bt.................................................?..-.B..B..{..s........i.L.)....r....x..$.q.:k.....=..f.x.Eo.JH?.<V.E..MC.B..]0.nL...h.....i...n.-..R]"L...9{~.?..."....<.+..~...... .)......t_...Xk4t..j.j......Y...!|.$.:I..."s.~..9..(>.B.......S<..a..5..h'{....E.4-N.H../..7.y.!..............K.. ........S.....<k.f..6...g.m'.[..d,...J.]$..{........$.{..3....(.....@.7Y"...j.-y+...}.T...$^.q.I...rd.]=.1q../......$.Nd...9....4.8.W4.k..H..KU-..WG4..j.....S..P2...6......n....=*..Tpg6..u3...;..^-..x!..y....{.s\.....`..@!.@/+.c..I..X7m$......<..S.U?.a.)..#>.:.....B.VI[+..}.......i$.Qr.\Ur.Opl2.ZJ..6XM........k.O....#.?Kw.O.h..o..J...}..........o.>.?.4..T...>>.}Z..A.........{.RD.{...N....?.$Gt...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 190x250, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):13602
                                                                                                                                                                                                                    Entropy (8bit):7.967692897380127
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:CF9D877B87346954F50185449A56A0D4
                                                                                                                                                                                                                    SHA1:BCCD662014B2D897916CE280389B37A82A5B2D37
                                                                                                                                                                                                                    SHA-256:1FEC57C24F09647857C40807E925819ECC904E655AEFC1C2E9AD248B87056564
                                                                                                                                                                                                                    SHA-512:0123D1722A5B9AC8E6DF32D35FD260818717DD49BD81FBAD7644BCBADBA7E943FED0E83233BBD91856D3D942D6FE7119538B761056F30FAA3A30A56BBB63169A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/img17/home/mega-subnav/2-SBR-Bedroom.jpg
                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C............................................................................".........................................V............................!"..12AB#QRaq.3br.....CS.....$4D..s..&56ETcd..%Ft.......................................5........................!1..AQ"q2Ba......R....3..#b............?..} %uWpc.P..s.u..S....,'.F..G...Qp.@.7.n..8.y`.#....Js..U.Hn.+".R>}./Qx...HuW.........$.U.&...>8.}...w.L......+..........q5..pD\.V.t...z.g..Z3G..."x.k\.......2\..vf..F*j.#...".".........6.~..p..+k..W...'.Ad....TB.3u...j.+L.)..pjo..S..!..m.t..Huw...L..K.Q..0..S.,(\...u...9.....R...J... \J...uWZ..}\..-$%J.....".......r%\.U..A.t%.M..T({.V(...Ue.....M.-.#....uY...[.^..4.>>.BE.....0..m{j........&...z..^k.q..6.jQ..v..i...?L...."_......3..... >.w......z.. ..?.....O.K..d..-p....W...}TG.T6.b<fR..,...uiA2.DRU.J..eak..)0dG.][q./..On.RA4\..8gZ...a(X.SR..<.i........I.m.9..7..2.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 10 x 10
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):870
                                                                                                                                                                                                                    Entropy (8bit):1.4954553808996482
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:1F1394F40EEFE5ACCEE87B2137E5A4E0
                                                                                                                                                                                                                    SHA1:D5E0E61ED0DE323702ACD3BDE2EBFF739208D3C2
                                                                                                                                                                                                                    SHA-256:C161E95B00E0745E0B80A3C13279066D950D5A845B81D6DB9B7A4C9B91720B68
                                                                                                                                                                                                                    SHA-512:2A651CBB8BFDFC957BFE79ADF437E306295FC10F7DC26E0941616321EBF5F90A976D70C5F47A4CE42908ECB9C073BB9B481A57932A651CDD6AF03ABD45DFA543
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/checkout/thank-you-page/assets/white-rounded-corner-sprite._CB485935362_.gif
                                                                                                                                                                                                                    Preview:GIF89a.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,..........C...T....... ...A....0d.`....'2D.`.F...|............"...XD.....*....;
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7889), with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):7889
                                                                                                                                                                                                                    Entropy (8bit):4.642033519069925
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E085048CC4F6948979CEBAFD26B3D864
                                                                                                                                                                                                                    SHA1:3C997BB0C982AD1E7A8A31C0F5774656DD76C46E
                                                                                                                                                                                                                    SHA-256:FB43ED9A92440A4D4198E50B1F6BC39C62D47D3E36965AB5AC4F7BEB8DD3557B
                                                                                                                                                                                                                    SHA-512:CDC7D655262256B127A7023A61E8CCBD5EDF802C4B2512E1DA4016B986FC091FB4279183A32DB14E16869E0DB7734F4AB6789A363ECA1D2BD0878E645E695939
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.wireless-plans-expander-content-common{max-height:0;overflow:hidden;transition:all .2s ease;transition-timing-function:cubic-bezier(.4,0,1,1)}.wireless-plans-expander-content-common.wireless-plans-expander-content-expand{transform:translateY(0);max-height:100%}.wireless-plans-expander-header-common{display:flex;align-items:center;padding-right:4px}.wireless-plans-expander-header-common .wireless-plans-header-content{display:flex;align-items:center;flex-grow:1}.wireless-plans-expander-header-common .wireless-plans-header-description{flex-grow:1}.wireless-plans-list-item-common{display:list-item;list-style-type:disc!important;color:grey}.wireless-plans-container-desktop .wireless-plans-expander-content,.wireless-plans-expander-content-common{max-height:0;overflow:hidden;transition:all .2s ease;transition-timing-function:cubic-bezier(.4,0,1,1)}.wireless-plans-container-desktop .wireless-plans-expander-content-expand.wireless-plans-expander-content,.wireless-plans-expander-content-common.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2989
                                                                                                                                                                                                                    Entropy (8bit):7.83892700248162
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:A2B7122426CC359097F930DA7CE4E3D6
                                                                                                                                                                                                                    SHA1:FEC133E65BD9DFC5565F00880425231A9C0042D4
                                                                                                                                                                                                                    SHA-256:26B2A1E46ABE46E7F0C8E3D70296BD51688D996F699B6FB9328FA79C54AF9F84
                                                                                                                                                                                                                    SHA-512:48B60820E17F33E39F151B42A40F079C46DE0CBFCEB440242555AA8885D97634F2F98773073CD93D04D9C190FE0CAD35A46D99515C32E88D305D099447E8B3F3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/41cMkRk62qL._AC_US100_.jpg
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......d.d..".............................................................!...1AQ."q.#2....3a.b....$BS.................................................1..!...."2BQ.............?....../..d..{....@...L...2Bp.........jM...!.7..V.;....b...Q%.M...b....\..\xo.\...e...k...1....p.w..k..WV.&.....Y.....c...U..P...... [A5...@;..N.D..]6.9..C..p.6ELC......m..."..y..T.hU...P.....B.eO.:|......Dp.$*.0...cd...c..a...w.%F..UB...NH........X..9.W-.^[.D.@...p2G.......c>I#..yUG..E... hg.......P....Q..YRtk.x.Q[D...,j...c.c..}...}..{I.`H.rT... ..s....+o.P....A*.W...t..b..,D9.$m..R.^)...K`...2.....u<.wO.T... ....[O..|...?:..._...i.K......|2.R7;6..ly>.J3O~..+...Gs..R.l...U....:.pr*..J..u..+.%...q.|...O...e./.G2wb.J....s.>N.y y..H.^X2.Ld.iJU.JR.R..}..;+..l....*.-...9.?.L..f.\)....^.Tl>)....._'Z..'..Y.p*W&..#_...,..Qo.o)W..!@A.RODukej...i
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7210), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7210
                                                                                                                                                                                                                    Entropy (8bit):5.342079982931804
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:1C399AD9886CAB69575E1E5EE15C61A1
                                                                                                                                                                                                                    SHA1:5B4A4FAE777B5A20A6751361F0C64B9D590E37BA
                                                                                                                                                                                                                    SHA-256:A538A2B295512C2A3B74F63E74047DB79140733DA941FB0FCA2B95A1DFDADA37
                                                                                                                                                                                                                    SHA-512:14520A8D7AC1C28FA58F4D9392CCB7C720C50967062ED8CA1D47BDA93089C2C4F375689F8A3E71923098938BE8C2851396020D9D3976FFE101507125A02BFF51
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js
                                                                                                                                                                                                                    Preview:(function(c,d){c.ue=c.ue||{};function b(h,j,i){var g="; expires="+new Date(+new Date+i).toGMTString();d.cookie=h+"="+j+g+"; path=/"}function a(g){if(d.cookie&&d.cookie.split){var l=document.cookie.split(";"),j,m,k=new RegExp("^\\s*"+g+"=");for(var h=0;h<l.length;h++){j=l[h];if(k.test(j)){m=j.split("=");if(m&&m.length==2){return m[1]}}}}return null}function f(g){b(g,"",-1)}var e={set:b,get:a,del:f};c.ue.ch=e})(ue_csm,document);(function(c){var m=c.ue||{},j="csm-sid",h="0123456789",i="0123456789ABCDEFGHIJKLMNOPQRSTUVXYZ";function e(o){var p=/^\d{3}-\d{7}-\d{7}$/;return p.test(o)}function n(o){var p=Math.floor(Math.random()*o.length);return o.charAt(p)}function d(r,q){var o="";for(var p=0;p<q;p++){o=o+n(r)}return o}function g(){return d(i,20)}function k(){var o=d(h,18);return o.substring(0,3)+"-"+o.substring(4,11)+"-"+o.substring(11,18)}function b(){if(c.ue&&c.ue.ch){var o=c.ue.ch.get(j);if(e(o)){return o}}return 0}function l(o){if(!e(o)){return 0}if(c.ue&&c.ue.ch){c.ue.ch.set(j,o,2366769
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (585)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):177268
                                                                                                                                                                                                                    Entropy (8bit):5.5893702995816765
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:8B6DF5E3F49DE6A00600EAE2FFB47A74
                                                                                                                                                                                                                    SHA1:9A213A11A5B38080A79C8EF97F7CEA28A61CC948
                                                                                                                                                                                                                    SHA-256:D343495B268DC8C196355EFAAE2777BB9DFCF7FE9CADF98D6EDF6C643300CFB8
                                                                                                                                                                                                                    SHA-512:F0E96B9D9F641B033FC81787552295BE52786A53C184C686A526B3EEBE99EFAE25CC87F35DFCFEFD5A5AE01AC241D0E8575BD16836EAFC6E68FF9BCF0D020D71
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:/*. regenerator-runtime -- Copyright (c) 2014-present, Facebook, Inc. -- license (MIT): https://github.com/facebook/regenerator/blob/main/LICENSE */.(function(D){var R=window.AmazonUIPageJS||window.P,h=R._namespace||R.attributeErrors,O=h?h("DetailPagePriceTrackerAssets",""):R;O.guardFatal?O.guardFatal(D)(O,window):O.execute(function(){D(O,window)})})(function(D,R,h){"use strict";var O="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(h){return typeof h}:function(h){return h&&"function"===typeof Symbol&&h.constructor===Symbol&&h!==Symbol.prototype?"symbol":typeof h};D.register("price-tracker-latency-metrics",function(){return{METRIC_LATENCY_WIDGET:"priceTrackerWidget:assetsLoadedNonCriticalATF"}});.D.execute("price-tracker-init",function(){var P=function(){var h=navigator.userAgent,r=h.match(/(opera|chrome|safari|firefox|msie|trident(?=\/))\/?\s*(\d+)/i)||[];if(/trident/i.test(r[1]))return h=/\brv[ :]+(\d+)/g.exec(h)||[],{vendor:"IE",version:parseInt(h[1])||null}}()
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (589)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):268275
                                                                                                                                                                                                                    Entropy (8bit):5.338765453077292
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E560066863147388CF6B0A7612BB70D3
                                                                                                                                                                                                                    SHA1:5D2311C88DAF9A28F400413B5C4316AAE8F5A1FB
                                                                                                                                                                                                                    SHA-256:11F91DAB55E33D9D5BC6CDA7F055E97DD28371F355B665F9494B147999FF753B
                                                                                                                                                                                                                    SHA-512:E263E19AA8DD6F408AD50980BCB61C0D3ED5E29706E4C686EC5BCBC54B6641338022173D98101AECF1205C4FE27AD072AF2433A059F401E12E3C26549F95AA65
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://images-na.ssl-images-amazon.com/images/I/81-2UgpSO5L.js?AUIClients/VSEComponentAssets
                                                                                                                                                                                                                    Preview:(function(v){var m=window.AmazonUIPageJS||window.P,t=m._namespace||m.attributeErrors,C=t?t("VSEComponentAssets",""):m;C.guardFatal?C.guardFatal(v)(C,window):C.execute(function(){v(C,window)})})(function(v,m,t){(function(){function C(d){m.URLSearchParams&&"1"===(new m.URLSearchParams(m.location.search)).get("iveDebug")&&(m.DistributionMetricsDebugInfo?m.DistributionMetricsDebugInfo.push(d):m.DistributionMetricsDebugInfo=[d])}function L(){return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,.function(d){var c=16*Math.random()|0;return("x"==d?c:c&3|8).toString(16)})}m.vseFeatures=m.vseFeatures||{};var F=m.gatedP||{register:function(d,c,a,b,g){void 0===g&&(g=m.vseFeatures);v.now(d).execute(d+"-prereg",function(f){f||g[c]||(g[c]=!0,b.resolve(a(b)).then(function(){v.now(d).execute(d+"-reg",function(a){a||(v.log("Gated registration failed to register module!","ERROR",d),g[c]=!1)})}))})},declare:function(d,c,a,b){void 0===b&&(b=m.vseFeatures);v.now(d).execute(d+"-prereg",function(g){g|
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (558)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):7051
                                                                                                                                                                                                                    Entropy (8bit):5.2708271503971496
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E06C1950E8C6DEBF07D48A58BBE9932B
                                                                                                                                                                                                                    SHA1:D8BB95D6C480293CD5FABD1633662323FB91E49F
                                                                                                                                                                                                                    SHA-256:F6769633A0FED66D9620082AB8B5F4B4F967CC026A32C8EAE93E3F9E8A5B36D0
                                                                                                                                                                                                                    SHA-512:66B493BD44460DC41A7568FA80345B7EC75A7CB32B68FFDDD7B431C15647ACB7CEDE01ED71AF7376555F91583123F4E5B02E975D23E221741F561C0DDCBA10E8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(b){var a=window.AmazonUIPageJS||window.P,d=a._namespace||a.attributeErrors,c=d?d("ARARegisterTriggerSubAssets@utils",""):a;c.guardFatal?c.guardFatal(b)(c,window):c.execute(function(){b(c,window)})})(function(b,a,d){b.now("ARAConfiguration").execute(function(a){a||b.register("ARAConfiguration",function(){return{getRoboticSessionId:function(){return"000-0000000-0000000"},getUserAgent:function(){return navigator.userAgent}}})});"use strict";b.now("ARAAddMetric").execute(function(c){c||b.register("ARAAddMetric",.function(){return{addMetric:function(b,c){a.ue&&a.ue.count&&a.ue.count(b,c)}}})});"use strict";b.now("ARALogError").execute(function(c){c||b.register("ARALogError",function(){return{logError:function(b){var c={logLevel:2<arguments.length&&arguments[2]!==d?arguments[2]:"ERROR",attribution:"ARARegisterTrigger",message:1<arguments.length&&arguments[1]!==d?arguments[1]:""};a.ueLogError&&a.ueLogError(b,c);return[b,c]}}})});"use strict";b.now("ARAUtils").execute(function(c){c||
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x159, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):10728
                                                                                                                                                                                                                    Entropy (8bit):7.922871507124565
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:401B7CD2909EFF849EA985607FA49269
                                                                                                                                                                                                                    SHA1:3AC4D4E888B3187FC8E0587925E974A897C32260
                                                                                                                                                                                                                    SHA-256:C3D199AF583C4A1B643DBF15F9A9A929D918FEA2296AF191501F1F49FE9A8C52
                                                                                                                                                                                                                    SHA-512:C3C633541E4F77596DB8C272A27AD46B2C7B12EDFDF017365980BAF3244AAD494C0C611AD3F6D25A69EF4C123D1F415DBDFBB5191B9A9692BC88AD9DC717D99E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/71j3LIoV0+L._AC_SY300_SX300_.jpg
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................@....VQ......A9P..m...s....}....w_-...U..@...w.$D...#Z..Y.............iU_../l.......5....?\t.-.|.9.....S.l8...+.~z..=..z.....O.H...:........%.>c...b:......#s'.w..t..t.; .l:.~.........c.3.t...Y%...7h....*..........l.6.s.s.^..F...i.I.{i..&...7..c.C5v...b...{...}.w..bi.7..(...5...p......!;.w>,d.5..ZD)[.<.v..=m>\:^~.|.rW......b...T..g...Z..mF....rSr.+P.C.c.F.?...n.H....cS..q...Xp.1g....%/P..e.~.=..}N<.t.>.u.}_..z...+..j......<9tO...h.0j.?NN.l. b&.#........1E&19..>..W....*.W..DE.`..R,..z..'..3.6...n......_4....;.t...lC^o...6..i@..X.r...'?..G....}Z..."N...(oF.pcu.9+f,Z.&...k...<._d.....F..P.W........4.BG..B...BgF.W..,{Q=.u.w.L..p.+....Q.LYF.X.+'......|..>EL....vC.....A.{)on.................
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):386
                                                                                                                                                                                                                    Entropy (8bit):4.597948564330002
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:DF18F7267FEEE85A6D61692551FA64CD
                                                                                                                                                                                                                    SHA1:DAA6F7AC86789528F63D35182031D887AE4F82B7
                                                                                                                                                                                                                    SHA-256:A52B0B1043AF04AF9E4A37DF539F17B0501CBE8BE5FC91C739CBE90E08D8CAD0
                                                                                                                                                                                                                    SHA-512:16B01ED2437BFF827BEDBC49F3089D626D91ED631CF41C9E608CC319281305A0B70F6445C556B6DF9B0A52E9292C29B3DF800A3E881AF5954D95AC296034775F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:<svg width="12" height="20" viewBox="0 0 12 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<circle cx="2" cy="2" r="2" fill="#AEAEAE"/>..<circle cx="2" cy="10" r="2" fill="#AEAEAE"/>..<circle cx="2" cy="18" r="2" fill="#AEAEAE"/>..<circle cx="10" cy="2" r="2" fill="#AEAEAE"/>..<circle cx="10" cy="10" r="2" fill="#AEAEAE"/>..<circle cx="10" cy="18" r="2" fill="#AEAEAE"/>..</svg>
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6950)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):264984
                                                                                                                                                                                                                    Entropy (8bit):5.398297139623805
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:56C00280A43B2B213A37569ECD521E71
                                                                                                                                                                                                                    SHA1:7FE6C1377650B74A407E884E33062867A13BE90C
                                                                                                                                                                                                                    SHA-256:BC30FE724699A9CEB8FC68C18831A419E478F1F95152D63D4D52C782B6061558
                                                                                                                                                                                                                    SHA-512:CEDA6A14BAA19670BB679C6BB2365DAA9F346B54F0C1558BD3AB1CAF02D2C08238CBA81AECFCFD590AF04D6CDAABE9B570F2EC63624917BCBBA8585DD0012C80
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/81LmaXL9x7L.js?AUIClients/FWCIMAssets
                                                                                                                                                                                                                    Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("FWCIMAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET FWCIMAssets - 4.0./////////////////////////.// BEGIN FILE src/js/fwcim.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (1099)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):87154
                                                                                                                                                                                                                    Entropy (8bit):5.4621887318401905
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:860C3E195087523FDC064359F399E361
                                                                                                                                                                                                                    SHA1:BAFB7C30F1BAA6C16F4E33A0D05B9B8ECBEF3084
                                                                                                                                                                                                                    SHA-256:B55D7D1ABC961333D047EC66F9AE5C6F6B2CFF7D466589AED5A613B44CE270CF
                                                                                                                                                                                                                    SHA-512:F29CB834464996150623FB7EE4459D2C8171650B5F944489ABEE6DF3AD841CB048626CC36787EE92FD7525DA3135573190A31589055216B1670CDB1937210573
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(g){var f=window.AmazonUIPageJS||window.P,l=f._namespace||f.attributeErrors,n=l?l("CustomerReviewsCommonAssets",""):f;n.guardFatal?n.guardFatal(g)(n,window):n.execute(function(){g(n,window)})})(function(g,f,l){function n(){}g.when("A","cr-log-utils","cr-streaming-utils").register("cr-ajax-model",function(b,d,c){function a(a){m[a]&&(m[a].abort(),delete m[a])}function e(t,h,p,q,r,u,g,l){h=h||{};h.params=h.params||{};u=u?u:v++;r=r?r:h.error||function(){};q=q?q:0;p=p?p:2;l=l?l:"FATAL";var A=."FATAL"===l?0:1,n=h.finallyCallback||function(){};g||(g="reviewsAjax"+k++,f.uet&&f.uet("tc",g));var x=b.state("cr-weblab-state"),w;for(w in x)x.hasOwnProperty(w)&&(h.params[w]=x[w]);h.params.scope=g;h.contentType=h.contentType||"application/x-www-form-urlencoded;charset\x3dUTF-8";var y=h.success||function(){};h.success=function(a){delete m[u];"function"===typeof y&&y(a);"function"===typeof n&&n(a)};h.error=function(k,b,c){k=k||{};var m=(k.http||{}).status||"[]";if(401===m){var v=k;var w=r,z=v.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 194 x 295, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):45977
                                                                                                                                                                                                                    Entropy (8bit):7.985058314720174
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:A824C7A90E2C465DA4C4DB9FD9FC15E4
                                                                                                                                                                                                                    SHA1:36F46FBD4D03D1E55BC0B0D4381D351620750532
                                                                                                                                                                                                                    SHA-256:6641FF165206F0F54CD94518DED93DFCBFC7436A806B0DE96991CB3DA4032A8B
                                                                                                                                                                                                                    SHA-512:AF530AF8E111A8B7DA4C2776253E6BDFD295E2A84A11EBCC020024E6B8364C6D75AC2C8BAE725D6441036BB3F163E74410F87F9C9B031417F16DA330C5C708DC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/sash/Z8YwjOjqIHxqujG.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......'.............gAMA......a....KiCCPsRGB IEC61966-2.1..H..SgTS..=...BK...KoR.. RB..Ti........@...."....q....."..A...y.(..(6T....}..7o....9g..}>.F`.D....dJ....<6..'w..T ...@.-.................m@..n....8..P.....$......B....2r.2..2...t...%..[.....j..;e.O..v.$....(S*.@..@&.......X......`.(..s....`....`....).d....`...S......GE...3.(...x.W\!.S...d..T.n!...\].x.87C.P........ee......3...FvD.....9;.:;.8.:|...........?........E..............e..../.....B.._......T.B.fg...k+..m.._......_.....................2..r<[&..q.?......wL..'..b.P.GK..i....$.I...H.........k.`.~..B[P..... ..%....w......1...w..0....h....................4P.6h.>....#..;x...P..8X.BH.L.C.,.UP.%...B..Z..F8.-p.........<.^...0.o`.A.2.DX.6b..".#.Ef!~H0...!.H."E..Rd5R..#U.^....9..E.!=.=...F~C>...@..j..\...B...h....G...h%Z..B.......>G.0....3.l0...B.x,..c.b......6.....b#.{..."....;!.0. $,",'..........B.a...$....nD>1..B.%..+.u.c...[.......!..\H..8R.i......D:C.!....d.6..A.%...r.y;...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1000
                                                                                                                                                                                                                    Entropy (8bit):7.724860875898492
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:2C6A95FD2D67DF42D3AD5B33331A9D03
                                                                                                                                                                                                                    SHA1:4278519E27AB255FAF978401FD13DE414A918C2D
                                                                                                                                                                                                                    SHA-256:FC87BA436C7378A076089E3942C37CBFC4CCDBC6383BA1DABC28971487C1C6F9
                                                                                                                                                                                                                    SHA-512:A4C1E249F2B7DCDE4110AE0B0567A9426FF7DFCDC39CC07BFA98A7F47B19AE604E2ECD231365011FBE28A32496F7F6A0D1F34920595C8905C5488E46FF925F2E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a....}IDATx..W.O.A..3..!.......A...$&z....r.D.oz....../R.....b.E....p..@?8t9..5.@.c.......vk..;m.}.......Kd2...e.m..."$.4..'....{..2>mf.e-.om. ....e.....f3.....LX..]..f....*.<..5..../.P.{.5*..@.<._.Xj...,....(.A.j...S....6.....V.l5x..j:.r;9.......3...P...rl.Yp99.....r..+&....5e..*.a..y.~....Vv........a..m....I.J.e+..Z:=Q..b.^.P .(.."O.KM........1.........F:..P../^..6..n.X..V....<.*.m.c.NN..../4x.....g..2.w.i..;..`K...........U.^.^U?.|~.jD*..r&...<.q.{..b.........a..gz8c......~X..2...h2...P7..+...1.!...~...........Ca.x.N.x...0..........5..&\.Y..P/0&.k..i...?..*.Z.....i...OL...=..Z......n.W.<.3cb.d..&,......z...oI..b#(.......*..b..T/..#X,.g....Q.Q .S..G..f5....E.t];e...tn.D......4.E%=.$.[6.+c U;.e"..i...d..WP.......{w..p.T!..yQ.(..8..l...eO].d........I.K)^.0..J.*/...%...M5........Uj...D+:..{..a..w%UU1.........G8*.H......Z......X...1~.~o.....O....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):364
                                                                                                                                                                                                                    Entropy (8bit):4.843888013158191
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:3A6AD7289414D1CB17D137A19E68A1CE
                                                                                                                                                                                                                    SHA1:E4CB77216491E579D9083A8F2593E3C805AF52F7
                                                                                                                                                                                                                    SHA-256:38E8F77F299041B8BC192747A3B0401B9BBCCEDEB1D880726EFC2BEAB118CD65
                                                                                                                                                                                                                    SHA-512:86CA2BCE035DE46DBA696B27FB558B6B974D7671D00070B53248435DF552ECFD673F5F3C7FB83BAB739A3B40A2A3502EA8FF9945BDD2FED029E6847A7CD55F5F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://static-cdn.drawnames.com/Content/Assets/icon-instagram.svg
                                                                                                                                                                                                                    Preview:<svg width="35" height="35" viewBox="0 0 35 35" fill="none" xmlns="http://www.w3.org/2000/svg">..<circle cx="17.5" cy="17.5" r="17.5" fill="white"/>..<rect x="9.5" y="9.5" width="16" height="16" rx="2.5" fill="#414141" stroke="#414141"/>..<circle cx="17.5" cy="17.5" r="4.5" stroke="white" stroke-width="2"/>..<circle cx="23" cy="12" r="1" fill="white"/>..</svg>..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (338)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):10998
                                                                                                                                                                                                                    Entropy (8bit):4.991362908697286
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:563C4D02E3AC76FBDA3FC4301C01C098
                                                                                                                                                                                                                    SHA1:E1279EACB2A793B8D440C3537F09BB670FAB2B0D
                                                                                                                                                                                                                    SHA-256:34B14FBCFEDE6EAB00415B016D1B1788915E5991B454C185CFDBDA18A55C5BC4
                                                                                                                                                                                                                    SHA-512:1A83E5586869D618189B38F3F885027DCB708C4633A22C3CF671DA188DE509612DB804FD729762D905F6C45B61674D41B20BB3EDAD94804DC56CE0EA513117FE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://www.amazon.com/ask/askBrowseAjaxLoad/asin/B005TGY0ME?_=1731616982171
                                                                                                                                                                                                                    Preview:.......<script type="text/javascript">(function(f) {var _np=(window.P._namespace("AskAuiAssets"));if(_np.guardFatal){_np.guardFatal(f)(_np);}else{f(_np);}}(function(P) {. if (typeof P !== 'undefined') {. P.when('askDetailPageWidget').execute(function(detailPageWidget) {. detailPageWidget.setup();. });. }.}));</script>.. add celwidget name 'ask-browse-ajax-load' to record client side metric, following guidance: https://w.amazon.com/index.php/ClientSideMetrics/UserDocs/CEL/Widgets#Onboarding -->.<div cel_widget_id="ask-browse-ajax-load" class="celwidget">. ................................................ . . . . . . . . . .... ask-automation:start -->.<div id="ask-btf-container" cel_widget_id="ask-btf-desktop" class="celwidget">. <div class="askInlineWidget">. <hr aria-hidden="true" class="a-divider-normal"/>. ........ . . <h2 class="a-color-base askWidgetHeader">. Looking for specific info?.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (549)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):363748
                                                                                                                                                                                                                    Entropy (8bit):5.380971011211734
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:F9BAF201423CCA1ACC4F1B969FC9A0E0
                                                                                                                                                                                                                    SHA1:DA0C0CBF365248D78057A47E1DE30BA49ED29EDD
                                                                                                                                                                                                                    SHA-256:10DE2878A4C28156DFFBE9F0E311766BE3848DC042C4B6091A3F3E3CDF6A03C3
                                                                                                                                                                                                                    SHA-512:1D224CE36FCC541DFD12209287FA5C56481217D7A0A6F1CA4A17DA8E723B7C73B14A8E175CD4618A753E362245A34A145CEE6C76B849173AF868C81A81D28757
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://m.media-amazon.com/images/I/11zuylp74DL._RC%7C61xJcNKKLXL.js,11Y+5x+kkTL.js,51cR93oXsVL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21u+kGQyRqL.js,012FVc3131L.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51LgVZTDoFL.js,11nAhXzgUmL.js,119kvzYmMJL.js,1110g-SvlBL.js,11npBNHo-jL.js,21eKR4hvwNL.js,0190vxtlzcL.js,51P8J4TsllL.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,01ASnt2lbqL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,31lTOzOlAqL.js,01tvglXfQOL.js,11Rf82oewsL.js,014gnDeJDsL.js,01A2fK8tgRL.js_.js?AUIClients/AmazonUI"
                                                                                                                                                                                                                    Preview:(function(b){var c=window.AmazonUIPageJS||window.P,e=c._namespace||c.attributeErrors,a=e?e("AmazonUIBaseJS@analytics","AmazonUI"):c;a.guardFatal?a.guardFatal(b)(a,window):a.execute(function(){b(a,window)})})(function(b,c,e){"use strict";b.register("a-analytics",function(){function a(a,d){var b=c&&c.ue&&c.ue.count;if(b&&a){var f="aui:"+a;1<arguments.length&&b(f,d);return b(f)}}var b=c&&c.ue&&c.ue.tag;return{increment:function(b,d){if(b){var f=a(b)||0;a(b,f+(d||1))}},count:a,logError:function(b,d,a){c.ueLogError&&.c.ueLogError({message:b},{logLevel:d,attribution:a})},tag:function(a){b&&a&&b("aui:"+a)},logNexus:function(b,a){var d=c&&c.ue&&c.ue.event;d&&b&&a&&d(a,"aui-analytics",b)}}});b.when("a-analytics").register("prv:a-cache-analytics",function(b){function a(b){return(new URL(b.name)).searchParams.has("AUIClients/AmazonUI")}function f(a){var c;"script"===a.initiatorType&&(c="js");"link"===a.initiatorType&&(c=(new URL(a.name)).pathname.split(".").pop());c=["js","css"].includes(c)?c:"un
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1717
                                                                                                                                                                                                                    Entropy (8bit):4.396690502516617
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B89BA964655A06CC7E583369D611A494
                                                                                                                                                                                                                    SHA1:2217F72EB3C1A2D8E619F860B9EBD251959958A5
                                                                                                                                                                                                                    SHA-256:8DD4EC3236596166BEF781FCF565E276E34FF4BEBA3EC5EF4617AC88F0E8F1B1
                                                                                                                                                                                                                    SHA-512:91B84A6FFEFC39D068A90B7BDBA3563886C1C2E431C9E03D7A944CF1CA4BDB171C17E81DDBEAEF06014152E9D30ABE4079FA7BB8EEED329D74B47BD7425B3303
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:<svg width="29" height="25" viewBox="0 0 29 25" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect x="9" y="1" width="11" height="14" rx="5.5" stroke="#414141" stroke-width="2"/>..<path d="M14 15C14 14.4477 13.5523 14 13 14C12.4477 14 12 14.4477 12 15H14ZM3.03944 23.7219C2.88587 24.2524 3.19144 24.807 3.72194 24.9606C4.25245 25.1141 4.807 24.8086 4.96056 24.2781L3.03944 23.7219ZM6.0576 20.4453L5.81141 19.476L6.0576 20.4453ZM12 15V17.1263H14V15H12ZM11.2462 18.0955L5.81141 19.476L6.30379 21.4145L11.7386 20.034L11.2462 18.0955ZM3.66829 21.5495L3.03944 23.7219L4.96056 24.2781L5.58942 22.1056L3.66829 21.5495ZM5.81141 19.476C4.77979 19.7381 3.96425 20.5271 3.66829 21.5495L5.58942 22.1056C5.68807 21.7648 5.95992 21.5018 6.30379 21.4145L5.81141 19.476ZM12 17.1263C12 17.5838 11.6896 17.9829 11.2462 18.0955L11.7386 20.034C13.0687 19.6961 14 18.4987 14 17.1263H12Z" fill="#414141"/>..<path d="M15 15C15 14.4477 15.4477 14 16 14C16.5523 14 17 14.4477 17 15H15ZM25.9606 23.7219C26.1141 24.2524 25.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 232x232, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7346
                                                                                                                                                                                                                    Entropy (8bit):7.881925393151496
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:849B7F854EBAAB43E077474C8E0644A3
                                                                                                                                                                                                                    SHA1:B1268A1230553DCE54C66E765FAD946C11FC8ABA
                                                                                                                                                                                                                    SHA-256:9C0960D975E81D484D3AC8FFFA4D3533ADFD8534AAFFEA1395EE17FAA04BBDBB
                                                                                                                                                                                                                    SHA-512:40FA93C074B840407542070F258586CF3F8605B06CD0399CDE418E321B737541156B1E700FC0BDD08F4B140C92DBDEE829BE9DE8D9B1AA71F052B0CC631CDA37
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://images-na.ssl-images-amazon.com/images/I/71j3LIoV0+L._AC_UL232_SR232,232_.jpg"
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4....................................................................................................PUA[M9....M.d2.MA-...,&G.....M.=......(UAU.T.P.....7...9{.H.?......&5..[FSN}...7..t..:.g.n...|.zw...........?.....Pb~W=....u.x.?eSy..._.....eq..{M:p.g...;p|_tr...._.7\......r...}f~_..\ u...3........>..F.wK.3.../=.yK.9dt>..........H.vS.}.i......*.hy.q.....=.'O-..)...p....d..,>.*Yz]|%t.Ds;Q.[..8....c..}6.=..T.m.W7._\d....<g+.e...%....6o..bm/.>.2.8.x....}.X...Ti..+. ...s.k[....]k..W....<.......u.&...a,....).....r.T....&L.."......;.+%......a..~.............0...r&;.~).1].og....U.pnI.X.i).....{h...(..P................................................1..........................!12.."03A..#@Bp. $Qab.............3..}.p8=...u<6"E..z./H/.....P.=...'9 ..C..KV.g.0..0_9.j`....=.]=.g...mpZ.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (686)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):6336
                                                                                                                                                                                                                    Entropy (8bit):5.584069584387532
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:124C0728691C164419A30EFFC8957D3E
                                                                                                                                                                                                                    SHA1:1D4B3E993DB81F2254CBA0130A493116420EDC9B
                                                                                                                                                                                                                    SHA-256:1F5A9B179A84DF55677568C37D16EED0F4F0F5D2D2868959D36330054C1B8005
                                                                                                                                                                                                                    SHA-512:5A1B9FF66BA94000E868CBFF58351728EDFF166E8D8AD0EE2B442E6361A1B7EC6F6EB37C9FE2B6EE26C0B42355ADA0F33B70A50DDAF12590869722D90C39B5E6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(e){var c=window.AmazonUIPageJS||window.P,k=c._namespace||c.attributeErrors,g=k?k("DetailPageValuePickDesktopAssets",""):c;g.guardFatal?g.guardFatal(e)(g,window):g.execute(function(){e(g,window)})})(function(e,c,k){e.when("jQuery","A","valuepick_constants").register("valuepick_amazonAPIClient",function(g,c,b){return c.createClass({init:function(d){this._baseUrl="https://"+d.endpoint+"/api/marketplaces/"+d.marketplaceId+"/";this._defaultHeaders={"Accept-Language":d.language,"x-api-csrf-token":d.csrfToken,."x-cc-currency-of-preference":d.currency,"x-amzn-encrypted-slate-token":c.$('meta[name\x3d"encrypted-slate-token"]').prop("content")}},productV2:function(d){var b=["products",d.asin],c={Accept:'application/vnd.com.amazon.api+json; type\x3d"product/v2"; expand\x3d"'+d.subresources.join(",")+'"'},b=this._constructUrl(b,d.parameters),c=g.extend(this._defaultHeaders,c);this._get(d.success,d.error,d.always,b,c)},_get:function(d,c,l,a,h){g.ajax({url:a,type:"GET",headers:h,xhrFields:
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 380x500, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):126655
                                                                                                                                                                                                                    Entropy (8bit):7.981194488831435
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:1E31B1E3144A273B89928C596DB7EAC6
                                                                                                                                                                                                                    SHA1:9D31C76DAAB6D56F13212DB364BB3B13E79BBAB3
                                                                                                                                                                                                                    SHA-256:42DCC6C07A449B8624ECA274DE9A157265B79FBFA54094228D0BB1FFCCDDE005
                                                                                                                                                                                                                    SHA-512:71CA3918E63638AF2A8631EE2C53D3734A9061C15E0E0952AF437C19DBE1311BCF9CE96251247A9D896914B52817A49BAF82571869407388FF07FDC588BB6A7A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/img17/home/mega-subnav/mega_subnav_shopbystyle_more-styles._CB1547675037_.jpg
                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.........................................................................|.."...........................................R..............................!.."1A2Q.#$a.Bq..3R.%b.4CS..'57r...&6...cgstu......................................N......................!..1.A."Qa..2q.B.#R..3...brt.$s......%S....4CDTcd.................?....._nI..........}........M._..u...~.w....D...".d...Wx..qM.......(.....7....l..EDWm..........G.>............".........v.l.u...S....m....u..F.C...Zm..C..E..C..E..C..E..C..E..C..E....+.I..`..W8z...v]...=..ru.^....bH..b#..=......T{.X.k..'..Y..y...7nc.....U.........\.\.g..w..R....N....;..m...V...?.F....P........b.\.E.........~K......=f*.~..Y...m......R.M.=..S...t:.E..C..E..C..E..C..E..C..E..C..E..C..E..C..E..C..E..C..E..#.....rE../.?..;v.T_.D......S....b...^$.........D.7..5-...Y..UV.....SX5=.x.^F...+.4.D...c].........7&..O..u.\....J...X*..D&...n.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):17542
                                                                                                                                                                                                                    Entropy (8bit):2.247918084411713
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                                                                                                                                                                                                                    SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                                                                                                                                                                                                                    SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                                                                                                                                                                                                                    SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://www.amazon.com/favicon.ico
                                                                                                                                                                                                                    Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1829), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1829
                                                                                                                                                                                                                    Entropy (8bit):5.11428892886709
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6D68177FA6061598E9509DC4B5BDD08D
                                                                                                                                                                                                                    SHA1:3BE11C9CF7D3FD0EC940798C3AF6718E7DB15E79
                                                                                                                                                                                                                    SHA-256:0A7E3153F44D0E51C73DAD9FA3034A14446BEDBAFC38E477915382DD02269123
                                                                                                                                                                                                                    SHA-512:451FD3B4DA3665B51E74514D69A96B0B27364A3245990B85C136D42CA35C983CB94C4BEA9B1DDB35D1E430D91CB5C8D80DC30FC7308882FF9C31653016A974B6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js
                                                                                                                                                                                                                    Preview:(function(a,k,g,h){var c={},b,n=k.plugins,e=k.mimeTypes,m=k.userAgent,f=Function.prototype,j=function(o){return typeof o!=="undefined"},d=function(){var o="Error",p=Error.toString();return !!(f.bind&&f.bind.toString().replace(/bind/g,o)===p&&f.toString.toString().replace(/toString/g,o)===p)},l=function(){try{if(new ActiveXObject("ShockwaveFlash.ShockwaveFlash")){return true}}catch(p){}var o="application/x-shockwave-flash";return !!(e&&e[o]&&e[o].enabledPlugin)},i=function(r,q){var o;try{o=q.apply(this,arguments)|0}catch(p){o=-1}if(!c.hasOwnProperty(r)){c[r]=o}};i("ael",function(){return j(h.addEventListener)});i("atob",function(){return j(g.atob)});i("cjs",function(){return j(g.emit)});i("crm",function(){return j(g.domAutomation)||j(g.domAutomationController)});i("dcm",function(){return j(h.compatMode)});i("fls",function(){return l()});i("fpr",function(){return d()});i("h5",function(){return j(h.createElement("canvas").getContext)});i("jv",function(){return j(k.javaEnabled)&&k.javaEnab
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x250, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):48661
                                                                                                                                                                                                                    Entropy (8bit):7.968658618612484
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:76D3D48ACDAFDC2E7DBC5D1C51110821
                                                                                                                                                                                                                    SHA1:812A08A6CE17C8E80E1676FE99B733BAC0CA70C2
                                                                                                                                                                                                                    SHA-256:42F39264465CA3C85F733B22C482DCE360C1D07129A9D88565D1CAA69B4A507F
                                                                                                                                                                                                                    SHA-512:459296AB476A165D656601ADD99A400D65FED62766C94B47CFCC7F9064ED5692B5FD26786513712BA4069328C9EF01DD9319E02F035C4B3317452DC216B56655
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C........................................................................................................................Q...........................!..."1.A.Qa.#2q$3B.....%4R..bt...&C....DEFSTUVr......................................J.........................!1AQ.."aq..2......3BR..#br.......4C.$S....%5s..............?..q<...YY..?....?P~v.b.k.Y.Kma.1...n.R..=J*J......=...g.8gO.z.....5.Z...e^...crn.'..h......r.*1....].S...gn...q.9$...:.mAaA&Ov..a6W.v.7p.W.{0A.e..9.......;)+A=.%Q..@....L..R....SO.[..X.'...5. o.....pv.'}...8.....R..;..MD....I../...V....v...HAW.H.....aK..h@2..9., ........C..y..;....~.|..t2.ge....P....|>....rj*.7*S.%<RTO...#......$.......V...L....y.....m.$.6.;..Z.kQ.k.Y.J{!GN....6.A~Z.q.....[.. ..7.HQ.=.....iZCjYP.....T;.<.....z.I....*.......B.N.;.}...?$u.!.{.Z..*.)L...^.._..vV.'.....^..q...X...m0..0(..IQO.a>`..S..n?M.._..dV..6..|.%M..5'r....v)p...C...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (20317), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):20317
                                                                                                                                                                                                                    Entropy (8bit):5.20796413607552
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6435B34F1CD89E99D17710A42E5B057B
                                                                                                                                                                                                                    SHA1:D14CE75733A2A53B68D2E631A70C37BCB196F1C6
                                                                                                                                                                                                                    SHA-256:A1E488308ED626EA69295790731FF8140F7B38B2D2685C1B9704AD59E694B11A
                                                                                                                                                                                                                    SHA-512:17593A3C227E77BF95C75E4948EF021B47403F4BDA036D0EE4631568B97E0587CE55B3971B08384E2302DFB4EEF5F51249CF33987A7BAD4C07845D33951EC252
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://images-na.ssl-images-amazon.com/images/I/41vgxbAJq3L.css?AUIClients/AskAuiAssets
                                                                                                                                                                                                                    Preview:.askPage .askWrapText{word-wrap:break-word}.askFullWidthCardDeck{margin-left:-1.4rem;margin-right:-1.4rem}.askBtfCard{padding-bottom:0;margin-bottom:0}.askHidden{display:none}.askLanguageFilterLabel{padding-right:6px}.a-icon-search.ask-btf-search-button-icon,.a-icon-search.ask-swdp-search-button-icon{vertical-align:middle}.askSearchInputIngress{position:relative}.askPage .a-link-normal{display:inline-block}.askPage .a-link-normal.askHidden{display:none}.askFormLabel{padding-left:0!important}.askFormLabel label.a-native-dropdown{direction:ltr}.askTranslationFooterSeparator,.askTranslationFooterText{padding-right:5px}.askHighlightBanner{background-color:#E2F9FE;margin-bottom:11px;margin-top:-9px;padding-top:9px;padding-bottom:8px;padding-left:6px}.askMobileHighlightBanner{margin-left:-14px;margin-right:-14px;padding-left:20px}.askBtfSearchResultsContainer .askBtfSearchResults .matches,.askDPSearchPrimaryViewContent .matches,.askDPSearchSecondaryViewContent .askSearchResults .matches,.ask
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (548)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):11104
                                                                                                                                                                                                                    Entropy (8bit):5.543272124938713
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:9B3B5F850C41F58E88AE82E0C0B7B504
                                                                                                                                                                                                                    SHA1:DF55BB788B13AE3E2D9F4B603F629BEE8C2BDA53
                                                                                                                                                                                                                    SHA-256:BE4B8E964FB640CFCF8AF50FAC781107A9BDC309104D06EA068484E4CFA8FCA5
                                                                                                                                                                                                                    SHA-512:B9C7FA9796209DDD90A16E58D675263CF1E76D682AE2D9382FB4CFC91738BD269F93FF2AE426791F5310D8BA104D1ECB385A10BEA2F3B4E8363C64E6E5954694
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:(function(f){var e=window.AmazonUIPageJS||window.P,n=e._namespace||e.attributeErrors,l=n?n("DetailPagePQVAssets",""):e;l.guardFatal?l.guardFatal(f)(l,window):l.execute(function(){f(l,window)})})(function(f,e,n){function l(d,b){if(!(d instanceof b))throw new TypeError("Cannot call a class as a function");}function z(){A||(A=!0,f.register("pqv-ready"))}var q=function(){function d(b,d){for(var c=0;c<d.length;c++){var a=d[c];a.enumerable=a.enumerable||!1;a.configurable=!0;"value"in a&&(a.writable=!0);.Object.defineProperty(b,a.key,a)}}return function(b,a,c){a&&d(b.prototype,a);c&&d(b,c);return b}}(),A=!1;f.when("dp-latency-marker").execute(z);f.when("PQVOverlayMarker").execute(z);f.when("pqv-ready").register("PQVConstants",function(){return{AUI_COMPONENT_TYPE_DESKTOP:"popover",AUI_COMPONENT_TYPE_MOBILE:"sheet",AUI_COMPONENT_MODULE_DESKTOP:"a-modal",AUI_COMPONENT_MODULE_MOBILE:"a-sheet",FEEDBACK_METRIC_NEGATIVE:"PQV:Feedback:Negative",FEEDBACK_METRIC_POSITIVE:"PQV:Feedback:Positive",INGRESS
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2871
                                                                                                                                                                                                                    Entropy (8bit):7.780217432304302
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:7520EBD928E1ED129A10EEA34A943892
                                                                                                                                                                                                                    SHA1:86A707CEE51E2EB59BF2ED5414A744C54CF5F43C
                                                                                                                                                                                                                    SHA-256:EC5C5AC686D87E330091ACF1DE6D8D12F191A9495566C3881A3CC1EA18AA1D20
                                                                                                                                                                                                                    SHA-512:EA941636D58A613B9A78170F6B9957D795D08994C211368C2FE1FEF1ED2398AAB83EE4BCFCFC5CEC2ECEC87C0C7176CD41D8CD14F2BE456A02F398FA7F3E5F3A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:"https://images-na.ssl-images-amazon.com/images/I/51YWxzqo1iL._AC_UL165_SR165,165_.jpg"
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................1!A.."Qaq...Rb2BC....#3D....$cs...............................................12.!............?..D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.L..}..F......`..:.CH-/...`.. q..x881WS41.ykmg.]#.+..%.=...x.Q.......Ldw..........l-.r..h.!..f.....O....H..8*,.....+S.&.....1.G.J.Z=-...e...cSA`...w.....)8J4.p...,............c.-......................fxc........ ...*u......D?A".`=(WP.2....~.f.....^t.C............E...B.!.Kb..z.kS....{......i...{......qk...r&H"v.0;b u.^.=..........w{;.{.\..h..O.:A....Vd..M..#....._..v..S.\Z)@!.{R.Y.r......#.."..n.V..o.........x.b..=...+f.....n..l}.kV.9....R.............?Lm.1."...0Ka'`...uz...A.+h.[.3Y.^.".""." *x.5G.E.V..[....w...\..\.t..e..G,....|....c.t3..iZ.L...3V9.Wo+.f..=.<-`....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 380x500, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):29927
                                                                                                                                                                                                                    Entropy (8bit):7.6617597335217456
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:F88ADE3B88739833C4FEB7C860B8D8D9
                                                                                                                                                                                                                    SHA1:F8BA8731159ED036F8812BED8D2EAD1F055F6191
                                                                                                                                                                                                                    SHA-256:DB56D6F71A2C76638229200DAF4FCEC66C1883D0A5494AFE311102C0AE28CBA1
                                                                                                                                                                                                                    SHA-512:95C21852F6F59A02FE65D66CA13EFF173230033C0FB74EB74D8A327AACE46BC8328569B837A1CF7EA6BE351AC355595B1F91CE06D77489096694FD5E85B34A80
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.........................................................................|..............................................D.............................!..1."A...#2Qa$Bq&3R..%45C...'(8DSbc..................................@......................!...1AQ..."aq2B.......#R..3r...b....Scs.............?...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):362
                                                                                                                                                                                                                    Entropy (8bit):4.915867540779616
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:484D8484333DE91C417B5F43B461084F
                                                                                                                                                                                                                    SHA1:99F161F351F405E53E9A02B9BD776A0C4B404E5F
                                                                                                                                                                                                                    SHA-256:3E89C7B882212F0719D3F1507346D11D1F28EBA398C342D23959727231AEC5DA
                                                                                                                                                                                                                    SHA-512:B09D2C43BB9A43F43463F754B9828B28AE68CE66D6296899F934CDF3C80D197906389C47634DCD13D9A3CA1D19F80F0AFE0D27D86BE60130FEBE4EAAC12197E2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://static-cdn.drawnames.com/Content/Assets/icon-options.svg
                                                                                                                                                                                                                    Preview:<svg width="21" height="5" viewBox="0 0 21 5" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="21" height="5" fill="white"/>..<circle r="2.5" transform="matrix(1 0 0 -1 2.5 2.5)" fill="#C2C2C2"/>..<circle r="2.5" transform="matrix(1 0 0 -1 10.5 2.5)" fill="#C2C2C2"/>..<circle r="2.5" transform="matrix(1 0 0 -1 18.5 2.5)" fill="#C2C2C2"/>..</svg>..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5635)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7940
                                                                                                                                                                                                                    Entropy (8bit):4.955676770777702
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:DAAE908DE31420312B4B0E96DC2FD39C
                                                                                                                                                                                                                    SHA1:0ACBF6FF5672FAD5B37CF7DB40D247F1566F2FBB
                                                                                                                                                                                                                    SHA-256:AC51EC382F3BF85850EECF324F295326FCFD7BA0F6B54DC37F6100DEFE47E569
                                                                                                                                                                                                                    SHA-512:C6090C19DD188AFEB474B036DCD67C001CC55E724440CC024AF4BBE91C0669CE1560E51908AC5BD89F81B8E4C799D0E5CBF3A0F8170822B22F37AC80B417B195
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/11%2BBsbU2mSL._RC%7C21ac9LlTPiL.css_.css?AUIClients/AmazonUICalendar
                                                                                                                                                                                                                    Preview:.a-input-text-addon-group-wrapper{display:inline-block;vertical-align:middle}.a-input-text-addon-group{position:relative;display:table;border-collapse:separate;border-spacing:0}.a-input-text-addon-group .a-search{width:100%;display:table-cell}.a-input-text-addon-group .a-search .a-input-text{display:inline-block}.a-input-text-addon-group .a-search .a-icon-search{z-index:3}.a-input-text-addon-group .a-input-text{position:relative;z-index:2;width:100%;margin-bottom:0}.a-input-text-addon,.a-input-text-addon-group .a-input-text{display:table-cell;vertical-align:middle}.a-input-text-addon{background-color:var(--__N4QdChibkwPa,#f0f2f2);padding:3px 7px;line-height:1;text-align:center;border:1px solid #888c8c;border-radius:4px;width:1%;white-space:nowrap}.a-input-text-addon-group .a-input-text-wrapper:not(:last-child),.a-input-text-addon-group .a-input-text:not(:last-child),.a-input-text-addon:first-child{border-top-right-radius:0;border-bottom-right-radius:0}.a-input-text-addon:first-child{bo
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (582)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):9447
                                                                                                                                                                                                                    Entropy (8bit):5.541629026556212
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:7450BF8415234A42C510E2DA720AC439
                                                                                                                                                                                                                    SHA1:6D24DB688B3C1FC2BBE5D8BE5A51C379288BC6A3
                                                                                                                                                                                                                    SHA-256:46CF6ADCB033A76B70F3C1E8A1FED48D8CD24750E5FFE9D388554E7FDC727238
                                                                                                                                                                                                                    SHA-512:6C2ACECC17D42B70E065E9CB15FAE51756639DA0FEB799CCD0AE9C7D3AE7025F363083E6DA2999AE437D47170125B8D19B8ADC3E1CD4C2F67376EAD204060EEE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/313sHJh1gZL.js?AUIClients/DetailPagePostPurchaseAssets
                                                                                                                                                                                                                    Preview:(function(f){var g=window.AmazonUIPageJS||window.P,k=g._namespace||g.attributeErrors,b=k?k("DetailPagePostPurchaseAssets",""):g;b.guardFatal?b.guardFatal(f)(b,window):b.execute(function(){f(b,window)})})(function(f,g,k){f.when("A","jQuery","post-purchase-side-sheet-constants","post-purchase-side-sheet-tab-selector","post-purchase-side-sheet-controller","post-purchase-side-sheet-action-handler-info-tab","post-purchase-side-sheet-action-handler-video-tab").register("post-purchase-side-sheet-action-handler",.function(b,e,a,d,c){b.declarative(a.PP_SIDE_SHEET_OPEN_ACTION,"click",function(e){b.show(a.PP_SIDE_SHEET_FOREGROUND_SELECTOR);b.show(a.PP_SIDE_SHEET_BACKGROUND_SELECTOR);c.openSideSheet();d.tabSelector(e.data.tab)});b.declarative(a.PP_SIDE_SHEET_CLOSE_ACTION,"click",function(a){c.closeSideSheet()});e(a.PP_SIDE_SHEET_SCROLL_CONTAINER_SELECTOR).find("div.a-box-inner").css("padding","14px 0px");c.showIngressLink1stAttempt();b.on("PageRefresh:ATF",function(){c.showIngressLink1stAttempt()}
                                                                                                                                                                                                                    No static file info