Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.drawnames.com/wishlist/edit/D0gYBJzjFoJ7rv0HFu_iKQ-/JAvmRE-y4vYaeZ2GN316lg-

Overview

General Information

Sample URL:https://www.drawnames.com/wishlist/edit/D0gYBJzjFoJ7rv0HFu_iKQ-/JAvmRE-y4vYaeZ2GN316lg-
Analysis ID:1556103

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
HTML page contains suspicious javascript code
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1932,i,11562805606119190239,15024661620099294174,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.drawnames.com/wishlist/edit/D0gYBJzjFoJ7rv0HFu_iKQ-/JAvmRE-y4vYaeZ2GN316lg-" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://www.amazon.com/dp/B09JVQQ99K?tag=drawnacom-20&linkCode=osi&th=1&psc=1&dn_platform=websiteJoe Sandbox AI: Page contains button: 'Continue shopping' Source: '2.6.pages.csv'
Source: https://d1nruqhae353qc.cloudfront.net/primesignup/widget.jsHTTP Parser: window.location.href = atob(
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: Base64 decoded: isRegularCheckout.1|IMBMsgs.|isRedirect.1
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: Iframe src: /gp/remotepagelet/signin/checkout-perf-initiate-and-store.html?ie=UTF8&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&hasWorkingJavascript=0
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: Iframe src: /gp/remotepagelet/signin/checkout-perf-initiate-and-store.html?ie=UTF8&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&hasWorkingJavascript=0
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: Iframe src: /gp/remotepagelet/signin/checkout-perf-initiate-and-store.html?ie=UTF8&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&hasWorkingJavascript=1
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: Iframe src: /gp/remotepagelet/signin/checkout-perf-initiate-and-store.html?ie=UTF8&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&hasWorkingJavascript=0
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: Iframe src: /gp/remotepagelet/signin/checkout-perf-initiate-and-store.html?ie=UTF8&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&hasWorkingJavascript=1
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: Iframe src: /gp/remotepagelet/signin/checkout-perf-initiate-and-store.html?ie=UTF8&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&hasWorkingJavascript=0
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: Iframe src: /gp/remotepagelet/signin/checkout-perf-initiate-and-store.html?ie=UTF8&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&hasWorkingJavascript=1
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: Iframe src: /gp/remotepagelet/signin/checkout-perf-initiate-and-store.html?ie=UTF8&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&hasWorkingJavascript=0
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: Iframe src: /gp/remotepagelet/signin/checkout-perf-initiate-and-store.html?ie=UTF8&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&hasWorkingJavascript=1
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: Iframe src: /gp/remotepagelet/signin/checkout-perf-initiate-and-store.html?ie=UTF8&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&hasWorkingJavascript=0
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: Iframe src: /gp/remotepagelet/signin/checkout-perf-initiate-and-store.html?ie=UTF8&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&hasWorkingJavascript=1
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: <input type="password" .../> found
Source: https://www.drawnames.com/my-wish-lists/edit/0WIBHjO7xWbLdLT2Q3NXCQ-/D0gYBJzjFoJ7rv0HFu_iKQ-/JAvmRE-y4vYaeZ2GN316lg-HTTP Parser: No favicon
Source: https://www.amazon.com/dp/B09JVQQ99K?tag=drawnacom-20&linkCode=osi&th=1&psc=1&dn_platform=websiteHTTP Parser: No favicon
Source: https://www.amazon.com/dp/B09JVQQ99K?dn_platform=website&linkCode=osi&tag=drawnacom-20&th=1&psc=1HTTP Parser: No favicon
Source: https://www.amazon.com/cart/smart-wagon?newItems=939cb24e-5990-44b0-8c86-6ed84c96e9bd,1&ref_=sw_refreshHTTP Parser: No favicon
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: No favicon
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: No favicon
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: No favicon
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: No favicon
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: No favicon
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: No favicon
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: No <meta name="author".. found
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: No <meta name="author".. found
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: No <meta name="author".. found
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: No <meta name="author".. found
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: No <meta name="author".. found
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: No <meta name="author".. found
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: No <meta name="copyright".. found
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: No <meta name="copyright".. found
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: No <meta name="copyright".. found
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: No <meta name="copyright".. found
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: No <meta name="copyright".. found
Source: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49870 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:50190 version: TLS 1.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficDNS traffic detected: DNS query: www.drawnames.com
Source: global trafficDNS traffic detected: DNS query: static-cdn.drawnames.com
Source: global trafficDNS traffic detected: DNS query: gf-details.drawnames.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: gf-categories.drawnames.com
Source: global trafficDNS traffic detected: DNS query: gf-merchants.drawnames.com
Source: global trafficDNS traffic detected: DNS query: gf-search.drawnames.com
Source: global trafficDNS traffic detected: DNS query: cachena-cdn.drawnames.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: www.amazon.com
Source: global trafficDNS traffic detected: DNS query: images-na.ssl-images-amazon.com
Source: global trafficDNS traffic detected: DNS query: fls-na.amazon.com
Source: global trafficDNS traffic detected: DNS query: m.media-amazon.com
Source: global trafficDNS traffic detected: DNS query: completion.amazon.com
Source: global trafficDNS traffic detected: DNS query: d1cgrmilfgg1y.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: d1nruqhae353qc.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: metrics.media-amazon.com
Source: global trafficDNS traffic detected: DNS query: d2h8zr0m6mus4x.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: unagi-na.amazon.com
Source: global trafficDNS traffic detected: DNS query: unagi.amazon.com
Source: global trafficDNS traffic detected: DNS query: static.siege-amazon.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49870 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:50190 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@19/344@82/448
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1932,i,11562805606119190239,15024661620099294174,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.drawnames.com/wishlist/edit/D0gYBJzjFoJ7rv0HFu_iKQ-/JAvmRE-y4vYaeZ2GN316lg-"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1932,i,11562805606119190239,15024661620099294174,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.drawnames.com/wishlist/edit/D0gYBJzjFoJ7rv0HFu_iKQ-/JAvmRE-y4vYaeZ2GN316lg-0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.251.35
truefalse
    high
    p-defr00.kxcdn.com
    185.172.148.132
    truefalse
      high
      static.siege-amazon.com
      65.9.66.75
      truefalse
        unknown
        hosts.dnusgetdetailsfa.azurewebsites.net
        20.49.104.35
        truefalse
          unknown
          hosts.dnusgetmerchantsfa.azurewebsites.net
          20.49.104.35
          truefalse
            unknown
            hosts.dnussearchfa.azurewebsites.net
            20.49.104.35
            truefalse
              unknown
              ax-0001.ax-msedge.net
              150.171.27.10
              truefalse
                high
                media.amazon.map.fastly.net
                151.101.193.16
                truefalse
                  unknown
                  d2h8zr0m6mus4x.cloudfront.net
                  13.32.118.212
                  truefalse
                    high
                    completion.amazon.com
                    44.215.128.78
                    truefalse
                      high
                      hosts.dnusgetcategoriesfa.azurewebsites.net
                      20.49.104.35
                      truefalse
                        unknown
                        d1cgrmilfgg1y.cloudfront.net
                        3.160.156.151
                        truefalse
                          high
                          unagi-na.amazon.com
                          44.215.143.203
                          truefalse
                            high
                            d1nruqhae353qc.cloudfront.net
                            13.225.84.39
                            truefalse
                              high
                              www.drawnames.com
                              80.69.88.77
                              truefalse
                                high
                                www.google.com
                                142.250.185.164
                                truefalse
                                  high
                                  www-amazon-com.customer.fastly.net
                                  162.219.225.118
                                  truefalse
                                    unknown
                                    c.media-amazon.com
                                    108.138.16.195
                                    truefalse
                                      unknown
                                      d3ag4hukkh62yn.cloudfront.net
                                      99.86.8.42
                                      truefalse
                                        unknown
                                        ecp.map.fastly.net
                                        151.101.1.51
                                        truefalse
                                          unknown
                                          endpoint.prod.us-east-1.forester.a2z.com
                                          3.223.63.252
                                          truefalse
                                            unknown
                                            www.facebook.com
                                            unknown
                                            unknownfalse
                                              high
                                              m.media-amazon.com
                                              unknown
                                              unknownfalse
                                                high
                                                gf-merchants.drawnames.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  gf-search.drawnames.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    gf-details.drawnames.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      gf-categories.drawnames.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        images-na.ssl-images-amazon.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          unagi.amazon.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            static-cdn.drawnames.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              metrics.media-amazon.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.amazon.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  cachena-cdn.drawnames.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    fls-na.amazon.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      NameMaliciousAntivirus DetectionReputation
                                                                      https://www.drawnames.com/my-wish-lists/edit/0WIBHjO7xWbLdLT2Q3NXCQ-/D0gYBJzjFoJ7rv0HFu_iKQ-/JAvmRE-y4vYaeZ2GN316lg-false
                                                                        unknown
                                                                        https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.mode=checkid_setup&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0&openid.ns.pape=http%3A%2F%2Fspecs.openid.net%2Fextensions%2Fpape%2F1.0&openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fbuy%2Fsignin%2Fhandlers%2Fcontinue.html%3Fie%3DUTF8%26brandId%3D%26cartItemIds%3D%26eGCApp%3D%26hasWorkingJavascript%3D0%26isEGCOrder%3D0%26isFresh%3D%26oldCustomerId%3D0%26oldPurchaseId%3D%26preInitiateCustomerId%3D%26purchaseInProgress%3D%26ref_%3Dcart_signin_submit%26siteDesign%3D&pageId=amazon_checkout_us&showRmrMe=0&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&suppressSignInRadioButtons=0false
                                                                          unknown
                                                                          https://www.amazon.com/cart/smart-wagon?newItems=939cb24e-5990-44b0-8c86-6ed84c96e9bd,1&ref_=sw_refreshfalse
                                                                            unknown
                                                                            https://www.amazon.com/dp/B09JVQQ99K?dn_platform=website&linkCode=osi&tag=drawnacom-20&th=1&psc=1false
                                                                              unknown
                                                                              https://www.amazon.com/dp/B09JVQQ99K?tag=drawnacom-20&linkCode=osi&th=1&psc=1&dn_platform=websitetrue
                                                                                unknown
                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs
                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                13.225.84.210
                                                                                unknownUnited States
                                                                                16509AMAZON-02USfalse
                                                                                151.101.1.51
                                                                                ecp.map.fastly.netUnited States
                                                                                54113FASTLYUSfalse
                                                                                151.101.193.16
                                                                                media.amazon.map.fastly.netUnited States
                                                                                54113FASTLYUSfalse
                                                                                172.217.18.14
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                108.138.16.195
                                                                                c.media-amazon.comUnited States
                                                                                16509AMAZON-02USfalse
                                                                                142.250.186.174
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                151.101.1.16
                                                                                unknownUnited States
                                                                                54113FASTLYUSfalse
                                                                                44.215.137.152
                                                                                unknownUnited States
                                                                                14618AMAZON-AESUSfalse
                                                                                162.219.225.118
                                                                                www-amazon-com.customer.fastly.netUnited States
                                                                                15108ALLO-COMMUSfalse
                                                                                13.32.118.140
                                                                                unknownUnited States
                                                                                16509AMAZON-02USfalse
                                                                                142.250.185.226
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                34.236.82.118
                                                                                unknownUnited States
                                                                                14618AMAZON-AESUSfalse
                                                                                44.215.128.78
                                                                                completion.amazon.comUnited States
                                                                                14618AMAZON-AESUSfalse
                                                                                80.69.88.77
                                                                                www.drawnames.comNetherlands
                                                                                20857TRANSIP-ASAmsterdamtheNetherlandsNLfalse
                                                                                142.250.181.238
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                44.215.143.203
                                                                                unagi-na.amazon.comUnited States
                                                                                14618AMAZON-AESUSfalse
                                                                                142.250.185.163
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                142.250.185.164
                                                                                www.google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                150.171.28.10
                                                                                unknownUnited States
                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                3.160.156.151
                                                                                d1cgrmilfgg1y.cloudfront.netUnited States
                                                                                16509AMAZON-02USfalse
                                                                                142.250.186.131
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                142.250.186.132
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                172.217.18.10
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                3.160.156.217
                                                                                unknownUnited States
                                                                                16509AMAZON-02USfalse
                                                                                65.9.66.75
                                                                                static.siege-amazon.comUnited States
                                                                                16509AMAZON-02USfalse
                                                                                20.49.104.35
                                                                                hosts.dnusgetdetailsfa.azurewebsites.netUnited States
                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                185.172.148.132
                                                                                p-defr00.kxcdn.comGermany
                                                                                44239PROINITYPROINITYDEfalse
                                                                                142.250.184.200
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                142.250.110.84
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                3.223.63.252
                                                                                endpoint.prod.us-east-1.forester.a2z.comUnited States
                                                                                14618AMAZON-AESUSfalse
                                                                                13.225.84.39
                                                                                d1nruqhae353qc.cloudfront.netUnited States
                                                                                16509AMAZON-02USfalse
                                                                                1.1.1.1
                                                                                unknownAustralia
                                                                                13335CLOUDFLARENETUSfalse
                                                                                65.9.66.28
                                                                                unknownUnited States
                                                                                16509AMAZON-02USfalse
                                                                                99.86.8.42
                                                                                d3ag4hukkh62yn.cloudfront.netUnited States
                                                                                16509AMAZON-02USfalse
                                                                                13.32.118.212
                                                                                d2h8zr0m6mus4x.cloudfront.netUnited States
                                                                                16509AMAZON-02USfalse
                                                                                157.240.0.35
                                                                                unknownUnited States
                                                                                32934FACEBOOKUSfalse
                                                                                85.10.142.19
                                                                                unknownFrance
                                                                                21283A1SI-ASA1SlovenijaSIfalse
                                                                                150.171.27.10
                                                                                ax-0001.ax-msedge.netUnited States
                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                52.202.57.47
                                                                                unknownUnited States
                                                                                14618AMAZON-AESUSfalse
                                                                                239.255.255.250
                                                                                unknownReserved
                                                                                unknownunknownfalse
                                                                                185.172.148.128
                                                                                unknownGermany
                                                                                44239PROINITYPROINITYDEfalse
                                                                                44.215.129.188
                                                                                unknownUnited States
                                                                                14618AMAZON-AESUSfalse
                                                                                142.250.186.40
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                142.250.186.42
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                157.240.251.35
                                                                                star-mini.c10r.facebook.comUnited States
                                                                                32934FACEBOOKUSfalse
                                                                                IP
                                                                                192.168.2.16
                                                                                192.168.2.23
                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                Analysis ID:1556103
                                                                                Start date and time:2024-11-14 22:30:56 +01:00
                                                                                Joe Sandbox product:CloudBasic
                                                                                Overall analysis duration:
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:full
                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                Sample URL:https://www.drawnames.com/wishlist/edit/D0gYBJzjFoJ7rv0HFu_iKQ-/JAvmRE-y4vYaeZ2GN316lg-
                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                Number of analysed new started processes analysed:13
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:0
                                                                                Technologies:
                                                                                • EGA enabled
                                                                                Analysis Mode:stream
                                                                                Analysis stop reason:Timeout
                                                                                Detection:MAL
                                                                                Classification:mal48.phis.win@19/344@82/448
                                                                                • Exclude process from analysis (whitelisted): svchost.exe
                                                                                • Excluded IPs from analysis (whitelisted): 142.250.186.131, 172.217.18.14, 142.250.110.84, 34.104.35.123, 142.250.186.40, 142.250.184.200, 142.250.185.226, 172.217.18.10, 142.250.186.138, 142.250.185.138, 142.250.186.106, 216.58.206.74, 172.217.16.202, 142.250.185.170, 142.250.185.74, 142.250.186.74, 216.58.212.138, 142.250.74.202, 172.217.23.106, 142.250.185.106, 172.217.18.106, 216.58.212.170, 142.250.184.234
                                                                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, www.googletagmanager.com, bat.bing.com, clientservices.googleapis.com, clients.l.google.com, pagead2.googlesyndication.com
                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                • VT rate limit hit for: https://www.drawnames.com/wishlist/edit/D0gYBJzjFoJ7rv0HFu_iKQ-/JAvmRE-y4vYaeZ2GN316lg-
                                                                                InputOutput
                                                                                URL: https://www.drawnames.com Model: Joe Sandbox AI
                                                                                {
                                                                                    "typosquatting": false,
                                                                                    "unusual_query_string": false,
                                                                                    "suspicious_tld": false,
                                                                                    "ip_in_url": false,
                                                                                    "long_subdomain": false,
                                                                                    "malicious_keywords": false,
                                                                                    "encoded_characters": false,
                                                                                    "redirection": false,
                                                                                    "contains_email_address": false,
                                                                                    "known_domain": true,
                                                                                    "brand_spoofing_attempt": false,
                                                                                    "third_party_hosting": false
                                                                                }
                                                                                URL: https://www.drawnames.com
                                                                                URL: https://www.drawnames.com/my-wish-lists/edit/0WIBHjO7xWbLdLT2Q3NXCQ-/D0gYBJzjFoJ7rv0HFu_iKQ-/JAvmRE-y4vYaeZ2GN316lg- Model: Joe Sandbox AI
                                                                                ```json
                                                                                {
                                                                                  "contains_trigger_text": false,
                                                                                  "trigger_text": "unknown",
                                                                                  "prominent_button_name": "I agree",
                                                                                  "text_input_field_labels": "unknown",
                                                                                  "pdf_icon_visible": false,
                                                                                  "has_visible_captcha": false,
                                                                                  "has_urgent_text": false,
                                                                                  "has_visible_qrcode": false
                                                                                }
                                                                                URL: https://www.drawnames.com/my-wish-lists/edit/0WIBHjO7xWbLdLT2Q3NXCQ-/D0gYBJzjFoJ7rv0HFu_iKQ-/JAvmRE-y4vYaeZ2GN316lg- Model: Joe Sandbox AI
                                                                                ```json
                                                                                {
                                                                                  "contains_trigger_text": true,
                                                                                  "trigger_text": "Cookies
                                                                                We use cookies for marketing purposes.",
                                                                                  "prominent_button_name": "I agree",
                                                                                  "text_input_field_labels": "unknown",
                                                                                  "pdf_icon_visible": false,
                                                                                  "has_visible_captcha": false,
                                                                                  "has_urgent_text": false,
                                                                                  "has_visible_qrcode": false
                                                                                }
                                                                                URL: https://www.drawnames.com/my-wish-lists/edit/0WIBHjO7xWbLdLT2Q3NXCQ-/D0gYBJzjFoJ7rv0HFu_iKQ-/JAvmRE-y4vYaeZ2GN316lg- Model: Joe Sandbox AI
                                                                                ```json
                                                                                {
                                                                                  "contains_trigger_text": false,
                                                                                  "trigger_text": "unknown",
                                                                                  "prominent_button_name": "unknown",
                                                                                  "text_input_field_labels": "unknown",
                                                                                  "pdf_icon_visible": false,
                                                                                  "has_visible_captcha": false,
                                                                                  "has_urgent_text": false,
                                                                                  "has_visible_qrcode": false
                                                                                }
                                                                                URL: https://www.drawnames.com/my-wish-lists/edit/0WIBHjO7xWbLdLT2Q3NXCQ-/D0gYBJzjFoJ7rv0HFu_iKQ-/JAvmRE-y4vYaeZ2GN316lg- Model: Joe Sandbox AI
                                                                                ```json
                                                                                {
                                                                                  "contains_trigger_text": false,
                                                                                  "trigger_text": "unknown",
                                                                                  "prominent_button_name": "unknown",
                                                                                  "text_input_field_labels": "unknown",
                                                                                  "pdf_icon_visible": false,
                                                                                  "has_visible_captcha": false,
                                                                                  "has_urgent_text": false,
                                                                                  "has_visible_qrcode": false
                                                                                }
                                                                                URL: https://www.drawnames.com/my-wish-lists/edit/0WIBHjO7xWbLdLT2Q3NXCQ-/D0gYBJzjFoJ7rv0HFu_iKQ-/JAvmRE-y4vYaeZ2GN316lg- Model: Joe Sandbox AI
                                                                                ```json
                                                                                {
                                                                                  "brands": [
                                                                                    "drawnnames"
                                                                                  ]
                                                                                }
                                                                                URL: https://www.drawnames.com/my-wish-lists/edit/0WIBHjO7xWbLdLT2Q3NXCQ-/D0gYBJzjFoJ7rv0HFu_iKQ-/JAvmRE-y4vYaeZ2GN316lg- Model: Joe Sandbox AI
                                                                                ```json
                                                                                {
                                                                                  "brands": [
                                                                                    "drawnnames"
                                                                                  ]
                                                                                }
                                                                                URL: https://www.drawnames.com/my-wish-lists/edit/0WIBHjO7xWbLdLT2Q3NXCQ-/D0gYBJzjFoJ7rv0HFu_iKQ-/JAvmRE-y4vYaeZ2GN316lg- Model: Joe Sandbox AI
                                                                                ```json
                                                                                {
                                                                                  "brands": [
                                                                                    "drawnnames"
                                                                                  ]
                                                                                }
                                                                                URL: https://www.drawnames.com/my-wish-lists/edit/0WIBHjO7xWbLdLT2Q3NXCQ-/D0gYBJzjFoJ7rv0HFu_iKQ-/JAvmRE-y4vYaeZ2GN316lg- Model: Joe Sandbox AI
                                                                                ```json
                                                                                {
                                                                                  "contains_trigger_text": false,
                                                                                  "trigger_text": "unknown",
                                                                                  "prominent_button_name": "unknown",
                                                                                  "text_input_field_labels": "unknown",
                                                                                  "pdf_icon_visible": false,
                                                                                  "has_visible_captcha": false,
                                                                                  "has_urgent_text": false,
                                                                                  "has_visible_qrcode": false
                                                                                }
                                                                                URL: https://www.drawnames.com/my-wish-lists/edit/0WIBHjO7xWbLdLT2Q3NXCQ-/D0gYBJzjFoJ7rv0HFu_iKQ-/JAvmRE-y4vYaeZ2GN316lg- Model: Joe Sandbox AI
                                                                                ```json
                                                                                {
                                                                                  "brands": [
                                                                                    "Stanley",
                                                                                    "Olblown"
                                                                                  ]
                                                                                }
                                                                                URL: https://www.drawnames.com/my-wish-lists/edit/0WIBHjO7xWbLdLT2Q3NXCQ-/D0gYBJzjFoJ7rv0HFu_iKQ-/JAvmRE-y4vYaeZ2GN316lg- Model: Joe Sandbox AI
                                                                                ```json
                                                                                {
                                                                                  "brands": [
                                                                                    "drawnnames"
                                                                                  ]
                                                                                }
                                                                                URL: https://www.drawnames.com/my-wish-lists/edit/0WIBHjO7xWbLdLT2Q3NXCQ-/D0gYBJzjFoJ7rv0HFu_iKQ-/JAvmRE-y4vYaeZ2GN316lg- Model: Joe Sandbox AI
                                                                                ```json
                                                                                {
                                                                                  "contains_trigger_text": false,
                                                                                  "trigger_text": "unknown",
                                                                                  "prominent_button_name": "Add to wish list",
                                                                                  "text_input_field_labels": "unknown",
                                                                                  "pdf_icon_visible": false,
                                                                                  "has_visible_captcha": false,
                                                                                  "has_urgent_text": false,
                                                                                  "has_visible_qrcode": false
                                                                                }
                                                                                URL: https://www.amazon.com/dp/B09JVQQ99K?tag=drawnacom-20&linkCode=osi&th=1&psc=1&dn_platform=website Model: Joe Sandbox AI
                                                                                ```json
                                                                                {
                                                                                  "contains_trigger_text": true,
                                                                                  "trigger_text": "Type the characters you see in this image:",
                                                                                  "prominent_button_name": "Continue shopping",
                                                                                  "text_input_field_labels": [
                                                                                    "Type characters"
                                                                                  ],
                                                                                  "pdf_icon_visible": false,
                                                                                  "has_visible_captcha": true,
                                                                                  "has_urgent_text": false,
                                                                                  "has_visible_qrcode": false
                                                                                }
                                                                                URL: https://www.drawnames.com/my-wish-lists/edit/0WIBHjO7xWbLdLT2Q3NXCQ-/D0gYBJzjFoJ7rv0HFu_iKQ-/JAvmRE-y4vYaeZ2GN316lg- Model: Joe Sandbox AI
                                                                                ```json
                                                                                {
                                                                                  "brands": [
                                                                                    "drawnnames"
                                                                                  ]
                                                                                }
                                                                                URL: https://www.amazon.com Model: Joe Sandbox AI
                                                                                {
                                                                                    "typosquatting": false,
                                                                                    "unusual_query_string": false,
                                                                                    "suspicious_tld": false,
                                                                                    "ip_in_url": false,
                                                                                    "long_subdomain": false,
                                                                                    "malicious_keywords": false,
                                                                                    "encoded_characters": false,
                                                                                    "redirection": false,
                                                                                    "contains_email_address": false,
                                                                                    "known_domain": true,
                                                                                    "brand_spoofing_attempt": false,
                                                                                    "third_party_hosting": false
                                                                                }
                                                                                URL: https://www.amazon.com
                                                                                URL: https://www.amazon.com/dp/B09JVQQ99K?tag=drawnacom-20&linkCode=osi&th=1&psc=1&dn_platform=website Model: Joe Sandbox AI
                                                                                ```json
                                                                                {
                                                                                  "brands": [
                                                                                    "Amazon"
                                                                                  ]
                                                                                }
                                                                                URL: https://www.amazon.com/dp/B09JVQQ99K?tag=drawnacom-20&linkCode=osi&th=1&psc=1&dn_platform=website Model: Joe Sandbox AI
                                                                                ```json{  "legit_domain": "amazon.com",  "classification": "wellknown",  "reasons": [    "The URL 'www.amazon.com' matches the legitimate domain name for the brand 'Amazon'.",    "Amazon is a well-known global e-commerce brand.",    "There are no suspicious elements in the URL such as misspellings, extra characters, or unusual domain extensions.",    "The domain name is fully matching with the legitimate domain name associated with Amazon."  ],  "riskscore": 1}
                                                                                URL: www.amazon.com
                                                                                            Brands: Amazon
                                                                                            Input Fields: Type characters
                                                                                URL: https://www.amazon.com/dp/B09JVQQ99K?dn_platform=website&linkCode=osi&tag=drawnacom-20&th=1&psc=1 Model: Joe Sandbox AI
                                                                                ```json
                                                                                {
                                                                                  "contains_trigger_text": false,
                                                                                  "trigger_text": "unknown",
                                                                                  "prominent_button_name": "unknown",
                                                                                  "text_input_field_labels": "unknown",
                                                                                  "pdf_icon_visible": false,
                                                                                  "has_visible_captcha": false,
                                                                                  "has_urgent_text": false,
                                                                                  "has_visible_qrcode": false
                                                                                }
                                                                                URL: https://www.amazon.com/dp/B09JVQQ99K?dn_platform=website&linkCode=osi&tag=drawnacom-20&th=1&psc=1 Model: Joe Sandbox AI
                                                                                ```json
                                                                                {
                                                                                  "brands": [
                                                                                    "Amazon",
                                                                                    "Litfun"
                                                                                  ]
                                                                                }
                                                                                URL: https://www.amazon.com/cart/smart-wagon?newItems=939cb24e-5990-44b0-8c86-6ed84c96e9bd,1&ref_=sw_refresh Model: Joe Sandbox AI
                                                                                ```json
                                                                                {
                                                                                  "contains_trigger_text": false,
                                                                                  "trigger_text": "unknown",
                                                                                  "prominent_button_name": "Proceed to checkout (1 item)",
                                                                                  "text_input_field_labels": "unknown",
                                                                                  "pdf_icon_visible": false,
                                                                                  "has_visible_captcha": false,
                                                                                  "has_urgent_text": false,
                                                                                  "has_visible_qrcode": false
                                                                                }
                                                                                URL: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.m Model: Joe Sandbox AI
                                                                                ```json
                                                                                {
                                                                                  "contains_trigger_text": false,
                                                                                  "trigger_text": "unknown",
                                                                                  "prominent_button_name": "Continue",
                                                                                  "text_input_field_labels": [
                                                                                    "Email or mobile phone number"
                                                                                  ],
                                                                                  "pdf_icon_visible": false,
                                                                                  "has_visible_captcha": false,
                                                                                  "has_urgent_text": false,
                                                                                  "has_visible_qrcode": false
                                                                                }
                                                                                URL: https://www.amazon.com/cart/smart-wagon?newItems=939cb24e-5990-44b0-8c86-6ed84c96e9bd,1&ref_=sw_refresh Model: Joe Sandbox AI
                                                                                ```json
                                                                                {
                                                                                  "brands": [
                                                                                    "Amazon"
                                                                                  ]
                                                                                }
                                                                                URL: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.m Model: Joe Sandbox AI
                                                                                ```json
                                                                                {
                                                                                  "brands": [
                                                                                    "Amazon"
                                                                                  ]
                                                                                }
                                                                                URL: https://www.amazon.com/ap/signin?_encoding=UTF8&openid.assoc_handle=amazon_checkout_us&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.m Model: Joe Sandbox AI
                                                                                ```json{  "legit_domain": "amazon.com",  "classification": "wellknown",  "reasons": [    "The URL 'www.amazon.com' matches the legitimate domain name for the brand 'Amazon'.",    "Amazon is a well-known global e-commerce brand.",    "The URL does not contain any suspicious elements such as misspellings, extra characters, or unusual domain extensions.",    "The input fields 'Email or mobile phone number' are typical for a login or registration page on Amazon."  ],  "riskscore": 1}
                                                                                URL: www.amazon.com
                                                                                            Brands: Amazon
                                                                                            Input Fields: Email or mobile phone number
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 14 20:31:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                Category:dropped
                                                                                Size (bytes):2673
                                                                                Entropy (8bit):3.985530481749117
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:41E8C4E6DD01CCABD1EC759058A5879A
                                                                                SHA1:1E8C57A4DC684500FCA48A1E7A3D7D281D73DC55
                                                                                SHA-256:CB3DD4E5878BB3849694E831D06E9D1B78A3E934D0BD30B1062B97E5A263AA92
                                                                                SHA-512:E25817B4E6E7626475087A3A6D234A22CAAD11A9D1ACE36AC20F3A9300C311AE48EF88725A389697629032D2312AC18335B50690B119939E7F63F4A6BCCC07C9
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:L..................F.@.. ...$+.,....\2/..6..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VnY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4}......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 14 20:31:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                Category:dropped
                                                                                Size (bytes):2675
                                                                                Entropy (8bit):4.003478678935737
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:DFAE6DA8601174C31C0F2956FCA443DF
                                                                                SHA1:5CDE3BE0C5E1A14A0289924C52096FEFBD9F592E
                                                                                SHA-256:CABD872029E0B705A9BAB42919E745F85BB1F4DE0C81B853CAC828C47197528A
                                                                                SHA-512:5BFAE62604578DE483BE52E0F6459D98BBBB5E316626012D7DA91650BB3F4AC7C3AA2D27E8FE6737C56423452B07DB910BC8CE03F0A82A219BCEEC245FEC471A
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:L..................F.@.. ...$+.,.....\$..6..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VnY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4}......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                Category:dropped
                                                                                Size (bytes):2689
                                                                                Entropy (8bit):4.013996111090915
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:F20B90ADA5126777CFF558C12E6E3328
                                                                                SHA1:0A3EFD3E2D5938A12FEC4F10EA92981FB8184AF4
                                                                                SHA-256:0D63454D980EB1B6922495509815E98614FD4893753FB95405F68B7075BB3D94
                                                                                SHA-512:2156A5C6AA03BC64F9B2CD5DBFF812F05719E53D409A045F654BEA93EE6A44E8D1721664CBCA79632DE1405D8CC858799333D7C7FA0CCAD7E48C54236B658E32
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4}......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 14 20:31:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                Category:dropped
                                                                                Size (bytes):2677
                                                                                Entropy (8bit):4.003696228566918
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:081D719A1786CB52A10E34202BE7ABCF
                                                                                SHA1:02DDE38B688E17EBB012AB7943ECB1ACC704F74B
                                                                                SHA-256:6BFE3ED66F391779C1ED1A506A5C29B8A35BED3B792F62DD14D7E4E270998DD6
                                                                                SHA-512:0ED9420AA59983C4E04E5F70F9B41F0EB88E7A519DE8158416F15F75D76B23790E3F57D958434FC989DFCE178664BB64B400A5D6FA3B6FFBA40C72F581B14EA7
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:L..................F.@.. ...$+.,....zi...6..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VnY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4}......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 14 20:31:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                Category:dropped
                                                                                Size (bytes):2677
                                                                                Entropy (8bit):3.9906784390285375
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:77E8BF6BFED04989D9CFAB1777BB6A99
                                                                                SHA1:935CAB0AFA8844C5727520DD5EB82EABF745065E
                                                                                SHA-256:A6BB58AA8BFD2970A5CCC27E58B70A19596CCB30594EB7EFC7804CC1776328EC
                                                                                SHA-512:DBCFE2A60F8E08C894E9D943680C8E9722F3B2411A7C2090968CB9596151381514ECA7F95892BC4EA513E5CDC75085493056CEF99EB890A049A8E92988476E45
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:L..................F.@.. ...$+.,......)..6..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VnY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4}......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 14 20:31:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                Category:dropped
                                                                                Size (bytes):2679
                                                                                Entropy (8bit):3.9997065120446305
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:37F6ED8CB1E1D7A1A4A751DDF7637A6D
                                                                                SHA1:B8F0199FC6044090D277ADA70A6EEC12B0CF0CC6
                                                                                SHA-256:6B11C391DBB26ABB2D6045BB875334E67FCBA912F4E939E8AF567856D9DA4518
                                                                                SHA-512:BCCDEA35CC1A0F10C3BA2243B731B9F4CE38EF14413F9816705031FFE59869817D807DA27F31D8FB3542E2F800B7231BF1F5C8CE504C22B8C85888BF9516BB71
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:L..................F.@.. ...$+.,.........6..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VnY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4}......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):401
                                                                                Entropy (8bit):4.922198922948453
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:37D23043909AD074836732B469DD406D
                                                                                SHA1:56271E7368DA88A35F8841D07F401DFA7C9C6884
                                                                                SHA-256:CEDF0ACBA956E90563385909C8922162DF334925DC0DA91C9C806765AC95B565
                                                                                SHA-512:62C589188F8F4F53FFC9C6B06C39FF5480E7529805EDF45C9EC3A6694D614EA6DF2D1E3BB0B22371F51EC7ECB20544DFF285B134AC933120E02EF3AEC9D6BC88
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static-cdn.drawnames.com/Content/Assets/icon-facebook.svg
                                                                                Preview:<svg width="35" height="35" viewBox="0 0 35 35" fill="none" xmlns="http://www.w3.org/2000/svg">..<circle cx="17.5" cy="17.5" r="17.5" fill="white"/>..<path d="M14.7576 18.9697H12V16H14.7576V13.4545C14.6869 11.9697 15.3939 9 18.7879 9L21.3333 9.21212V12.1818H19.6364C18.4485 12.1818 18.1515 13.1717 18.1515 13.6667V16H20.9091L20.4848 18.9697H17.9394V27.2424H14.7576V18.9697Z" fill="#414141"/>..</svg>..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (564)
                                                                                Category:downloaded
                                                                                Size (bytes):25546
                                                                                Entropy (8bit):5.430292002069917
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:A32C2F65A5D75905D60B6B147A1EC659
                                                                                SHA1:C28724CC2C3ED3727F18ED938E34E18F8BBC4072
                                                                                SHA-256:3E885C8D522608253F277A301B574915747AF83C4B0150F6A4970665930A6131
                                                                                SHA-512:E138425D810DE3CA7DCEC84CCBDC9BBB658977190051B9E15E90BB7E47F51859BE209506CB0509C6E31771B130E5D4BA060CB51B086039D93B8584830CE5D17F
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://images-na.ssl-images-amazon.com/images/I/41gxTVRzaiL.js?AUIClients/CVFAssets
                                                                                Preview:P.register("cvfVersion",function(){return{version:"0.1.0.0-2024-11-04"}});"use strict";.P.when("A","cvfFormDataGenerator","cvf-client-side-counters-util","ready").register("cvf-account-switcher",function(a,h,b){function m(b,d){b.preventDefault();var c=h.retrieveFormData(b.target),l=c.inputData.serializeArray();l.push(f(b.target));a.ajax(window.location.protocol+"//"+window.location.host+c.requestPath,{method:"POST",params:l,success:d,error:e})}function f(a){a=l(a);var b=a.attr("name");b||(b=a.closest(".cvf-account-switcher-sign-out-link").attr("data-name"));var c=a.attr("value");c||.(c=a.closest(".cvf-account-switcher-sign-out-link").attr("data-value"));return{name:b,value:c}}function e(b,c,d){a.trigger(x.error,d)}function c(a){var b=/([^@\s]+)@([a-zA-Z0-9_-]+)(\.[a-zA-Z0-9._-]+)/ig.exec(a);if(null!==b){a=b[1];a=l.trim(a);var c=a.length;if(1!==c){for(var d=a.charAt(0),e=0;e<c-2;e++)d+="*";a=d+=a.charAt(c-1)}a+="@";d=b[2];d=l.trim(d);c=d.length;d=d.charAt(0);for(e=0;e<c-1;e++)d+="*";ret
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (749), with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):751
                                                                                Entropy (8bit):5.33931372763084
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:CCFAD5C5BB1F20DD1821EC752988E496
                                                                                SHA1:13B0264D19C8A7FAEE2980574E7B8A0993F1CDF8
                                                                                SHA-256:EE300E4D1D2F9CBD596D86C3B516B75559E1DA9C92C9BF3B9FAE842A8864CFCC
                                                                                SHA-512:66F6FF7FCC216F36EFABB7DE960933CFB789FC2C3C3F5C87546A790DBDC092CC2B9E7D22F4AA7B5BAA01AD3507BF809BE63021A77C57C3A4432EF7BBDAD2FDF0
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/G/01/advertising/dev/js/live/adSnippet._CB485936109_.js
                                                                                Preview:(function(a,g,b){var e=function(){var nd=g.createElement('div'); nd.id='DA_right-2';g.getElementById('right-2').appendChild(nd); for(var a=/^DA_/,f=(location.href.split("?")[1]||"").split("&"),c=0,d=f.length;c<d;c++){var e=f[c].split("="),h=e[0];a.test(h)&&(b[h.replace(a,"")]=e[1])}a=b.client+"/";f="pt="+b.pageType+"&pt2="+b.subPageType+"&slot="+b.slot;c="&n="+(new Date).getTime();d=g.createElement("script");d.src="//www.amazon.com/aan/2009-09-09/ad/"+a+"GetAanAd?"+f+c;d.async=!0;(g.head||g.getElementsByTagName("head")[0]).appendChild(d)};a.addEventListener?a.addEventListener("load",e,!1):a.attachEvent&& a.attachEvent("onload",e)})(window,document,{client:"amazonexternal.us",slot:"right-2",pageType:"CheckoutSignIn",subPageType:"santana"});..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):8196
                                                                                Entropy (8bit):7.945798001880284
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:4C9389C0AAFBA5909A6C2EE905E13640
                                                                                SHA1:491E01F94F531F4F5622AF511B2515AF1F77D814
                                                                                SHA-256:5CEE532C3B230776965F93B2249A067D0ECFF34D3076C1DB91A97357F3F9C5CB
                                                                                SHA-512:31B0927D991DF01B2027DD7B884F808F294ED527B89ACC0FF64687B008A3E6A30EEEB31C346117841207B49063545478D1C052F3E4F8A25DF85C6AA3570DB4F3
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/81Ha7nqu+bL._SS194_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1.."AQa.2BCRq.#....3drs..$DSb......c....%&4TUe...................................................!1..2.Q.."A..R..............?..R......)@)JP.R...I.w..M....y.r..2.........~.b.+.._....>a@..........Jo.0a.x...eg..Y...]).9..H.HB.......s../v..J?...x...........h....8....O...|R...\N..B.+.?qb*....".O...m.8.[C.....V...Q..C..7(y4Lb.s*....}$."......I.@~N...-.(.)J.JR.R....(.)J.JR..t..<..1d..n....!*.3....;.+./..q......K;..,...!]/...+g...}n......p;.%Y}.f...}x..l_<.=...@..'.N..j.Iw4.q.K....B_s.}..l6...^s..~....^.pIf<.$.....`...vrN.yn.K""...UW;.1.._Qp...}..)..}...J...2.t.I......N,l..`...x.[u%A..)#...kB6....-...I.N..6@.xPj....5...A......Z.k9.....u..W..r..A..+....'..X...'...._.s&.|..O.I;.>4.....P.@#....y08....w..,.H-...l.1!9u.......p...0......
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):565
                                                                                Entropy (8bit):4.427596717807662
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:309E9D09597CB3FF9A8B9BA7F8F4B56D
                                                                                SHA1:15595484BFCFD7F7D81ABE5712B0E7D8B9842FDD
                                                                                SHA-256:8784080E3CE77B8698FB7FA46668F4C19945FCFCEC998D648E804B99B68A475E
                                                                                SHA-512:6F8C23E0810B8CE1C861BFD7BF96FD3E3733ECFA7603B42E1C2B68498BDD587F5E345B2D4D270651E6FB8C36F15B930F16EFA34F907B6035D57D236DDDF1B4DC
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><path d="m16.9578 22.0008c-.1377.0008-.2743-.0245-.4018-.0742-.1275-.0498-.2435-.1231-.3413-.2158l-10.2147-9.71 10.2147-9.71001c.1961-.18625.4614-.29079.7379-.29079s.5417.10454.7378.29079c.0981.09297.176.20357.2291.32543s.0805.25256.0805.38457-.0274.26272-.0805.38458-.131.23246-.2291.32542l-8.72855 8.29001 8.72855 8.29c.147.1393.2474.317.2886.5109.0413.1938.0214.3949-.057.5779-.0784.1831-.2119.3398-.3835.4503-.1716.1106-.3737.1701-.5807.1709z" fill="#0f1111"/></svg>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:dropped
                                                                                Size (bytes):18099
                                                                                Entropy (8bit):7.950807140125194
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:FA852AB3843CDB1086F62831B3EFCDC2
                                                                                SHA1:97BD5A2D836A2EBFEC67844D0994AD8B045CD25D
                                                                                SHA-256:D2BDD9DA3F093EC5CD1FB85A528105AC34226897DBD9F2DE9DBCAA6D11171B07
                                                                                SHA-512:05AB8F41231EFE1A295A684202FFCAFCF675665A60BDB5031DC04B7DB8F4964C2F283E2195E71C250D17F9EADD54677018D788AFCC490EAF7BC688BC560B348E
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................L..........................!1.AQ."aq..2B...Rb..#r.....$3Cc..%...45DSTst..................................2.......................1!..."AQBaq....#2R...3...............?....G...#D..YH&Ywy._.$.O...G.D[.tU.jrQ .J..k...}G......[...:...6...:.2....h.K...)y..4.../.x.8..;....<..}~.m..<[R...066....i..c....\....r]..@..H@*.3$\.-b@I:...i:..*..2.../..{....u.5.7.._qD.+...s..n........[.i3.-.{.R.Br.*.)H...}.(.:.-.]..V..p.qb..[k.K.\Z....R.T...F.._A..1.u....%'T.}.M...''k..Q......(.{.....8...0$..,.....A.:..v..:....Z..7OX.-$$.@p.N.....H.6.....d.*t...s4..[\.Gqy.d....j!-J..ii(...V.S...f6.JN...Z...L7L.LU.i...@S.l]e7..;...L.NY...wA&+;P..6.j...|.,!?3.....SO.P...j....q.y.4..8......\...0..I.$l.q....h...}_D..T*.fb.$...H[n.A(ZH.*I.....Jk..PbiH...vA.H6......i...lXh..".@......&..X...f..B..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (2002)
                                                                                Category:downloaded
                                                                                Size (bytes):98412
                                                                                Entropy (8bit):5.465115309537185
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:AFC7A5C534378B263855313BCBD96BC2
                                                                                SHA1:AB708D247B2ED0B231309D73348FF4845EDA6908
                                                                                SHA-256:874A769AC9F68DD33CB698F9E56959AE70FDA56CFD536B76C2F6433DCBE09D5D
                                                                                SHA-512:E222FBDD94ECD99004E02BA2F203F715ED4913950FEA87559C424AB6E9AA692425284D08D641249515C46B01CAFD7F529C6F4827B0A62FFC7DE9540A73E6B947
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.amazon.com/gp/youraccount/navigation/sidepanel?rid=E6VZK1Q2Y38B16G3VB9S&_=1731619933224
                                                                                Preview:....... .............<!doctype html><html><head>.<script type="text/javascript">var ue_t0=ue_t0||+new Date();</script>.<script type="text/javascript">.window.ue_ihb = (window.ue_ihb || window.ueinit || 0) + 1;.if (window.ue_ihb === 1) {.var ue_hob=+new Date();.var ue_id='VHFEQ2K7CWVKE58CAVDG',.ue_csm = window,.ue_err_chan = 'jserr-rw',.ue = {};.(function(d){var e=d.ue=d.ue||{},f=Date.now||function(){return+new Date};e.d=function(b){return f()-(b?0:d.ue_t0)};e.stub=function(b,a){if(!b[a]){var c=[];b[a]=function(){c.push([c.slice.call(arguments),e.d(),d.ue_id])};b[a].replay=function(b){for(var a;a=c.shift();)b(a[0],a[1],a[2])};b[a].isStub=1}};e.exec=function(b,a){return function(){try{return b.apply(this,arguments)}catch(c){ueLogError(c,{attribution:a||"undefined",logLevel:"WARN"})}}}})(ue_csm);..ue.stub(ue,"log");ue.stub(ue,"onunload");ue.stub(ue,"onflush");..(function(d,e){function h(f,b){if(!(a.ec>a.mxe)&&f){a.ter.push(f);b=b||{};var c=f.logLevel||b.logLevel;c&&c!==k&&c!==m&&c!==n&&c
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 40 x 36, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):513
                                                                                Entropy (8bit):7.301070609981026
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:ED912AB53B2981A63495F7B53EB19703
                                                                                SHA1:1154BD9503BBD2EE3EFD265B3E32706FCE3D4162
                                                                                SHA-256:D9823D786A801D26821723E90B4F81FFF53ECDCE24F8DCF99D4980417BA81918
                                                                                SHA-512:594309ADC866A8557117567596DB23AB9F5C503C72D22D538D4FD26B49335CB7ABC115A5CEF09E690FAF871371EF5D1F13698E4A802963F65D37F15BD136037A
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.PNG........IHDR...(...$......<x.....sRGB.........IDATX.c`..........G.8..Q0...x.#..@HHh+..aa. j.w.Y..f..ZEN...fH!...4..-...q`9..'P....N&..h.\OE..B6[DD..C,..x..e.[..-M.!@_I.9.-5.''''........H.A M@.~".&**.C..l...+.D.m4.....i{.%.y..a^T...4O.R...h..B.^@53.....*8..Z..R.JZN..>G6S\\\.l.E.....Q.8.c...Whh(3%.*.9.)%.....G3..E.all..4./.......(H2Ah..N.z.1Za.BA.X........L.Y..B0....R4C.(p.^.V..5....F..z.....p`:....}.Kf.F.p.UTT....h.)..{......v 0z..@`.J...OE.N....(.2....@...G..6.I...[[..........IEND.B`.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 116x116, components 3
                                                                                Category:dropped
                                                                                Size (bytes):2509
                                                                                Entropy (8bit):7.74997276880021
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:42080144CB6DBFC6563D46BBFA318512
                                                                                SHA1:614EDFA9A297918E64C70B743AA43455CA2CDC00
                                                                                SHA-256:0351D70855F16B05F82FB21DBC6B6F0EFE834F9CA4F3E71CDFEA26186FE6B3CE
                                                                                SHA-512:79E4C63B12CDDEA0B143133675ED78F4DAD39564FDACA78C6742FAF78C90958F2BAA8593B4E45C208B65FD91AC6378953E9AC5305F9F31A588FCE5AB11BCB7F5
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t.t.."..............................................................!..1.."A.#3Raq.2B....Q....$Cb...Er.........................................................?..R..R..R..R..R..R..R..R..R..R..R......6W<B..An...N....4...,..x...-..Q..E.,..l..(...&..A..t..?.m.h..N......&C.....L..%t..[...BiZ_.=#x..*.E".....)..lQYs.....N...+.._...b.........b.I...9....<.#R..R..R..R..R..V..N_.8-.+*.-.'.Tq.....bN.t.m.w...;.V2.p.7..]H..e.....7.)Z9......Z..<....aA$*...I...Ak~##.5..&.....=....`...oT......w.. em...*W...T..+Qd.u..*.|..JtB.8......D...1:Q.B..w.....#....]...F...........`.:..C......>.b..&H........C.T8.4...=`.:U.$g..d.nx./.u?..x5..K/{..X`.+..!p..|.E...aE......3w/z..D(C.e...A....5u(...6..JH....!.x..(..:.(.....".s..7~....A\1d..Z7.Y..U....T.k....ws...+..?.).P..n....{...............8.....q;]Z....X.....a.......ZL.5c(...XV2u.m
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:dropped
                                                                                Size (bytes):29
                                                                                Entropy (8bit):4.017824858003425
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:734930DCDBA2810CE73FE5069CC19669
                                                                                SHA1:81CAF1CBA98DBEAF1A9E7640B0B85071D099254C
                                                                                SHA-256:38956056E9E4D8C6798025989C602B9287F3B4477754CEBD04A48520E9490377
                                                                                SHA-512:DD2B4AF207BE550370A4B6E1780AF00C78BA68318F30C4DA5AF1F231B7E045DFF62CDDFD5FDA63C716A70CD6EEFE0C5C012262DA0AACD2E8E6718DECBB6C3A5E
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<UnknownOperationException/>.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 760x1000, components 3
                                                                                Category:dropped
                                                                                Size (bytes):396210
                                                                                Entropy (8bit):7.989591773740757
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:C4D6BCA76DCCAE6C817BDBFDDE1EDF71
                                                                                SHA1:98586B5F82C7D33ACD347A14ED7C926799E86DD6
                                                                                SHA-256:4A4EFE609E5B752CB2C04CB74F20F90DFF31EB6EE33D8126941241C081929D51
                                                                                SHA-512:D9EE51D5CEF5A8BBC16DFED3CACC3BD891501EDDE1D50FE69B982F7E5C5D44581BA5386D9033975A65556FF533CE1569A7B30CD547D2221654E85C8577C995EC
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF.................................................................................................................................................................................................................5..Rq%...zD..E..).AiP.C.......d0...=..+....jI"........8.I.$.9.8..)$H-s..k.....$....9qs[3.r...... ..\.....@%M.ns.qrzE...H..jz$".@.....O.................$$BD$.....AG.K.../.D.BNI...QH.B*....Pc6.]g...G.V......w..a@$B. ..BtYq{.J.qrH...E.I".E.../.[G..iQ.8..-.......o.....hD&5&..5.4...=.QN$..".%.<".H...<,...16]C.7YN.....[.8..O?c..BH$.`a@$...Is.I''..$.D.*...D....x.O...c.\~.g5.#...Bd.V].;........D..@1.E.(..K..I....J(.....:.07...e...n.....a....v=,....Y.(4...@.o`tq/r ....E''.Q)9.....;..1m.k.}3.~.vN..2.......]...l~.^...)0.h...`....I.".Q......A)'Y~Z^}.P...O..f..rr...gu.....:........PD4....b.)..".E...JNp).^...o.....F:/.|=Q.lg...{%s.u..G[.7.r...F...Li..a. ..$..I8...I.c.*.$.._<..v.a.Zt.....v.. .*2..s..wf.?..6.Y_...0P.50&....qqs.E.\^.)9. .9..AN.........!
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:GIF image data, version 89a, 16 x 16
                                                                                Category:dropped
                                                                                Size (bytes):1698
                                                                                Entropy (8bit):7.006892209710628
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:B6865A5842DAE8A773056B0335F901E1
                                                                                SHA1:BE3EF410749C7817F5469E7B57AEC884446A801F
                                                                                SHA-256:67BCC900DBA12D5DF3E836531821A46C55E5C4FB0DB1D1B99A8B7880918B6896
                                                                                SHA-512:39E4B4D35D2060AFE4BDE32E86B5ED26BAEFFAC77B79E34CB8B5CBD949F5D1036D65AF7CB3108F417B9FFC1B21607EDDA07596E4DA2FDD5F2D5E697D7A1AE0EC
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:GIF89a....................f..G..K..s.........,..0..8..=..E..o....$..w.............V..d........A.........b............m....k....M.........!...........}......................................................................S..X..`..h..I..C.....{..:.....2....^..4..&....T.......j..;...................\....Q..O..*.......................?..y..6.....u..(..Z..q...........!.......!..NETSCAPE2.0.....,...................#)-....$*..6:7....%+/.70=6......6.........=?=.....3@?......;E.....7A>......B;.....>CD......;+.F... &.03.8.<..!'.14.,<.."P...F.`.....!.......,..................;.WX.[]...<.U.Y-\$_&.JOSH..TJ^*\.G.P..2...#..7.HKQ..:6..L=.FF.'M.....NA.:b..I...T@..?.R../.D..924I.::/E`..A&V,Z.JCaT.T9Ij...........!.......,.....................i.^,...C.K.....jl.8^ghQ..CRk..."dN<.h-P..c.f...m].,.>.Jnj.2H0.T.-..43..5.G.`eC.6:...f..:=.G5.AT770./.6.@C(CBA;@/.F..r. ..Z.@.!.......,..................?(..N!lG..9..'.g[jNJ.A#Hl.F=B].O<.T&28.f_L;.9V(..H...J,...kW.lf:...U.ol.T.r
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):2115
                                                                                Entropy (8bit):4.513345512979357
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:2D703DD363087A9C57EFC4C0516FCC76
                                                                                SHA1:E3B433F6E14B08993EF2D41705FFA8718129268F
                                                                                SHA-256:DBB47563D1E0195C29AFD0F543626F8A2EE3457E01BD3AABCC9D6DB2F23C7EC2
                                                                                SHA-512:E64C9AE0CDEC9E1C05A551C4EB83822E90A1F9D91450E62001127FA0A992A76BB8C3CCD159EAA31E54B44C69D53E27786FAB7E0E560BC1E626CB902D156A4BA5
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<svg width="58" height="59" viewBox="0 0 58 59" fill="none" xmlns="http://www.w3.org/2000/svg">..<circle cx="29" cy="52.2593" r="6.74074" fill="#FAC93D"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.5157 31.7263C19.943 32.7458 16.6413 34.7868 14.1531 37.8491C13.1083 39.135 13.3038 41.0244 14.5897 42.0692C15.8756 43.114 17.765 42.9185 18.8098 41.6326C20.2336 39.8803 22.0696 38.6211 24.0859 37.8552L23.5157 31.7263ZM34.2719 37.9971C36.1473 38.7727 37.8511 39.9845 39.1902 41.6326C40.235 42.9185 42.1244 43.114 43.4103 42.0692C44.6962 41.0244 44.8917 39.135 43.8469 37.849C41.4411 34.8881 38.2746 32.8821 34.8381 31.8309L34.2727 37.9092L34.2726 37.9092C34.2726 37.9385 34.2724 37.9678 34.2719 37.9971Z" fill="#4B92FB"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M22.2496 18.115C16.3771 19.2342 10.8035 21.8508 6.63981 26.0806C5.4775 27.2613 5.49246 29.1608 6.67322 30.3231C7.85398 31.4854 9.75342 31.4704 10.9157 30.2897C13.9657 27.1913 18.1728 25.1005 22.8083 24.1208L22.2496 18.11
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, progressive, precision 8, 760x1000, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):365961
                                                                                Entropy (8bit):7.972801802039578
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:F3EA851E0C6F91F8B38D60C7A309D85F
                                                                                SHA1:7CBD535855DFB8255D1D2317D0FA3B940DA844F8
                                                                                SHA-256:BDA8F05CC47FE299CACAA03D00F57FBE1C4EBBC6AA6884DC4E010E71F07455C1
                                                                                SHA-512:63B84148C0AB867B6E396E56186B28B23EB7836377EA40777DC70AE9C1E7BD51F45858BA9E1F41BE5345A95C4581C8BC0CDEF9FAA920EE3290D2DA84569F2977
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/G/01//AMAZON_FASHION/2022/SITE_FLIPS/SPR_22/SUBNAV/M._CB1648157817_.jpg
                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 50x50, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):974
                                                                                Entropy (8bit):7.35610992833916
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:4723321EC2425C6049369AA43D9413DA
                                                                                SHA1:A89EFDBC46C5B9E2054B6EA7FF6226EB896B4EFE
                                                                                SHA-256:2AB0D11B62E1D26BE2AB0CB0E107C648D28097565A143DE95939A94BF1514788
                                                                                SHA-512:0262CE3A2B0C6DF263E06C0AF792DE5846869AEE03E39D053BF1EF4FF08A2029F5C08ACA7B6A51732B58A66A1B37047EC810E999D962511C6E22770CA9A40760
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/71fnIod1SqL._AC_AA50_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......2.2.."..........|...................................................!.1.AQq.2....Cab"#4Rr...............................................1!Q............?..t.bI.0Y..rh...{.D'.Tz.....J....HD......^<.q.M..Z...0j.J..........@)JP.....D.3=.V..S...+.........n.....u.Y.+.X`~>..9px.v.?. '..C..V..\...X......p..c... p...[%...E./Z...8."4.T....i.I.(X.i..4....8....W.k...M.d.E...t...>...r..M..|...FzF9D. ..w.]L......DlB...l...Kee..BV..Q2*.....o....Q u`.2...`{.;sQ...O..L%....Rh.2.T................nx/.S3,Ru.*[.....>......7........"....P.|.O."/...=.T..x..G$R.p.[eq...WB.2yj.Y.G[.-U*...=...M$..%..3,22..%M*............-.....>..U[{l._M..(&.......C....6p<.I..J..H.m.|>.......7..mx.......-wU........^...W...H..P...kW|.].Z.~Z=..XC[/j..4]$............N..\V.Z.+...~.....8.""...*......)Y.Q"....)@)JP.R....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):500
                                                                                Entropy (8bit):4.647826763406835
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:DF783B0CC8D5930ED7BA68731F8B9078
                                                                                SHA1:1FA45A2F1A4F2066A575C978989AC60025180C67
                                                                                SHA-256:4784C2E1E85C92CDBBF9E6021367DBBA3EA155BBA5009CF5192CFB6B8C175F78
                                                                                SHA-512:441B35AC38523E6B6087FA105E120E2247E86B8226BFC951D2D7F7AA4211EE60B54432B256E2696D58A63DE7250E967D945FCCCEA33F2F436BCF85571C1EFBBB
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static-cdn.drawnames.com/Content/Assets/icon-pencil.svg?nc=202407240911
                                                                                Preview:<svg width="18" height="19" viewBox="0 0 18 19" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path.. d="M12.7269 7.57627L11.3127 6.16206L1.99902 15.4758V16.89H3.41323L12.7269 7.57627ZM14.1411 6.16206L15.5553 4.74785L14.1411 3.33363L12.7269 4.74785L14.1411 6.16206ZM4.24166 18.89H-0.000976562V14.6473L13.434 1.21231C13.8246 0.821788 14.4577 0.821788 14.8482 1.21231L17.6767 4.04074C18.0672 4.43126 18.0672 5.06443 17.6767 5.45495L4.24166 18.89Z".. fill="#4B92FB" />..</svg>..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 760x1000, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):161720
                                                                                Entropy (8bit):7.95686595460576
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:3520208B68F1B00963F5EE3377228B79
                                                                                SHA1:62DF8A1C7DDCF950BD78576E7A08E9C897A3A9D6
                                                                                SHA-256:CA0F6E58C82062DBF89C4D73A8710470F6AD918F48A0F8C5E844BAD50A7EE809
                                                                                SHA-512:DEDE0CFEB71A33EA840ED846AC17A139E42A5107B0F0A2CF63F8E39463B50AA8CA4E020D3820972E0DFA749CBBCEB14BD985AC46FAAFD1562AEAAA0B6072082E
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/G/01//AMAZON_FASHION/2016/EDITORIAL/SPRING_2/SUBNAV/F2_SUBNAV_MEGA_LUGGAGE._V294978659_.jpg
                                                                                Preview:......JFIF.............C....................................................................C.......................................................................................................................i.........................!1..A."Qa..2q..#B.....3RS....4br..$%C....5st....&'68Dcde..ETu.....(7Ffv..UV..................................:......................!1...A2Qaq.."3......B.#.R.r.4CSb..............?...@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(..$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$P$PBw..@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(....z......@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):3660
                                                                                Entropy (8bit):7.7876664383049645
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:0840A4241E4360613E097449C89EF13C
                                                                                SHA1:108F0C713BD1EEC96EB7A7F39D8F137ED16B6B46
                                                                                SHA-256:87E7B13D31C672788DFF0D690EA417C6517EC5CE01322865CD87F902E5BF3AF2
                                                                                SHA-512:7F2E4F8D6964F814672A112F9DFE38D39FEB8A3D5A9A986610E217DC22D8603D7A5D7EAF2413554657EFF55F471AAE0BD4B5FD46251214A157E05A006A3FAE19
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/71ywHjKLGqL._SS194_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1AQa..2q..."........BRbc...#3r...........................................Q!"1............?..Z" ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ",7.....zk...dQ..In........^.ge... ....+.." ""." ""." ""." ""." !0..m.......SR.^..i.7.A............>Rz...........^c......?.H.&.<......_EG.f..k.....g}..*2....O....Q-......5[Y.{L..U..k.A..u?../...xLe=7A."...jn0.e.A..)Z7T..c.A.....................#.....Y........>....F^$.B.>4...s.##y...nI........m8.1.....'L..}.....i... ..}.5.s.'Y.Z3....G.....v.E.F...P2Z..j.Z..=.XC......b.....*u..@9Io.........LE# .i.B.=....|.%.F..n..O..r...H .Q.....3G.y.........V......m.x."bB...iS...v.It... o...... .....L......O.Uu..T./`...s.by..N._C.pDi.}.[..h{....4..IkyN..>.U=N..07.~*B..}....q.EE.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (1324)
                                                                                Category:dropped
                                                                                Size (bytes):37944
                                                                                Entropy (8bit):5.393722612585142
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:826B7C5EE3D246F1EB7D5FA3FB30A7ED
                                                                                SHA1:C0E0CB387F702F1A1D5C4ACFB59BD88CA8CD625C
                                                                                SHA-256:84B691249B4465A77A540B71DB3D9DC58EEC49A8A93F28A079AA949851272940
                                                                                SHA-512:30698D8D42E07D60EC288C630137CBAEEAE8EB950CB142F17E63CC8B6A72588B591A52D01BA29D833A7A3D11795DE41978F675F3979D234ED1440B2482B1789A
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:'use strict';mix_d("P13NSCCards__p13n-desktop-carousel:p13n-desktop-carousel__WqhoQslQ","exports tslib @p/A @c/metrics @c/aui-carousel @c/dom @c/remote-operations @c/scoped-dom @p/a-carousel-framework @c/logger @c/aui-utils @c/aui-untrusted-ajax @c/browser-operations @c/aui-modal @p/jQuery".split(" "),function(aa,p,oa,z,pa,ba,qa,ra,sa,ta,ua,va,wa,xa,ya){function E(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}var v=E(oa),za=E(pa),J=E(ba),O=E(qa),w=E(ra),Aa=E(sa),D=E(ta),S=E(ua),.T=E(va),R=E(wa),Ba=E(xa),y=E(ya),ca={},U=function(a,c,b){void 0===c&&(c="");void 0===b&&(b=1);c=a+c;ca.hasOwnProperty(c)||(ca[c]=!0,z.count(a,(z.count(a)||0)+b))},Ca=function(a){U(v["default"].capabilities.mobile?"Card:EERU:SharedLib:mobile:render":"Card:EERU:SharedLib:desktop:render");var c=function(d,e){d={$event:{preventDefault:v["default"].$.noop,stopPropagation:v["default"].$.noop},$target:d.getContent().find('[data-a-tab-name="'+e+'"]'),data:{name:"energyEfficiencyTabSet"}};v["default"].
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 16 x 26, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):565
                                                                                Entropy (8bit):7.434364926829504
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:9E364078CD81F16764B1D76EC19A13D0
                                                                                SHA1:DA16263920AAA33DAB9CA1913BE0D36B79BD2EB1
                                                                                SHA-256:9613F7730E7F5EF154A778177BC2A28BDB39D43E02F5EEBE98E1E07DE568BF21
                                                                                SHA-512:DE8776CE816DBB41B288F4A83BE88223E519B51D1E98CEFB9357FD98D1A8EFF92FFD0C7E20C22AACED7A82A65854E89CA4AF5C1C789E6EAC007B3E7BF38B000B
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/G/01/softlines/subnav/images/pwFlyout/icons/dollar.png
                                                                                Preview:.PNG........IHDR..............h......sRGB.........IDAT8.U.N.@.]..(h(h....>...*......%..".4.%.$.....H.....S.."A`.q.B.&......'..H#...s.Y#TI$..0..]C5.&w.........G.....p...O.Fw...E....L.-..SfA.).7h/.Wr2.-:..p...xO#......C.s.........(...@S..`2g.d.4.E.....[Vn.].....WL.#a.J.J....N.....q...Y.N.[=.......H~k..@........].%.&... `.7.=w.am..X......+...@..0......(+]..0F....Md{....p.*.M,.....7..a.!293.1...$k=....U.c&8..c.'@..........`;`.P0F..u#...8a[....u}. .|Q$.$l..c.;..R.v.../f).J....s...6.N'......%:.i.... J...U..mL..}..4..5.........7......IEND.B`.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):674
                                                                                Entropy (8bit):4.820708904888686
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:F9ACE2FCA55F53DCEBEF467D77B67D5C
                                                                                SHA1:32E13920E744F51C1C5C0921081B9F9ED9B423D6
                                                                                SHA-256:3F161ED272AC3A5ABBD80C9F6B6A6C202CC3D9B4A1F30B83632CF3F010861835
                                                                                SHA-512:3790D20C67AB813BB9307C82994347597AC85ABA4048DB3AF6C9325893D66C9526CFDB9D617C58E397747D9C0FD4DBEAC491E427C0F1DF29FC953650192A4E3A
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">..<circle cx="20" cy="20" r="19" fill="white" stroke="#757575" stroke-width="2"/>..<path d="M9.03223 34.2128C9.03223 16.5098 30.9677 16.5098 30.9677 34.2128C26.5 41 14 41 9.03223 34.2128Z" fill="#757575"/>..<path d="M19.9998 24.8063C23.8554 24.8063 26.8063 21.3684 26.8063 17.3547C26.8063 15.4833 26.4731 13.6095 25.3928 12.1877C24.2716 10.712 22.4875 9.90308 19.9998 9.90308C17.5121 9.90308 15.7281 10.712 14.6068 12.1877C13.5265 13.6095 13.1934 15.4833 13.1934 17.3547C13.1934 21.3684 16.1442 24.8063 19.9998 24.8063Z" fill="#757575" stroke="white" stroke-width="2"/>..</svg>..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):16417
                                                                                Entropy (8bit):7.969011636682429
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:26FE87085901C1EB99A6CB5247B6A70B
                                                                                SHA1:D9D0AC8E75F89FFC5891BC658423D3AF1C084C69
                                                                                SHA-256:3BA0FF20874C1D412F9A10624546128D7BB94B2B5C41642D7FB39763B96C97F0
                                                                                SHA-512:0A78AF4D6CF86822FB57BC6E532869276D2A1F383B6F08553A2EE3C8274CC5E120283CC7ACB0C8EE661F4BF6102E1E83DFF95985B3B0D71DB17A89C6F66BDC7C
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNDF0eXI5b1J1Z0wuX1NMNTAwXy5qcGc&signature=bBu6IJX-SFJQhSq8oFpTmBQbvzjO-J2fXVDHbeUhkYE&width=332&height=332
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L.."........................................Q.........................!.1AQ."aq...2R....#3Br....$4Sb.Cs..%DTc.......&5U6...................................4........................!1.2Q."3Aa.q....Rb..#B................?..D..^I....!.L..B@.B...!..B. B......!.H..B... .)....$)R..$)JD.$().n0)..H."R...!!+#..;...i.H..Hd.!...!%.t..H....B@.B...!..\.'..2..c..{.ph..Y......d.. ......R.c...../....\$.#.\9.7.i[..) =..........?..g...hpz..6'J..2..>.........[ROc..;.JD"...E.].@.....B....It.u...Z..S..1..x'P..[.1rz..]U.....K.4......R=Jp........8w..x..m..?.[.V\..\)..n...&.?...SN.a.........}...Q........v.....t.<z.....).T'j0......mN..o....)t/......:.J}......}...S.h.E..j....Jo....#..u...]..H.....$..]"....H....8..:V.3.............=w....Y..M(....7E..mK.....<#<..h..V.j6.z..5.L..w..R3...v......=.:j..6bD...#]..T....B...P`,..3i.~.Nm%D..t
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (667)
                                                                                Category:downloaded
                                                                                Size (bytes):1191010
                                                                                Entropy (8bit):5.576222575104281
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E172024F2C7457C95E4A62653CBECC22
                                                                                SHA1:08BBBC56E93C8BBD92F0F610BF39DBE57EFCABE5
                                                                                SHA-256:05B4255AA084E01F3001FEA0225F4C154371771E95373E2A4FAFC4011C60BFB2
                                                                                SHA-512:B174B8FD06F49216A6E7D1DF82223592610EA5EC7735646373CC154C74CE2F1FE9F9E19C64F3035500AF5EE6A3EEF0649F35BD5CCCB1EA847F14E794C0E920F8
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:"https://m.media-amazon.com/images/I/31EFtqFUPbL._RC%7C21YblE14ZTL.js,01+oIQ0jY7L.js,11a+lhxkUrL.js,31Woe0xBtCL.js,41VeBij8NNL.js,01g2etah0NL.js,21KBCItCElL.js,21w+41KyyFL.js,31oAl8dJC2L.js,41TVCJWzmfL.js,41q36Jp+JRL.js,31stVn-QHnL.js,41e6i3fL7yL.js,316nVZ1c+gL.js,11FRPBZUGyL.js,21ap4hLV2CL.js,01hRev2FKfL.js,01DyJCvPnZL.js,01S4a+TTNzL.js,01xGyUiM+9L.js,41DfHGdXUeL.js,41WyIIU02jL.js,31QmRDAhJvL.js,51eR7ReXXKL.js,01TQyo0bnIL.js,21AjjJsYwpL.js,51Dk5hfW7hL.js,01HmcbFsnFL.js,111zW1Nhl9L.js,11DGcrZsUwL.js,01OtvpwikQL.js,51-GaNgvVzL.js,11PUEGgF9FL.js,01hIJ77ksGL.js,31w2iVkz-9L.js,614hplNKvpL.js,013eoEBTVUL.js,016QFWAAdML.js,011bX2ciJbL.js,21222B+rAzL.js,01gp3oqpb5L.js,31abTeO2myL.js,21-71xWjt2L.js,01zM73lDxwL.js,413fAUrzdFL.js,019W6kk1gjL.js,31DwCDV0WwL.js,41yj8fl9n-L.js,51L2MB-rgtL.js,31CuRA-rQfL.js,51Cp9DuZSoL.js,01mjV3L7d0L.js,01cyf4FMJWL.js,61GYq6xQlWL.js,21WL5-inHOL.js,21J1hhP1B-L.js,31xpiFmQaXL.js,31vI2qZfDdL.js,11LSI8IU0NL.js,01GCLtg-iyL.js,31YT4iYOlWL.js,31236-TZUgL.js,41INPQl-WGL.js,41878Hwie5L.js,41URVeWP1BL.js,21iDSMqp7oL.js,0126YIoj+oL.js,11K5qCK19CL.js,21IQl4blS4L.js,51C7pxaRBkL.js,51+RQAfanbL.js,01pEpg0ouXL.js,210qgen2dJL.js,31jdfgcsPAL.js,31kjc9S7VkL.js,019MkidFEWL.js,21eqxbXzvyL.js,11wcaiGPZGL.js,01lcH4zcTaL.js,01lb9cuSpfL.js,01uyz9BO3mL.js,01mRHthXkaL.js,010ghrVeGXL.js,01UGySNmsCL.js,010-kx8pFzL.js,01PG4SvsQ8L.js,01x+IwvWKjL.js,31pApnBGYrL.js,01j2lSa3E+L.js,01TNCjOMiHL.js,61zRPRJOWaL.js,21u4PXbbK1L.js,312oYiCg4+L.js_.js?AUIClients/USSoftlinesDetailPageMetaAsset_TURBO_DESKTOP_BUYX_DP_RPCX_TPLUS_SUBASSETING_897079&KegJdo08"
                                                                                Preview:(function(g){var n=window.AmazonUIPageJS||window.P,v=n._namespace||n.attributeErrors,b=v?v("ProductAdsDetailPageAssets",""):n;b.guardFatal?b.guardFatal(g)(b,window):b.execute(function(){g(b,window)})})(function(g,n,v){g.when("A","a-carousel-framework","a-carousel-ajax-standard").register("AmazonClicks",function(b,n,t){function q(c,a,k,f){var l=c.getAttr("pageNumber"),w;w=c.getAttr("initialSeenAsins");for(var r=c.getAttr("fetchedItems").slice(w.length),p=0;p<r.length;p++)r[p]&&r[p].oid&&w.push(r[p].oid);.r=c.getAttr("filteredItems");for(p=0;p<r.length;p++)r[p]&&w.push(r[p]);w=w.join("");k.pg=l;k.tot=c.getAttr("set_size");k.start=k.offset;k.num=k.count;k.cc=1===l?0:k.offset;k.oData=w;l=c.getAttr("ajax");c.setAttr("requestTimer",b.delay(d,l.fetch_delay,c,a,k,f))}function d(c,a,k,f){c.triggerEvent("beforeAjax",{url:a,params:k});b.get(a,{cache:!1,success:function(l){l=C(l,a);if(null===l)g.error("Invalid JSON returned to carousel from "+a+" - see http://tiny/c1mr5h0u for details.","a-carouse
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                Category:dropped
                                                                                Size (bytes):2470
                                                                                Entropy (8bit):7.729971791526029
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:80865341D5CD61FA57027258B9FC4C50
                                                                                SHA1:AE863B0D7704565E68164ED71A682BF187DBC510
                                                                                SHA-256:54DEE4D0020CDD2FE482906D01695104C9D58B28B83266034E31A3F602AD9C60
                                                                                SHA-512:BDD14B58F70920028A6812B0479EE1B1F165F4F724D5440A9AF4356D5189D41C7F1A4673B7087EBCD316048D15767DCBB57E6D5BAC88302A6490781C5FBAFFA1
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1...AQ..2aq.".3BR.....Sr....#Cbt...........................................................?..D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DJ.L..N...5.!a..+;.8.nJ.......\....-U>j.H.k...o..9.L...J.=F._.>.$V...4W.L.4.U*o6...." ""." ""." ...@2yC..@.y6Z...axS..;...l.G.#.{.x>...,.....IO5Ci[+D..<..fX..].....].P.x..b........hx.h..XG+...n.g.1........>.u.R...z7E.S6K/6.6...1..\..._#.'..].'.......w.F.....I ...}.k...(..!VI...\..n.A.....H.<`..|$..\...e......"" ""."...p.w..5.....G..A.....u.......55....}w.\.f.......;m.I...[/./.Y32f.......Z.j...f-R......`&.g.7....A.y.,Ki..x.}.&..'..o...=...3..(.....mb....^...rP.Q...2..4,~.wH.s...OQU.J.9K..H..0ZA...A.[..;...O.dg(..-.l.e....Q.o..B....E.-O..2..@...Z.rp9..F;.r......gv..v...V...!...8.Z.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:dropped
                                                                                Size (bytes):13581
                                                                                Entropy (8bit):7.9387016614560775
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:37CF2C70AA469BBE4E48DA627B5120FF
                                                                                SHA1:A37531F493F99B3F17906F11A6593E099247977B
                                                                                SHA-256:B271D2E6FBF6307025A428C5567AF8CE55643A833F3AD22B443C5349F874B53B
                                                                                SHA-512:8FFAC21657B2048290AA32F1790838B346EAA5F1E184C06829CD7C252E619D281300AB73B142023AB2500B94ACC619AAFD6E69FCC742ABD748B0AD32D9776113
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L.."........................................E.........................!.1A.."Qa.2q..#.....BRb.3Cr....$c...%T.Sd................................%........................!12Q."Aa.q.............?..D@DD.D@DD.D@DD.D@DD.D@DD.b....Kii..T:..5..7.c.u}Z..V.<..v5.@>L#.z..>..=.._.f.'.8./.LDL'K.,...v.K.|J..,b tl.....`:s..T.}.!/v.)C.!$...CK.H...4.Q)..H8.Icku>...-....k.:....q....w...g..w.C......^.#.]..<.U.-Y_;I|..1M.Iqs.......p1.[B....6......W&..h..V""." ""." ""." ""." ""." ""." ""." ""." "".U..)....\~AjZ<>....<..rN.U....S..W..V..y..s..x.c.d./.......U..E<P.ou}.....Z..'S..i'.O#..y. ...d......qi..gP.....<...Jk..1.....2...+..;.a.|K...[.E...kp'|Q...2..........H:J.|;.\R.......k(.a.b..e}.F...F#.v.a..m.......5..E..`..[..k........B....`s.....9..J..+..i...~...-E7;.2..DS@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD..h............U.R.W.n@k.v....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):32
                                                                                Entropy (8bit):4.452819531114783
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:060665A05D08F806EAAED43A5DEBA532
                                                                                SHA1:39EAB3912ED287E6D0D5727102711EBA56265413
                                                                                SHA-256:B90BFE5363F797B9F6E1AC6D52234BC51D928521C5280566936C337457F4A07B
                                                                                SHA-512:30D4E99A2DD75CF3A6F1D3EE31DC99D379F4999D8B6DDB53600576EF2779DB1C4661290F153E7B1F7F2B58E86AC96283117A01D08AB2A1724C1A755C308A0BF6
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnMjwRBhwzrqBIFDV7SU6USEAlp0mm9rYOn8RIFDZFhlU4=?alt=proto
                                                                                Preview:CgkKBw1e0lOlGgAKCQoHDZFhlU4aAA==
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 188x250, components 3
                                                                                Category:dropped
                                                                                Size (bytes):12280
                                                                                Entropy (8bit):7.95186626094809
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:A18F6E821CD5B4E721E16105EBB5BBD2
                                                                                SHA1:2DE663E0EB0851ABF9E45688D03875791993B481
                                                                                SHA-256:ABD5A06A40D655BF01568BD897DDD5C135C56F3C2C863821A7597279EADD54E2
                                                                                SHA-512:83D9D847E57917E7C04B1E4F11743076D8D561657396714248BD62CE3B98A8DA909FA1B146F48534B765E245C6D67E7EAB4C08ACA7DD8287784DE5918252A8BA
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1.AQ."aq..2B....R.#br..3S.....Cc...$D.Ed...................................................!.1AQ."aq..#2R....3..%BD.S............?....j@......8.....>./W..|.kP..L.....SH..#.k*.b*.O.j.)b..V....J.*v..doo.5A..dRU...+3N../kW...*.O..k.....f...a.}^h.......:........{.....v`..J..L....D48..5|1.u."...U..._.T..5......V.Kg../......'8._..<@...>.1.I.nT.{$..f?.U....}%N..6I.......'m?.z.c.....U!>.o~+..Xh..+.%......R^qBT.E..b...z..\R....oy....g....}..u.z.P...:.d....O.>.J..=....&.]U..3.M7...t.qJB.Y........P.}...p...{...CE..QJ.V._.c...3.....T... ....Fd.l..G...'.5..\J. .}...]yhlL.I.N.....l.+.R........Zdc.F!..?.]..P."....:.+#.H.pV,..u....>.94Lj.FV.0....y..V...W....Vg.b/........aY]..p%=.Z>..i.n..!)N..._...`.R..1.*..=.y..i...a<..7../z..R.r..LiB..20...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], progressive, precision 8, 1414x1414, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):193565
                                                                                Entropy (8bit):7.981574380141809
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:60947CDE63AF567F7D0D9B678E2ACA57
                                                                                SHA1:2222ADE37B3EA30DC2FB665A68BF1BC5E3C2F359
                                                                                SHA-256:DD33BC11BE318B6360AB9D1D6BE275C2A7DC50570F22F02E3E5FE46B4B89EDC5
                                                                                SHA-512:7889DF894000B48AC483D7ACA330D479798464A7097DFA0392B700BC4C3A7FEB0FF4F3F446DE739F167EAD00202CB5A1435CB57253808F17FED1A68D5BE31DCF
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/71liuPeC00L.jpg
                                                                                Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0.....ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3...................................................................h_..y.mn6./..c...#R.......u(..v...".CuT.....VG....hMt..5...".3.$].dd=D!..7>..8...'.S...j.j.gtp.UTF.....8XB..J.A?.ivW+....Pw.....(h.....9(;X..j..l\Jl...V..U8J;.Bd%Q.%...9.4.Z].&.h..Q..@O;J...2...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 395x234, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                Category:dropped
                                                                                Size (bytes):11010
                                                                                Entropy (8bit):7.983657592001658
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:4F8F04C1A8ABC048213E599FB1BFA0A2
                                                                                SHA1:0283E4744285A45FD41BB9079AC053B898E80C86
                                                                                SHA-256:73FAFEB1C923B95E0E5C8ED8F7B792DDD433334A8EC10D481AE5390D25003A20
                                                                                SHA-512:3E704602A39BABAB7F0F8A11BA433C1051E3C9D1ECD922C7F8D974C5B152BA0967F722E16769092A704FD2991CF81E7EFA175BA6D1CD43854C04ABD08B346251
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:RIFF.*..WEBPVP8 .*.......*....>.J.G$"..k..D....]..x~m}.,+.,..u....>../.....v.!... O/...~..M.wP.....N.......o........{?.....[Hn..lLu\l.]..@.._uT.\..8L.'...an..W.H...)/0.+.@..f..............$.X....(....&i..VV......j"+.5.;.+k.|..!...Y).3....F...X.>'.Z.%-..Y....e.....X]........lr...j..\.7:(Y(..V....f..%%*Z..LdB.s9.mc.TL_L..7G.9..g..._V..d.........c.:h...l-..L+.t>.c-..mu7.....6.~.*..e....=.....o.....j.vE...~.../..=e?.E.....}.i.G....mr..u....t.5.d}}...e.......c.U.`..ks/.9..CqnS.")...^..]......>.~.w..`."e..A.g.Q4d.-.h.9t.Dc. lD.G...#qi.e...b..y.9.s'.....[*k...=..;..X.C..U.Q...9<..E.x...<..oMR.."Y..M.....4.=..H(j.U..;...j.e.P...t..sE...v...4....}8..bO.4#q. ..#..H[)..,.....-*..g..G...$..I.o%..[fF./....(..-......`..m...?...S.+..L.#kE}g....c....^......T{9....*....."?...g.*@P...x.....i...7........l..j.P,.T".....I...UK.h..H..g...>....T39.A)R_.......x)..-..'.:W.?.EI.....`Ke~.[.*YyvR....Fq%...l.xFc....M..mo.k"..g#..ad....`a.vC...Y#r1J...VG..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (523)
                                                                                Category:dropped
                                                                                Size (bytes):9763
                                                                                Entropy (8bit):5.5576256209320105
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:6EED3151A81957F00C3AA5AD97F78CAB
                                                                                SHA1:6C0E9AD0ACB70ECB40B78B05CC7273D5FF882C97
                                                                                SHA-256:8A1CA9608771693D06B0109E1E442D495DA603F32182A6527F9F1026C84780E9
                                                                                SHA-512:92462B00575FE2B761D3159F7ACE5D5FF4C56B71228925B187FEF8E164D5F8C4354215AC2BEF26F0532AA162257AEF285C8EEB902F4EFF187FD9DA8FCCBBE98A
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(c,m){function y(a){if(a)return a.replace(/^\s+|\s+$/g,"")}function x(a,g){if(!a)return{};var b="INFO"===g.logLevel;a.m&&a.m.message&&(a=a.m);var f=g.m||g.message||"";f=a.m&&a.m.message?f+a.m.message:a.m&&a.m.target&&a.m.target.tagName?f+("Error handler invoked by "+a.m.target.tagName+" tag"):a.m?f+a.m:a.message?f+a.message:f+"Unknown error";f={m:f,name:a.name,type:a.type,csm:N+" "+(a.fromOnError?"onerror":"ueLogError")};var h,l=0;f.logLevel=g.logLevel||A;g.adb&&(f.adb=g.adb);if(h=g.attribution)f.attribution=.""+h;if(!b){f.pageURL=g.pageURL||""+(window.location?window.location.href:"")||"missing";f.f=a.f||a.sourceURL||a.fileName||a.filename||a.m&&a.m.target&&a.m.target.src;f.l=a.l||a.line||a.lineno||a.lineNumber;f.c=a.c?""+a.c:a.c;f.s=[];f.t=c.ue.d();if((b=a.stack||(a.err?a.err.stack:""))&&b.split)for(f.csm+=" stack",h=b.split("\n");l<h.length&&f.s.length<F;)(b=h[l++])&&f.s.push(y(b));else{f.csm+=" callee";var m=z(a.args||arguments,"callee");for(h=l=0;m&&l<F;){var v=G;m.skipTr
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):615
                                                                                Entropy (8bit):4.699411569708583
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:37A452C1B445AF273E503A0F6154550C
                                                                                SHA1:8A94A9C7DDBF750A27405CDD9D8AC0202FD2E09E
                                                                                SHA-256:4BE38E37B489447385A13AE66629F820204CAA20B6DF7007EE83F61092393200
                                                                                SHA-512:D42E5D91CB264BFF4D6355E7537F72B2D6641D4CBFC02EF95E7EF4860134E48878BE537995DDE2ED866162EB6706EAC5A6B5BB67630BEF33D13EC63569003566
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<svg width="15" height="14" viewBox="0 0 15 14" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M7.45894 2.41849C6.66486 0.493895 4.4805 -0.466515 2.51652 0.269655C0.51213 1.02098 -0.503686 3.25493 0.247636 5.25932C0.968641 7.18283 6.9806 13.0522 7.46462 13.5228L7.46471 13.5432C7.46471 13.5432 7.46824 13.5398 7.47516 13.533C7.48861 13.5461 7.49555 13.5528 7.49555 13.5528L7.49559 13.513C7.97835 13.0405 13.9696 7.15068 14.6839 5.22476C15.4283 3.21778 14.4048 0.987356 12.3978 0.242961C10.428 -0.487636 8.24303 0.484756 7.45894 2.41849Z" fill="#DEDEDE"/>..</svg>..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 36x36, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):333
                                                                                Entropy (8bit):5.182453775169209
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:2358E239E10BCBC8C7DEBB7310CD2C45
                                                                                SHA1:7CB1DB5308694D2B31F411EBC10104E6BD1E8D7E
                                                                                SHA-256:CE6E2FC238087BB1B453F0408874F14CAC3B83200DADC641D0CDEDF92AAC65BA
                                                                                SHA-512:680E036893448CCB8FD8F7733CC8ADF75211DACEBD58BD99367AE5847135D1D86860510BCD9CBD0FC99A85FA4D1B14C528F2EF7C74CEB4F87EFB5BF3652BC913
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/31TUDo75gVL._SS36_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......$.$.."..........\...........................................!1.Aa.........................................Q............?...sVs5.gt5e.... .....3-..g.4....6.@... .........
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 298 x 186, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):2527
                                                                                Entropy (8bit):7.863785650844775
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:A2606CF26E43D6E321C0801A7E00204D
                                                                                SHA1:5E7352442C09C3F52591C64FD70AEC9178361F21
                                                                                SHA-256:6D6D5C9997FD81383F0766282E8DA6D584AB65DD0D57D45B454C04E024E5E5C7
                                                                                SHA-512:118F7455107D5D4709049A2D5D1D2DAE216DE791C25EDA7177B51B5B3759C1F29A402235FCCA9E33214CD4DD2C013C801241AFA07EE3B8BE2C17131B3008B447
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/G/01/marketing/prime/2022PrimeBrand/Logos/Prime_Logo_RGB_blue._CB566308931_.png
                                                                                Preview:.PNG........IHDR...*................3PLTEGpL................................................ru......tRNS...0..`@.. ..Pp.[.....KIDATx.... .@..R....F..(.c.bf.w...2....#.Z.......H.. .8.B......lH.X. ......L..]T..A..;R..*y..F`H$..T.....Q!.......P..rIQ`...:.,0.*.[V..DX...*...{...]...r.f2.....H.&..H,.MiO.V.4.*.J6p)E..W1.R..Z..E..m...:Z.V.[....f/....i.."'.a.,.a.;#.0..=z.d... .>.2M..p.+....S{...o.[.5".O.=.......)Y.W{...">..7.4...k.M....6.y.Z.....]./.C.5z}...d..._.k............k..<.}<..u(.8.WgexJ...3........$....*Q..TF...9p5%.d..D..f.~...}.....B%....H.TQi.%c..TX....U.h.>4...&.jp9..6....z_.P.%........0.........'....@.[}.w.G....;P.S.......E.....aU.J..J9.o...........3..R.3D.......#.....g..D~>.P...b.u.4Sm.E...Y.|..TX.....\.....{nH.l.7.D.(.E.Q.ZT.'....s..9.....f....=4.J....T..{QX.C......D...........f^.X)*.....D...}%.Py...Q..bG...eT..JZ.....H"=h.E...9...GE.FU.W>..8...3.F>.}1srT.2&.%5...q.pr..Je....]T$...'3.....?1.1T<..z,@..e.C.\.QK.g..k..%..uP.;/LW.J\
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (3419)
                                                                                Category:downloaded
                                                                                Size (bytes):4301
                                                                                Entropy (8bit):4.833556296666266
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:B24D7917434B76315D36FC480FDDA009
                                                                                SHA1:BDD4D2C95E94C7B428D97EE75F91ACF0B5A6EADB
                                                                                SHA-256:1C7BB1E3EDC6EAC2FB2254B95A87B191BFCD209955DA7C51CEA533D321398D4A
                                                                                SHA-512:21EC9C7A6AADD1CD5B3C0A7C20F69DBA0AE7DD6D58014A3B1DE579A926BFD67892D0015E4D41A28CF00B58A9A27871F067F2DF1939C6B6ED6133DC4E8C873FD0
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://images-na.ssl-images-amazon.com/images/I/01LNhrqAZmL._RC%7C11mqgJVSK9L.css_.css?AUIClients/ALMCartActionAssets
                                                                                Preview:.qs-slider-button-group{width:112px}.qs-slider-atc-button{width:110px;margin-bottom:0!important;margin-top:0!important}.qs-slider-button-group>.qs-decrease-quantity{width:38px}.qs-slider-button-group>.qs-decrease-quantity .qs-decrease-quantity-text{pointer-events:none}.qs-slider-button-group>.qs-increase-quantity{width:38px}.qs-slider-button-group>.qs-increase-quantity .qs-increase-quantity-text{pointer-events:none}.qs-slider-button-group>.qs-qty-present-in-cart{width:36px;border-color:#adb1b8 #a2a6ac #8d9096!important}.qs-slider-button-group>.qs-qty-present-in-cart .qs-qty-present-in-cart-native{background-color:#fff}.qs-slider-spinner{position:absolute;top:0;right:0;bottom:0;left:0;margin:auto;pointer-events:none}.a-no-js .qs-slider-button{display:none}.a-no-js .qs-add-to-cart-button{display:block!important;visibility:visible!important}./* ******** */..a-button.a-button-primary.primary-fresh-btn-flat,.a-button.primary-fresh-btn-flat{background:#b5d25e}.a-button.a-button-primary.prima
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (521), with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):521
                                                                                Entropy (8bit):5.173468454820399
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:C043EEC9FC9735799701A0AEB64C1569
                                                                                SHA1:A4A4FCA8C35CD12206BF915CBA1AA0075E436AB6
                                                                                SHA-256:432DFF2BD6F663C6151A5947FA318A46463085D4F6E40761450E8B38FD0FE938
                                                                                SHA-512:3C8A4CC2A71AF95B8CA4B6FEA967D70A717503654FDA01E0B5E170E9ACD59530F41C7D84F6DB626355347B9D95D5461A43E6CCE4284D2AE60970E80114BF2A1F
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(a){var d=window.AmazonUIPageJS||window.P,e=d._namespace||d.attributeErrors,b=e?e("AuthenticationPortalInlineAssets",""):d;b.guardFatal?b.guardFatal(a)(b,window):b.execute(function(){a(b,window)})})(function(a,d,e){a.when("A","ready").register("cross-domain-sso",function(b){var c=b.state("central-identity-provider-state");if(c&&c.sloDomainsToPing&&Array.isArray(c.sloDomainsToPing))for(var c=c.sloDomainsToPing,a=0;a<c.length;a++)0<c[a].length&&b.post("https://"+c[a]+"/ap/sso/clear",{withCredentials:!0})})});
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:dropped
                                                                                Size (bytes):5817
                                                                                Entropy (8bit):7.9264553723838
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:1641071C12174C60A91CEAD8103C218C
                                                                                SHA1:8CF187B5E6DE8B874555B4122527E10232A5601B
                                                                                SHA-256:31C61BECE70401CD8DDAE221F3CFCF9FA6656D2FFBEB250D8B4A24EE3D376DF6
                                                                                SHA-512:6345A200A647CBFE244942A73A7E61CCB1212D67616B60055E25F0CC5D314F32A9202E9BECA75356CA1B9EB2FB68B597C0E68779CBCF51CD9452CE5DF2F818EF
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!.1..Aa.."Qq..2BDT........#5CSrs...R....$t...3bc..................................................!..1AQR."23q.....#a...B..4............?..-...D@...DD....D@...DD....D@...DD....D@.y....n..Y.|.x`.I..7O..?.....I.mE.{M"q.9..f.Mw.>.9e.z!...B......]...OHa..TX.v!..G........r{.&>...R.....X...........Fb9Y....N........O.._...N...g.....tE.....A..^OO.......Mc..s~GEby...JoO..m...t.C.Q..N...........-Lt.C.a..oL.y.....*.HP.1.._......9......i| ...........:B.0..F.r-'..G......D.Y.K..y%..e....w.k..z7....f.......Z8...H#?#......4>'...sHp.B.5#..T........DB" .......?.<.}....\...\.....\.H.....>...=2..g.J....D.f..,.f`..3..-Y.9...j;.y.u._.`V.5y/.dJ.V.s.QYC(..>p.H!FN."lI.`v.Y.z.<L. .w.HY.H<.). .X...k..8).V...-k.......H..B..Sy..X..-.2.Z.B.7"P.W^.@.|V];k.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (665)
                                                                                Category:dropped
                                                                                Size (bytes):270496
                                                                                Entropy (8bit):5.353459584959801
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:3E0DCC484171C6CB416545F3DC081D22
                                                                                SHA1:59E25465FA169BF4C490BC006B4217D82D26D0BD
                                                                                SHA-256:278D216C5019BA07E56A4074DB3C19BFB00E5DC6E368EEC68C0D3B5B055B2FE4
                                                                                SHA-512:357D11FE17CDBD9FE3C047E2402918844D86AF1F9D14FB82CD60E45071A619520A74D1F18FD46337B72B89C428819509A6D966C3727E58E77603502866575A5B
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(b){var c=window.AmazonUIPageJS||window.P,e=c._namespace||c.attributeErrors,a=e?e("AmazonUIBaseJS@analytics","AmazonUI"):c;a.guardFatal?a.guardFatal(b)(a,window):a.execute(function(){b(a,window)})})(function(b,c,e){"use strict";b.register("a-analytics",function(){function a(a,d){var b=c&&c.ue&&c.ue.count;if(b&&a){var f="aui:"+a;1<arguments.length&&b(f,d);return b(f)}}var b=c&&c.ue&&c.ue.tag;return{increment:function(b,d){if(b){var f=a(b)||0;a(b,f+(d||1))}},count:a,logError:function(b,d,a){c.ueLogError&&.c.ueLogError({message:b},{logLevel:d,attribution:a})},tag:function(a){b&&a&&b("aui:"+a)},logNexus:function(b,a){var d=c&&c.ue&&c.ue.event;d&&b&&a&&d(a,"aui-analytics",b)}}});b.when("a-analytics").register("prv:a-cache-analytics",function(b){function a(b){return(new URL(b.name)).searchParams.has("AUIClients/AmazonUI")}function f(a){var c;"script"===a.initiatorType&&(c="js");"link"===a.initiatorType&&(c=(new URL(a.name)).pathname.split(".").pop());c=["js","css"].includes(c)?c:"un
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (586)
                                                                                Category:dropped
                                                                                Size (bytes):15486
                                                                                Entropy (8bit):5.2756616839464865
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:9ED07D41EACB0E79BF0A1F4D86BA73F0
                                                                                SHA1:D6438DE2231CF43A0A57836668295D09E3649295
                                                                                SHA-256:66FA43B4C1B186A9C4ADB6CD7A10BBAFF938BFA15DA4D5965CAF8C23F9B404E6
                                                                                SHA-512:E57E8BF0684DFFAB5A626976B3A24D503AB0E74D7F2E5E03D8BF442CD280DBFEBE833B9294DF664022F0F8FC60C2420732FC5163BE62AE56380FB5FD255A11C5
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:/*. Some components from jQuery UI | https://github.com/jquery/jquery-ui | MIT License.*/.(function(p){var w=window.AmazonUIPageJS||window.P,y=w._namespace||w.attributeErrors,h=y?y("AmazonUICalendar@calendarJS","AmazonUI"):w;h.guardFatal?h.guardFatal(p)(h,window):h.execute(function(){p(h,window)})})(function(p,w,y){p.when("A").register("a-calendar-utils",function(h){function k(a,b){b=a.getFullYear?a.getMonth()+1:b;a=a.getFullYear?a.getFullYear():a;return n(a,b+1,0).getDate()}function n(a,b,d){var c=null;a&&(c=a.getFullYear?new Date(a.getTime()):void 0!==a.year&&void 0!==a.month&&void 0!==.a.day?new Date(a.year,a.month-1,a.day):new Date(a,b-1,d));return c}function f(a){var b=a.match(/[.\/\-\s].*?/);a=a.split(/\W+/);if(!b||!a||0===a.length)throw Error("Invalid date format.");return{separator:b,parts:a}}return{numDaysInMonth:k,newDate:n,add:function(a,b,d){if("d"===d||"w"===d)a.setDate(a.getDate()+b*("w"===d?7:1)),a.setHours(0,0,0,0);else{var c=a.getFullYear()+("y"===d?b:0);b=a.getMonth()
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (64412)
                                                                                Category:downloaded
                                                                                Size (bytes):96607
                                                                                Entropy (8bit):5.181281846514009
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D98D5088EE17294F0BAC0EB8ED65AC5E
                                                                                SHA1:3A52C40AE45B02CF3732FE9B250A1E54A11D537E
                                                                                SHA-256:3B14578B06529A1005700B3FAA5A21F7A60BAC15C53F9E391AF1457DA0571725
                                                                                SHA-512:3CEC39731A513F95B44BFEFCFB8F40FB8BC6EEB0E9D80976E5117DCCEAD3C102C670C27393E114BF8256A629278183988B3C863B8ABFBBDF4F6C33ABCC40CFFC
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static-cdn.drawnames.com/dist/commons.bundle.js?nc=201907120900
                                                                                Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=369)}({324:function(t,e,n){(function(e,n){./*!. * Vue.js v2.7.16. * (c) 2014-2023 Evan You. *
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):9109
                                                                                Entropy (8bit):4.720982602262908
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:666003C3707F28D5F6C55F62CDC189C2
                                                                                SHA1:DC5FACD9DC93CB4035A23CA2FC0166C2D95EA693
                                                                                SHA-256:AEF42944A126DB0F1D1E41CBEF9DDC6DB6ADA351DE8FBCC6510E9BB19F4F4AA7
                                                                                SHA-512:5AD866CD4392D46178F47552136EA6019295C5579C8C96DCA2FFDFA4C35651CC79E69519BF3D684811F64F6BD1205295356FEDC0B272E0DFA65D4263DB63C50E
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<svg width="2520" height="242" viewBox="0 0 2520 242" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">...<symbol id="snow"><path d="M13.8736 15.8632L10.7704 16.0861V15.2704C10.7704 14.9942 10.5466 14.7704 10.2704 14.7704H9.27044C8.9943 14.7704 8.77044 14.9942 8.77044 15.2704V16.2298L1.23416 16.7713C0.972592 16.7901 0.769989 17.0078 0.769989 17.27C0.769989 17.5323 0.972592 17.75 1.23416 17.7687L8.77044 18.3102V19.2704C8.77044 19.5465 8.9943 19.7704 9.27044 19.7704H10.2704C10.5466 19.7704 10.7704 19.5465 10.7704 19.2704V18.4539L13.8736 18.6769L9.21162 24.0606L8.43163 23.2806C8.33786 23.1869 8.21069 23.1342 8.07808 23.1342C7.94547 23.1342 7.81829 23.1869 7.72453 23.2806L7.01742 23.9878C6.82215 24.183 6.82215 24.4996 7.01742 24.6949L7.89902 25.5765L5.57831 28.2565C5.40665 28.4547 5.41731 28.7519 5.60274 28.9373C5.78817 29.1228 6.08536 29.1334 6.2836 28.9618L8.96361 26.6411L9.84585 27.5233C9.93962 27.6171 10.0668 27.6697 10.1994 27.6697C10.332 27.66
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:dropped
                                                                                Size (bytes):24859
                                                                                Entropy (8bit):7.976047886112792
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:2F26F3182AE85FB524DBF40819E398CE
                                                                                SHA1:57D2B1A9044E935A68D5ED5FF128872F5B3BA271
                                                                                SHA-256:05D7F2721642ED8DCE2C40890F2C8EC4397B55DFCA2D531CC4A681C209A6E1DC
                                                                                SHA-512:4FB26A7A474755AA586B7F72151A3BFEF4DA6A6BCD26D25DCBA103F00F84A48D69787EA951976E1171AA4D3E3AA4978DEAD0CBF98A63F082CA7DC297B8A1FE4E
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L.."........................................W........................!.1A.."Qa.q...2RS....#B....$35Cb.......&TUcrt....67Eds...4DV...............................&.....................!1..AQ.a.R"2.Bq............?...Wb....B)..JLW`.`...w*L....M%v.v..........I.......P.4..R...k..5.4.k.xk.h..J~)8M..JySI.@6...]...)piqH.]K..Pd..b...7..p.b.2..V..j...5.`4.S....o.#.k.7...E..~b..S...'.D.m~u...._.G....I....G!"..s......D.l|./dO...OdO3.R..........>.h....h...0.O......J....6....A?.....].1...=.~...OcO.....i..-w......4.G.6i...F..h../..#.b...}..W{.}..Q...........~u[....w.....6.}./._.w.......<..R{.}.....C.....~.~uW......:z}...rk>..._.w.A...............9.~..YW.I.V..z.:..>?3.......(.-..>.O.. ....O.....W~..7.G#..l.....{e......7.].....(.-....O.'.........?1].1.....OK>...-'........h..'.G...Q.Z..>.i=..._.V.(......H....[.K....+....*..G
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (609), with CRLF, LF line terminators
                                                                                Category:dropped
                                                                                Size (bytes):2321
                                                                                Entropy (8bit):5.176276623767652
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D75B63F46EDDB3BA8E18B181331CE652
                                                                                SHA1:42CB8EF63D1EE5C48ABD35BAE0FB0722A5EC3A7C
                                                                                SHA-256:A649F7B7B284C6F75AC8FEB7F32B7EC7F048F6CBB6622CE469FF0C495CF3944E
                                                                                SHA-512:3AE2B06D48C25BB2F1B8FA58E2BE31692E724DC701D891D8C71D9C3AED6F1F18256503D362912E88161592D2D7CE8897E3ABA5E81D36B30D2CFABAC3CB41EFE0
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<!doctype html>.<html>. <head>. <meta charset="utf-8">. <meta http-equiv="x-ua-compatible" content="ie=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">. <title>. Page Not Found. </title>. <style>. html,body{padding:0;margin:0}img{border:0}#a{background:#232f3e;padding:11px 11px 11px 192px}#b{position:absolute;left:22px;top:12px}#c{position:relative;max-width:800px;padding:0 40px 0 0}#e,#f{height:35px;border:0;font-size:1em}#e{width:100%;margin:0;padding:0 10px;border-radius:4px 0 0 4px}#f{cursor:pointer;background:#febd69;font-weight:bold;border-radius:0 4px 4px 0;-webkit-appearance:none;position:absolute;top:0;right:0;padding:0 12px}@media(max-width:500px){#a{padding:55px 10px 10px}#b{left:6px}}#g{text-align:center;margin:30px 0}#g img{max-width:90%}#d{display:none}#d[src]{display:inline}. </style>. </head>. <body>. . To discuss automated access to Amazon data please contact api-services-support@
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (1214), with LF, NEL line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):222415
                                                                                Entropy (8bit):5.460955966796566
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E78105A7EBBB28F07A09EBF5D5CC8083
                                                                                SHA1:252FBE4FD3CA74A1F80B42327B025BB4F0CF889F
                                                                                SHA-256:A77C229A94B2F956FF9C70276232B4F889E843C846D658EA9CD9F2B6B24565B6
                                                                                SHA-512:DF81B2CC74A45D5D26914BAD27EDA0DE3BA49CCB84633C7F47FFCD949435A8E16C95BC0A2B4F1A3FDDFCDE9C3CC40973473ECC0FD0A6B2C03F27171938FBB104
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:"https://m.media-amazon.com/images/I/51SVPwky5XL._RC%7C71h-8Mz5DuL.js,31VUtbQ1JYL.js_.js?AUIClients/DetailPagePurchaseReminderAssets&s56ioh4S"
                                                                                Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("DetailPagePurchaseReminderAssets@prx-core-lib-polyfills", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET DetailPagePurchaseReminderAssets@prx-core-lib-polyfills - 1.0./////////////////////////.// BEGIN FILE js/prx-core-lib-polyfills-min.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./* Importing js/aui-module-open-min.js */.P.when('prx-app-config','prx-pre-init','prx-load-app').register('prx-core
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):1970
                                                                                Entropy (8bit):4.564238928072625
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:A23E00566C67A44C337EBE48BF33146B
                                                                                SHA1:3CD116874006E59629CDBB49970F100D1CF2EB90
                                                                                SHA-256:761B48CD9CD23FB597E2369482F34379059C59984B8469B87DED38EEF00CD567
                                                                                SHA-512:436A3911F814F98B827D3C4DCB2B0A7C6C54759D784BCBD0D1EBE16CC53AA37A9832661B8E47E26B78B7097FC7D2FDA461F50FD826993A3A93F66A69ACFC8DE2
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect opacity="0.9" width="20" height="20" rx="4" fill="white" fill-opacity="0.86"/>..<g clip-path="url(#clip0_1076_951)">..<path opacity="0.36" d="M15.9383 12.3481L16.8213 12.8284C16.8758 12.858 16.9209 12.8998 16.9522 12.9499C16.9835 13 17 13.0566 17 13.1142C17 13.1717 16.9835 13.2283 16.9522 13.2784C16.9209 13.3285 16.8758 13.3704 16.8213 13.3999L10.3784 16.905C10.2641 16.9672 10.1333 17.0001 10 17.0001C9.8667 17.0001 9.73591 16.9672 9.62165 16.905L3.17865 13.3999C3.12417 13.3704 3.07908 13.3285 3.04777 13.2784C3.01646 13.2283 3 13.1717 3 13.1142C3 13.0566 3.01646 13 3.04777 12.9499C3.07908 12.8998 3.12417 12.858 3.17865 12.8284L4.06172 12.3481L10 15.5788L15.9383 12.3481Z" fill="#4B92FB"/>..<path opacity="0.68" d="M15.9383 9.21729L16.8213 9.69755C16.8758 9.72712 16.9209 9.76899 16.9522 9.81907C16.9835 9.86915 17 9.92574 17 9.98331C17 10.0409 16.9835 10.0975 16.9522 10.1475C16.9209 10.197
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (529)
                                                                                Category:downloaded
                                                                                Size (bytes):7111
                                                                                Entropy (8bit):5.315413466222882
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:783F2AAA64AC24FDC13E3280CD41A660
                                                                                SHA1:F6A332DFAE0C707A0891F843A8E8AAC467DAB604
                                                                                SHA-256:5DCDCDCCC342E335EFC7F610714D7955A9EEF2FA3480251B0CBE2869891C170F
                                                                                SHA-512:7843A7FD62673D0AE5C285E7EBAA2F6D263AC24817897383E3C36C8B559AA714C34233E47E51C582CF7C6E15A2657AA0B32C346F8927CEF98AFEDE261406EA67
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/21ce4PfVwbL.js?AUIClients/AXFClientPluginAsset&nOdYZOU/
                                                                                Preview:(function(a){var g=window.AmazonUIPageJS||window.P,k=g._namespace||g.attributeErrors,f=k?k("AXFClientPluginAsset",""):g;f.guardFatal?f.guardFatal(a)(f,window):f.execute(function(){a(f,window)})})(function(a,g,k){a.when("A","ready").register("rufusContextualActionsAUI",function(g){function f(){a.when("mash","A").execute(function(a,g){function f(b){a.dispatchEvent({type:"ax:showActionBar",detail:{configId:"rufus",isAvailable:b}})}function l(){a.dispatchEvent({type:"ax:rufusDetailPageListeners:ready"})}.function q(){a.addEventListener("rufus:dpx:requestIsAddToCartAvailable",b);a.addEventListener("ax:dpx:requestIsAddToCartAvailable",b)}function c(){a.removeEventListener("rufus:dpx:requestIsAddToCartAvailable",b);a.removeEventListener("ax:dpx:requestIsAddToCartAvailable",b)}function b(){if(0>=g.$("#buybox").length)f(!1);else{var b=document.getElementById("add-to-cart-button"),c=!1;b&&(c=null!=b.offsetParent);f(c)}}a&&(c(),q(),l(),a.addEventListener("appPause",function(){c()}),a.addEventList
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):289
                                                                                Entropy (8bit):5.004640905321389
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:95A83A01CCFAAE29672DA160F58B616B
                                                                                SHA1:D55BA3CD7A4F883B2B506DCCC8D57EC1FB78966A
                                                                                SHA-256:EB8FB174D0AB6E63D4FAB4C0DB88628A542F18005F11E12C269ABE512236B057
                                                                                SHA-512:1222A7D181D0CC1C806C291D6BB9A4C11E9B4BB9EE472A84F07F4B591F6AAECB8EC1652E07F8ABE81021E74D094D825795BDC982F8F868940B66C8EE73598901
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://images-na.ssl-images-amazon.com/images/I/01FvA6+tfcL.css?AUIClients/DramAssets
                                                                                Preview:.lazy-load-spinner-animation{width:32px;height:32px;-webkit-animation:rotate360 1s linear infinite;animation:rotate360 1s linear infinite;background:url(https://m.media-amazon.com/images/S/sash/ERY32s26gzTIrBH.png) 50% 50% no-repeat;display:inline-block;position:relative;top:50%;left:45%}
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:dropped
                                                                                Size (bytes):12496
                                                                                Entropy (8bit):7.950576979159477
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D3EF17DE0ECCA019113AD32D500ACE8A
                                                                                SHA1:37758030F53635E19D178C178BDBA6D7F5D7ACA6
                                                                                SHA-256:434BBD94BF3664D95745657805F42414F92BEEBD822F4D0474D573C4907F1D14
                                                                                SHA-512:1CE27D4A23DB9552A77500FC05E6C89610F274AC961FC430B89EF8D25D7098AC535330761F8A49D66B43F6E185FBE0D2AEF870A3D8F8C9A8D036A3CA42E3C3A3
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L.."........................................G.........................!1.A.."Qaq..2..#BR.....br...3S..$46CT....%D...............................&......................!.1.A."Q.2a#q.............?.............................................................................Vj.a..|..........:..>8.......p.Qn...zox...q,|.YF.Y...Ze.I..sh.au..Fo..Z....z.].7h.N]l.........o...Ef)...y.A.d..D.....m.............T.T.........={nl;..[4xe.lkYGN.E.....1...1.H.6.>..7Y....v....g./>;.....&-.e....".]r.g.8n.....K&.N....]..:..[DX....s.. 2].g......4._U\...mWEn.c.&....p.sN.\..D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D...[W..3.*^........4..'.+...\...\....J..9ae.Q....{....i..s.|]..8.dpS..~p".h..n[.e........qA.F4.!i.<..y...l.....?ibQ...\...O/..}.w./H......7}..,..+..[...Y._..H........Zk...\I)..y.. ..Xn..d`......gX...6.,...9s..B"+3D.p.lR.j:..J,.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 512 x 256, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):22428
                                                                                Entropy (8bit):7.910842269862625
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:BE418CBD22D8CD432FD8F3F6AE2ABD76
                                                                                SHA1:8A1EB36BDA141942C27CE5F2586CCB5EE17A2DA3
                                                                                SHA-256:F95648CD95B78DE088904519725C67FFF220F589DC045F19FFBA21550450409F
                                                                                SHA-512:85A442470444250A639C86753F1E9D3DC8C308D9F173C250CFEDACD8A1E16F4E3419DA0C7A6F19695CF6D1C25964B54E4FEE4193EED183B41C9E6043BDB827E8
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.PNG........IHDR..............N>U....PLTEGpL................79.78....... ;.(=..........+m.2I..;..$.qI.4:....%<. ;hjjcdehkkfiifiifhh.....@2?..?T..gjj...H.*l.O..>...O./;.2...ARB..............>N....>............:..D.).......................T..U$..(../.. ..$..$................*..,...........$..#..#..#..#..$..#..#..#........#..$..&............)}.)}.)}.)}.)}.)}.)}.)}.)}.)}.JI..H..K..K...<..vH..H...<...$*/......@@@...)1<......BGL...RUX...mxx.........`..K...<.E...%..C..X.D..w........<....uR.-<>A#/>:?C"$';>A;?C...-8D<?C8>C>@C$..............:>B;@D......&{..p.;...........$........................i......@?._I..W.....Q.G6.G6.G6.H6..-.ul.`.6d...........................................?@A?@A...3>H......V........#...vg.8!."....'..7.....@.....D..%.f%.f....^..]..].;........(......].......g...hV....tRNS.....sy..V..*..!1d..L...;.\v..D.....o.yo.N..o..'\.<{3...5..a..?...X(.......H.7P..h.........w....t....[..B...........................h...............*.`...@.....qQ......1.I..we..\....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], progressive, precision 8, 650x45, components 3
                                                                                Category:dropped
                                                                                Size (bytes):5594
                                                                                Entropy (8bit):7.864175987139131
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:300AE873C3A734D8087A93A70F296711
                                                                                SHA1:50D3FF2E4CA8F0D6EF123A09A87A92BAD17B7ABD
                                                                                SHA-256:3A43C1A068300DB1F6ED9ACA7948655FB46F72CE46C5DF718120AAFAE8794997
                                                                                SHA-512:A3555CD5ADDEC6B5E009651542CBEC85104105B85BD9BACAC40538B88CF6CD2F0BBC108C76EF6294E899C1C3EC1FDD58D715AF1C47738F514F4E98C8A69C6998
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0.....Ducky.......O......Adobe.d...................................................... ....+!.$...2"3*7%"0....................".........................."..............#........-...."...............................................h@.......Bh..L.....,l.T..:...6Se3.@...yx.8....M.4.hCG.c.....yV1......v.[).C..U. C..w9.<._.~F.#.d..QZ..{.eu...i...u9x....k.:...t.N...\.. O.../;..*..<+]....s..:.3'{.......ri...o*..T..|...G7.....7.).......>M...s...N.ls}..un.ES..n.... b.......<./..E.s......t...U:...N.m.........................................0.&v<.$I)..Z.........L.]^TY....0..N..-o.+..V*<&..$5.w..."E.\g.>k1k...!....K..........................................gwUc...I:N...a4....q.........rt.Y.q..sCAqQ_...9..3.y#......<4d.e'gN.O*..p....q.........>........................!1."AQ2..Baq.... #03@b...R..4PrCS...........?..5.'.=.\...C..a.ua..4.J.X.."...*'..L.../aDkj...m..........#K...Z.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, progressive, precision 8, 760x1000, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):402195
                                                                                Entropy (8bit):7.9722040043923235
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:C9DB4098464BEC0FDC740E83E7460C39
                                                                                SHA1:EFA07EDA31F1D7EEF6EC88F0F019B34200DD4F5B
                                                                                SHA-256:86D82DF1936839BC0CFB0AA36675210897FDE3411FE5EEF07AF6E19B2DFEBA8E
                                                                                SHA-512:E900B72CF0ACE0672753B45C3BC652ECE9E1CF8DFBFF519FD354317CEC974490DEFD2951214E07792B283161888DDA8EFA77A4ED6868D87CD157A1F3300B480C
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/G/01//AMAZON_FASHION/2022/SITE_FLIPS/SPR_22/SUBNAV/W._CB1648157817_.jpg
                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (391)
                                                                                Category:downloaded
                                                                                Size (bytes):2073
                                                                                Entropy (8bit):5.510994371438239
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:2C11AB97D4FBC3C41AD1B5C3930C40D9
                                                                                SHA1:1F94AE41237F5002D522FAF029FF4ED4A7AC7985
                                                                                SHA-256:C5DC3C672E583DAFE8A77B73D0475446ECE9402DCA7C98D9B64879470D597C88
                                                                                SHA-512:EBC8C15482D46CDD81C57F79BBFE62531F12C395C6587143FE91395B399904982A4417424A9F3F33EACFE565322B550F2B835501E74560B1AE0C1CC5F6CF06D4
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static.siege-amazon.com/prod/profiles/AuthenticationPortalSigninNA.js
                                                                                Preview:(function(f) {. var haveAUI = typeof P !== 'undefined' && P.AUI_BUILD_DATE;. if (typeof SiegeCrypto !== 'undefined') {. if (haveAUI) {. P.now('siege-cse').register('siege-cse:profile:AuthenticationPortalSigninNA', function(lib) {. return f(lib || SiegeCrypto);. });. } else {. f(SiegeCrypto);. }. } else if (haveAUI) {. P.when('siege-cse').register('siege-cse:profile:AuthenticationPortalSigninNA', f);. } else {. var err = new Error('CSE library not loaded, and no AUI');. try {. ueLogError(err, {attribution: 'siege-cse:profile:AuthenticationPortalSigninNA', logLevel: 'WARN'});. } catch (e) {. throw err;. }. }.})(function(SiegeCrypto) {..SiegeCrypto.addProfile("AuthenticationPortalSigninNA", {. "password": {dataType: "AuthPortalSigninPasswordNA", requiresTail: false},. "passwordCheck": {dataType: "AuthPortalSigninPasswordNA", requiresTail: false},. "passwordNew": {dataType: "AuthPortalSigninPasswordNA", requiresTail: false},.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 36x36, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):440
                                                                                Entropy (8bit):6.058855887591176
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:9B63076AE2728575300746460A023B3D
                                                                                SHA1:8A34EA715A7DB7A0005B24F6FD17F7972A1E70EB
                                                                                SHA-256:1E2C66CB55D1AA073F701B0C244A12F32EFA5BDF14969CAE6602587731365EB9
                                                                                SHA-512:618BBAA98154B9725DAC41E3F081B966F179FE4D36B9F65010E5C03B75501233C6179D03F9CF2ED899C774FC7FEBF072E4D26B2F03C8201F73608EA4605334AA
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/61yEZinCLFL._SS36_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......$.$.."..........f.............................................!..1AQa"q..........................................................?.....H.......n....#'{LcR.....K/.......MI?....._..&...1)X.J*...fL.|..Z.. .&....tg..3.vWzRv.pQ...+`#KUI7..(..g..Q2..~...R.}b..I._\.......M..@....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (303)
                                                                                Category:downloaded
                                                                                Size (bytes):54938
                                                                                Entropy (8bit):3.889855000968797
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:6B7986304E058142E4E3686BFA21B197
                                                                                SHA1:A0FC20FAE5C767C616CED4AEA528973D3DC29867
                                                                                SHA-256:9010C40EB4FF5D93ABD7DD6E3688CB6E3396314EA5795EEB91D9E7AAA57E897A
                                                                                SHA-512:9CC11BD58DB63263811F264F17358762BD9D99D97BCB174B89A22038233C05DA2EFA99853CDDC357052AC0DCB6B741ACB34906639A1395BFC587692C426B7ECC
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://d1nruqhae353qc.cloudfront.net/primesignup/widget.js
                                                                                Preview:/**. * @author sumeet. */.(function(module) {. if (module.isRegistered). return;. /** Generic Utility **/. (function(WlpInjectable) {. // TODO - Replace it with underscore library later. var q = 0;. var utility = {. isFunction: function(fn) {. return typeof fn === 'function';. },. isObject: function(n) {. var t = typeof n;. return 'function' === t || 'object' === t && !!n;. },. defer: function(callback) {. setTimeout(callback, 0);. },. uniqueId: function(n) {. var t = ++q + '';. return n ? n + t : t;. },. isEmpty: function(str) {. return !str || (str === '');. },. startsWith: function(str, search, rawPos) {. if (!String.prototype.startsWith) {. var pos = rawPos > 0 ? rawPos|0 : 0;.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (558)
                                                                                Category:downloaded
                                                                                Size (bytes):7051
                                                                                Entropy (8bit):5.2708271503971496
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E06C1950E8C6DEBF07D48A58BBE9932B
                                                                                SHA1:D8BB95D6C480293CD5FABD1633662323FB91E49F
                                                                                SHA-256:F6769633A0FED66D9620082AB8B5F4B4F967CC026A32C8EAE93E3F9E8A5B36D0
                                                                                SHA-512:66B493BD44460DC41A7568FA80345B7EC75A7CB32B68FFDDD7B431C15647ACB7CEDE01ED71AF7376555F91583123F4E5B02E975D23E221741F561C0DDCBA10E8
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/21vARlfe4pL._RC%7C11wD9AVu+dL.js_.js?AUIClients/ARARegisterTriggerSubAssets-dpv
                                                                                Preview:(function(b){var a=window.AmazonUIPageJS||window.P,d=a._namespace||a.attributeErrors,c=d?d("ARARegisterTriggerSubAssets@utils",""):a;c.guardFatal?c.guardFatal(b)(c,window):c.execute(function(){b(c,window)})})(function(b,a,d){b.now("ARAConfiguration").execute(function(a){a||b.register("ARAConfiguration",function(){return{getRoboticSessionId:function(){return"000-0000000-0000000"},getUserAgent:function(){return navigator.userAgent}}})});"use strict";b.now("ARAAddMetric").execute(function(c){c||b.register("ARAAddMetric",.function(){return{addMetric:function(b,c){a.ue&&a.ue.count&&a.ue.count(b,c)}}})});"use strict";b.now("ARALogError").execute(function(c){c||b.register("ARALogError",function(){return{logError:function(b){var c={logLevel:2<arguments.length&&arguments[2]!==d?arguments[2]:"ERROR",attribution:"ARARegisterTrigger",message:1<arguments.length&&arguments[1]!==d?arguments[1]:""};a.ueLogError&&a.ueLogError(b,c);return[b,c]}}})});"use strict";b.now("ARAUtils").execute(function(c){c||
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:dropped
                                                                                Size (bytes):10020
                                                                                Entropy (8bit):7.9494816782199464
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:7C6C4A63DC4C9A71FE310D1786DAD03D
                                                                                SHA1:6D505CCBA00355A0D99247ECFC90275F07C8B459
                                                                                SHA-256:28D471585EB3F240EE9FA917F3DBE6396F361479B16158F6208A641F793857B7
                                                                                SHA-512:ADCB6552A58C0EBA4B4DB45D4076D35C45CF910B36AEE7E17925A369127818C500D31BFC390D075891E5B7DA6A6102C1F18479CE7EF1E68A0008E23CEC8272F9
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1.A.."Q.2aq.#B..R...3b..$....%4r................................................1.!."A.2.Q............?..x0`....0.....tA....e.\..I2...#...zE...s......C.}VG.. ..Q......^G.5....l.`.....b....|..U.....[rua.....I...iY_Z{.q`.?.....-H.......a.$..lV.g.@.....m.&_4\.6 X.l....<$.....1...?B681..`.x.]R0Q..(.7.YH..(....,...E.....[.^.h.......4.U..<.:......7...\..E.F...GA..L.J.~d_...g[V?E,F=..'.K2....Z..h...tF1.u..k4cw.J..:...........jGP~c.^S:.{.c..j.AUu`u%.[...Y...F.....]]..X0.F.b^....+9..C,5..C@....jZMcb......M..A...r....A+.%_.{..ug..M0`.. 0`....0`.........3........_0.....a......_./...\.1..=.1.?......v......5..x.w.''..BCN..-mH{G.R.nE.d^0.C.M..LC.. ....Y!..D...aU....l+.R....GB.Y.....F..A.l.....So.Xr...#......B.n.U..bg.........p..z.....G.{a..l.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (632)
                                                                                Category:dropped
                                                                                Size (bytes):73446
                                                                                Entropy (8bit):5.275692554564934
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:83DF05E8240FE4E202DA4B965A288071
                                                                                SHA1:C24377010B92DF3F4D9977FF3C921A6925B69751
                                                                                SHA-256:83A8025AC32EACF1042B3CBC84AEEFF19514E2C017755528D0C5A4813E7EC695
                                                                                SHA-512:4E87A60253468F94F63BBA8C328FBE734C153CB9F3D52AB84B44C315E4D35A9B8DC1A514CB6E185F03689688697DC1A970243249D4E91CB6822C8ADC3223B390
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(l){var r=window.AmazonUIPageJS||window.P,y=r._namespace||r.attributeErrors,a=y?y("AskAuiAssets",""):r;a.guardFatal?a.guardFatal(l)(a,window):a.execute(function(){l(a,window)})})(function(l,r,y){l.when("jQuery","ready").execute(function(a){a("body").delegate(".askInlineWidget .cdShowLess, .askInlineWidget .cdReadMore","click touchstart",function(d){d.preventDefault();a(d.target).parents(".cdJSEnabledText").toggleClass("askShowMore")})});l.when("jQuery","load").execute(function(a){var d=a(".askSubHeader");.0<d.length&&!r.pageYOffset&&a("html, body").animate({scrollTop:d.offset().top},0)});l.when("A","ready").register("AskGenericMediaObject",function(a){var d=function(){this.isReady=!1;this._type=null};d.prototype.MAXIMUM_SUPPORTED_RESOLUTION=2E6;d.prototype.IMAGE_TYPE="IMAGE";d.prototype.VIDEO_TYPE="VIDEO";d.prototype.UNKNOWN_TYPE="UNKNOWN";d.prototype.setType=function(a){this._type=a};d.prototype.getType=function(){return this._type};return{getInstance:function(){return new d}
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (586)
                                                                                Category:dropped
                                                                                Size (bytes):131434
                                                                                Entropy (8bit):5.4504542339182285
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E97BDEEACC63F4B02E80E1D7BFD24E6D
                                                                                SHA1:82CE391A3134E05CC18030B01022D313611B9918
                                                                                SHA-256:FA78B7DAC66CDB7F0451FF37D1E32CA026A4B09D7E10FF5818104BD43545D348
                                                                                SHA-512:BCCA279F412033BA1586F42EFA00A1DFD68E1B5B123797E49DE355C99F4083A10A907FE21FBD39F2544601161D431CC6123DC5DCAE7A2D8289FECD0AB308DAD0
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(b){var c=window.AmazonUIPageJS||window.P,d=c._namespace||c.attributeErrors,a=d?d("TurboCheckoutBaseAssets@accessibility_switch",""):c;a.guardFatal?a.guardFatal(b)(a,window):a.execute(function(){b(a,window)})})(function(b,c,d){b.when("turbo-initiate-migration-switch").register("turbo-checkout-accessibility-switch",function(a){return{isEnabled:function(){return a.isEnabled()}}})});./* ******** */.(function(a){var c=window.AmazonUIPageJS||window.P,d=c._namespace||c.attributeErrors,b=d?d("TurboCheckoutBaseAssets@buy_now_to_tango_switch",""):c;b.guardFatal?b.guardFatal(a)(b,window):b.execute(function(){a(b,window)})})(function(a,c,d){a.when("turbo-configuration","buy-now-to-tango-switch-mobile","buy-now-to-tango-switch-desktop","buy-now-to-tango-switch-beta").register("buy-now-to-tango-switch",function(b,a,c,d){return{isEnabled:function(){return b.get(b.KEYS.IS_BUY_NOW_TO_TANGO_ENABLED)&&(a.isGatingWeblabEnabled()||.c.isGatingWeblabEnabled()||d.isGatingWeblabEnabled())}}});"use st
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 36x36, components 3
                                                                                Category:dropped
                                                                                Size (bytes):505
                                                                                Entropy (8bit):6.425093216265493
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:3851CC00F06E392BE78AF118453294DB
                                                                                SHA1:503B49A8FBA3A1A26B4D2C59F8B063FBC6CB53F6
                                                                                SHA-256:F8E80304778256AB7ACF25E371905DDA08F1359A7312EB544DF24CC44852D1A2
                                                                                SHA-512:8A1783BE68E25C930EA451313F6E0E7F7F7FBE55E9D0752B20BE131F43FDE3CF0898EE6F204F91FE0EE4214A12BA38C46039C61ABF6FCD75CE3C58141926B210
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......$.$.."..........e...........................................!1.AQq..a."...2.....................................................?....."='O...oP.{M..X.h8....iT..w.'.Z....O.$..Keo..t..h.`..f,.../.w.(.....j!k.Z....(.D......)7...,..>?...I.......S;k.x.Zp.].....^!6(&.nng.9.V4.....9..$C...r=.!\4.6v$G!.&..r...;.:........[\:...!..,w....+..!.A..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:dropped
                                                                                Size (bytes):8473
                                                                                Entropy (8bit):7.943957848649471
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:66D852CA922C4350E99159AF1BCE4C5C
                                                                                SHA1:E3A0FBA9E3F53B1D6CB085FBF52DF3EB205B42C5
                                                                                SHA-256:58378661188E188CC0A27641D821FD04C813D1BF82FDA803372F7759E02D5F17
                                                                                SHA-512:2CE28A8B9C3809613F1486059BBA10729EC708C445E8275602F0ACF00CFBCDA9ECB146F838C3DB64F7A69870FA160916D429AB909FCE68813D45899A3395A4F8
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!.1."AQ..2aq..#BR.....Sb..3C..D...................................................!1."Aq2Qa..#...............?..c......;...54z6x:r..U4\.....1...5:.]#..C.xC............?.aWP..)A.....c)V...zV<...<$l.M.'[.J.C.R,.7gh...&....8&..CZ......V4Q,qjE.~Q...A..V....mx.!.P......j.|..MB..d@......Z.2..cd.P.[.)...v..p.=.|..@......,..?:..R4.H.>..7...P..:........J....,V...[......9....A,......M.]...A.<..vc....O.....7Z...Y.k\.5._.U?..Cj...p..M.V..?2....k.N...>..'.....H..,.t...B.........m?l.o.F.w....'.9.s.E..E.$.+i....2...d..X.3.O.*..B.f%.........)\...=..{7.X2.:..2L.1...c.c....0.1...c.c..9...R..4z.y.K;.sr.aG.....).s.7P..Q.,..........KQ...G/.0z.......#.F.TD...,...7.i...=/M?.7.4.........j...&....{..x|=,X..9..=\....K^|.k5...{.....f....f.5d..3.K..$1
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, progressive, precision 8, 760x1000, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):212992
                                                                                Entropy (8bit):7.972228398250784
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E072425EE3784847A31B2AAAF8491A8F
                                                                                SHA1:AFD7EE8B80B04DA53CB4BCA6C4978B430F6D2B98
                                                                                SHA-256:CD3977F020B23513E76913E7AA5096CBA966C8E47AF956BCBA25683EA9DA5D38
                                                                                SHA-512:185EAC3C1F1B3912625A8E587ED029449749CECFFD6BF6B9F425F063D093367D644E7A9EF087220A12B130C6EC93572D2491BF412D1DC5FB7B6D4AA8E1BB2F37
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/G/01//AMAZON_FASHION/2022/SITE_FLIPS/SPR_22/SUBNAV/Boys._CB1648157817_.jpg
                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):563
                                                                                Entropy (8bit):4.586229104837097
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:3434ED2866B63BA39CDE595590B46CDF
                                                                                SHA1:BD40EC723868A5D3EEDD193C6D1D8EFFE3E9C1C0
                                                                                SHA-256:AFE4A39CBCA57D6A3AC0C1B1225E9816FEC88C770633C170B5E3C9761FF392E0
                                                                                SHA-512:1BE8BD235A4AECBC1E1DCFAF646414CE42F64F7EDF606F91FBFC2139666186CD3D973919346B07584BF149671DF2A931800478E1C405C73350D6D9329E1B16D1
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/S/sash//GN8m8-lU2_Dj38v.svg
                                                                                Preview:<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><path d="m12 23c6.0751 0 11-4.9249 11-11 0-6.07513-4.9249-11-11-11-6.07513 0-11 4.92487-11 11 0 6.0751 4.92487 11 11 11z" fill="#6f7373"/><g fill="#fff"><path d="m12 10c-.2652 0-.5196.1054-.7071.2929s-.2929.4419-.2929.7071v7c0 .2652.1054.5196.2929.7071s.4419.2929.7071.2929.5196-.1054.7071-.2929.2929-.4419.2929-.7071v-7c0-.2652-.1054-.5196-.2929-.7071s-.4419-.2929-.7071-.2929z"/><path d="m12 8c.5523 0 1-.44772 1-1s-.4477-1-1-1-1 .44772-1 1 .4477 1 1 1z"/></g></svg>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (580)
                                                                                Category:downloaded
                                                                                Size (bytes):76581
                                                                                Entropy (8bit):5.43342122819934
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:17205E12B5B3FB2791080617834609FB
                                                                                SHA1:7C66FC4B4D7E25FA7CCDAE94F04289A23AC11D56
                                                                                SHA-256:F303ADE7A758223151811A1AF2131406978D07C1E5D2C4AFE78CD61C7A985178
                                                                                SHA-512:C471EEA5C6B03E3EAFC52A7F16D65C73B54DFEAAE8A30830291CA630B9D0166FFDBB182356085ECCB801539666D299084C433156AA57E692DF19FCA392A5AF95
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:"https://m.media-amazon.com/images/I/01rg6Ce9FhL._RC%7C21JPvQvwWNL.js,61dMPHRXD2L.js,01L9nn2zMmL.js_.js?AUIClients/DetailPageEverywhereMetaAsset_B2B_HAWKS_ENABLE_AB_PRICING_QUANTITY_ASSETS_1016861&bLNfwsXm"
                                                                                Preview:(function(c){var b=window.AmazonUIPageJS||window.P,d=b._namespace||b.attributeErrors,a=d?d("DetailPageInstallmentCalculatorAssets",""):b;a.guardFatal?a.guardFatal(c)(a,window):a.execute(function(){c(a,window)})})(function(c,b,d){});./* ******** */.(function(b){var g=window.AmazonUIPageJS||window.P,p=g._namespace||g.attributeErrors,a=p?p("DetailPagePriceTrackerIngressAssets",""):g;a.guardFatal?a.guardFatal(b)(a,window):a.execute(function(){b(a,window)})})(function(b,g,p){"use strict";b.when("price-tracker-ingress-helper").register("price-tracker-events-registrar",function(a){return{registerEventsBasedOnWeblab:function(b){a.handleFirstClickEvent(b)}}});b.register("price-tracker-ingress-latency-metrics",function(){return{METRIC_LATENCY_WIDGET:"priceTrackerWidget:assetsLoadedNonCriticalATF"}});.b.execute("price-tracker-ingress-init",function(){b.register("price-tracker-ingress-constants",function(){return{CLICK_ACTION:"click",CLICK_ACTION_ID:"show-price-tracker",MAIN_HANDLER_NAME:"price-tr
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):1393
                                                                                Entropy (8bit):4.154865820795757
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:1FB708E4E60235CC464F53BEEBCA77A6
                                                                                SHA1:E3DC2270FF372FD270ADE46468D8B0845A728288
                                                                                SHA-256:D2F2689891B451822FAC13214D5DD9DC002F71758E754AD71816D37ECE48CE21
                                                                                SHA-512:C9130D4A3411C896B4CEE3AFFF12F26DD00B44F683F14E2B3B9B811039EE3031602A6C67F3F1471E41CC382955FBFCBA2D7559596033298BEE19653EF2413605
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9.71 6.71L11 5.41V14C11 14.2652 11.1054 14.5196 11.2929 14.7071C11.4804 14.8946 11.7348 15 12 15C12.2652 15 12.5196 14.8946 12.7071 14.7071C12.8946 14.5196 13 14.2652 13 14V5.41L14.29 6.71C14.383 6.80373 14.4936 6.87812 14.6154 6.92889C14.7373 6.97966 14.868 7.0058 15 7.0058C15.132 7.0058 15.2627 6.97966 15.3846 6.92889C15.5064 6.87812 15.617 6.80373 15.71 6.71C15.8037 6.61704 15.8781 6.50644 15.9289 6.38458C15.9797 6.26272 16.0058 6.13201 16.0058 6C16.0058 5.86799 15.9797 5.73728 15.9289 5.61542C15.8781 5.49356 15.8037 5.38296 15.71 5.29L12.71 2.29C12.617 2.19627 12.5064 2.12188 12.3846 2.07111C12.2627 2.02034 12.132 1.9942 12 1.9942C11.868 1.9942 11.7373 2.02034 11.6154 2.07111C11.4936 2.12188 11.383 2.19627 11.29 2.29L8.29 5.29C8.1017 5.4783 7.99591 5.7337 7.99591 6C7.99591 6.2663 8.1017 6.5217 8.29 6.71C8.47831 6.8983 8.7337 7.00409 9 7.00409C9.2663 7.00409 9.5217 6.8983 9.71 6
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 66x88, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):1888
                                                                                Entropy (8bit):7.752648115330661
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:0769025F984FBD790E769780F9F8E1D2
                                                                                SHA1:5CDA81D31E9BDDBD4139286F62E9F74E375D0818
                                                                                SHA-256:875761D9E6B49FC86932DE3161EAF1CB675EF292F91306B47D2B7F8B753C2D94
                                                                                SHA-512:702E6FDA6A214CDEEF2BD2A101C81D14412B86272000FFB19F006E059D4B28F8AC8F32B7AE0222E3711B7366804FC80C327104A5622ED9B4E3FED91DF7C6A259
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/71cJ7Hoha9L._SY88.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......X.B.."...........................................................!...1A.."Qa.q........#BR..2Ss...............................................1!..."2Aa............?.j..9Y......x<SsE>...n6mm..=..0..&.K.j;-..1.N.=P...?f.*|.8[.m...5..}..+W.]....n..a+7.JG.'..{.=.*f..Z.!MD.|.......!.y..M..1....`*..r....MtF..N.l@....UG .........z~u..yV8..7.'..r.R90.~.u.>..IYM.....>_0oEc.2.+.P.>U....[.....7........A...."bF1....~.C.....b.f'.\...qok..Y.....G.8k.....!S../L.p...s3,x8....5...M..o.*5=..jf.4.X..+....~.m.-c[...u.i{....#.Y..P..$..z.n.|.OA....`;....1...G.H........V#:.fC.XX. ......or..#........A..P7......72..^..gP...2.>]k...c.T~/;.!./l(...`....mv....e..5....o`..................+..nRT.p.......h......y..=@..E1cc`.jo..=.t/Pp.....s..Y...%.o......o.*.OrB..........L..cxV...-D..2j.H....e/..]....[...P..Q.......)~"m...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 384 x 90, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):4372
                                                                                Entropy (8bit):7.622322878324547
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:5263D1BBF89A587581EB747D3BF3957F
                                                                                SHA1:673841C5DB0BBB0E24A090DF602F6FCA62EFEF03
                                                                                SHA-256:A6F22CAE1073C9B29A0ECFD7F7E72EE6B8A670C1D2D222A941F502F4244EE2DB
                                                                                SHA-512:F22584D65913DBB067789C00832AAA21DA47B7403F7D0B388A2B149141DAEA56523BA824CF55E28BB652D501714337E78A2EB8D16A83062940B0977E03BD90B2
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/G/01/nav2/images/gui/amazon-fashion-store-new._CB485923950_.png
                                                                                Preview:.PNG........IHDR.......Z........B....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:023a847f-4ff6-430e-911a-62cc36c21309" xmpMM:DocumentID="xmp.did:BC0CD1FAD1C811E68F1ED107BE18EA8D" xmpMM:InstanceID="xmp.iid:BC0CD1F9D1C811E68F1ED107BE18EA8D" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82b385b1-ef88-4f88-bf20-220be831ef69" stRef:documentID="adobe:docid:photoshop:a4615160-1a32-117a-b76f-a15aba6a8d14"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..l...$IDATx....VU
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 232x232, components 3
                                                                                Category:dropped
                                                                                Size (bytes):5285
                                                                                Entropy (8bit):7.824543259591753
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:4EA438E913AEB1A795B75DFA03EA25E3
                                                                                SHA1:E8F10AB54AEB6E7680A5DDEA0CB6C730BA638C7B
                                                                                SHA-256:F3315FA883B8B1877CCB75542636CE6D67A3AC994994F969D0F497F7EAB86DFD
                                                                                SHA-512:4F8D47A72A418DB5892ACF692E140705F3074C08E937A73BA018BBECBBA77435B5600466F6077E4F477783B63CDC7DA1BA35BC624AF5F934770626C2921FADDE
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........2............................................................................................H'.J.].A=H.........=%.Z.......+.tQUOq.o|.h.e.........x{]..G...AEk....3{.TuDWv.m.t.yw.6}.3T=m..=p. ........-X...1.u....|..u.[L1...tSW~s.|.{.6v\...nq[.=_.wzG.....}.;..mV....CS.5...........6...W....._.g.[z.U.s^{.T..liYX.K.?..K..v....W..../..F.j\..........j......6..lw.*..?.c.:a.[H.w#....X..6v../m.......-..#.....T.p..TY......22.h........q....._>...C..Dy.......b5..5.~..o/.....I..3..X33.9O0...x...'u.....4...d."\..}Y......_.c..7z~3.......M9..de........7OQ.y>.k.\E.gg..:..]...J.8..=.E.....OW.j...w...n.C...;<..s6...=;.........................................+........................1..! 0.."2AQ@BRpq.............n....o....Na30...L..1..|.....7..`30.S$N..E....,.s........<...N.....V.......|@.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, progressive, precision 8, 760x1000, components 3
                                                                                Category:dropped
                                                                                Size (bytes):310679
                                                                                Entropy (8bit):7.970930440262502
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:C71C8DF86E010A8EB5F8B763559782EF
                                                                                SHA1:452179EDF92AAF5DA00B7C45A071FA675E1F3B48
                                                                                SHA-256:C5BECF84D2141E1E2D19C303D535272FB85864D30F7EA10AFE7A57FAD5834411
                                                                                SHA-512:663F06696B3DCE57D76C11DE44D9C7F7956F7D69A8D2217AC2DB62A56DB29C260149083E6E4DA3B7CCEF19E635A67E15DC51F000B03F2DF83832E3EFAB4107FE
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):517
                                                                                Entropy (8bit):4.690810773477831
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:34E3D622FEC0BE8FB48103BBB7FF8851
                                                                                SHA1:61EF7FC1DE300BD80DC6C7457B3CAF9E6C1FB87A
                                                                                SHA-256:4C2D372BB2535C1EE40CE89342382C2EA07E3E00B0B930DC9CFC46CB95402BAE
                                                                                SHA-512:A1A0F251EB750D8E74249679BF75DF7A3EE0C8F46DD151851251234DA5892A714C541CAA2D4C42C14261113B30D93A9876C4F46FA2E7C839017F876A4955701C
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static-cdn.drawnames.com/Content/Assets/icon-twitter.svg?nc=202403081617
                                                                                Preview:<svg width="35" height="35" viewBox="0 0 35 35" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M17.5 35C27.165 35 35 27.165 35 17.5C35 7.83502 27.165 0 17.5 0C7.83502 0 0 7.83502 0 17.5C0 27.165 7.83502 35 17.5 35Z" fill="white"/>..<path d="M14.1666 9.1665H8.33325L15.2173 18.3453L8.70821 25.8331H10.9166L16.2402 19.709L20.8333 25.8332H26.6666L19.493 16.2684L25.6667 9.1665H23.4583L18.4702 14.9047L14.1666 9.1665ZM21.6666 24.1665L11.6666 10.8332H13.3333L23.3333 24.1665H21.6666Z" fill="#414141"/>..</svg>..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 760x1000, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):359737
                                                                                Entropy (8bit):7.985383329140368
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:4BFFE5A02970EB12EDFA948A92711580
                                                                                SHA1:1692B0622D85F013F4A1DDC3ECD3F9470772C8B5
                                                                                SHA-256:31541E7BA246E660BB43178CDC8C77BAFD9669184AFD1EA641F1B1AB2A136D83
                                                                                SHA-512:60A3C6F3548E80DFA932D01B1DCB8ABB70264D257F7DBAE2D07A62B4CBA20AD207B5EADC6FE0A2EDCAD153634E29C19E83F7B4D1D325A6C5A844F5A9879A1D90
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/G/01/AMAZON_FASHION/2023/SITE_FLIPS/SPR23/SEARCH/L1_SUBNAV_FLYOUT/ML1_New_Arrivals.jpg
                                                                                Preview:......JFIF..................................................................................................................................................................................................................$..;....).9..s:y...&"3..71$....L..`..$qH......."..''"....JGs2....d..;...u".H.].S;.......G.kd .....sR.;...Bs$FI..#N...nR..3..$.2I...gd...5...N.N..H..NN.S.....J.9...%h.T{s%$.a &N....&t..FZ.....Nn.dF..G#.7#iI...)K..G.> .....OY'6.I..HM2vN.'N..[.d....Hh.G3#...J.4...N.C...&..q.m.Ax.w.[h.r`t..9.$.90.."I3.No#..dR.!..@i....+Hp|...m,..-.>..b...p;.:qwL.:gg.&6I...'gd...C...!U...Bs'4RH.....;'...k.o..{.a.A...&e$D$.....\...jGg&wi...R;.Fn&H.Gr...9.I.....f.............. 2....d..B...$..vH..Q........H.#........NiHe...:Cz......"...7?*...}&!$-,`..L...$....;.;..C27.Bv...I.<.:RHM....8..)......./E.nyk........I.;...wf$......3..F.<...t.BFSH.......S.....d.....jt.....&u,,..:qd...#.....!.N....Nh.dJI...tS......p...>..%..1.7d...57.^..$...!.].13$.CR..D.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 350 x 450, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):20950
                                                                                Entropy (8bit):7.9596291903151055
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:262D65B48AB73AA5A0AAA4D4479C7980
                                                                                SHA1:0A1B10BA34CDBE5065FCA67600F6C88EF4894D90
                                                                                SHA-256:584B5388800828089BDE9D3F498F2594977308A9C4352E216840352D7ADA5305
                                                                                SHA-512:856A6FAA866DB6D7601E55CDC36AA31041DA6860294F01CFD4673037283DECD65C2FF54A7524E5D8F8A80BF3346009E00132F176C70103C438003E51BBF7D5CC
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/G/01/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB542251494_.png
                                                                                Preview:.PNG........IHDR...^..........QQ.....gAMA......a.....sRGB.........PLTEGpL.................................................................................................4.................................................................`..................................................3...................................2...........-.................0........2........-w................2...w....2...........2.....2....u..s.....v.....w...2.t..s......2.....2..............2............w.......2.w...2.v..u..b......2.....2w...a....w...............w..a......2..2....w.....a.w...................2....b..v........b....,,,.......b....w.....333v.........a.....p..t..b.v........v..333..........a.333......v.....v...........)..........................222.....3.b.......w...x..u."/?.f....333.........x}.j.....C..Zco...3?N...'4C............tRNS......?..`0........x.....E...c.., .P..p<3.)[.....7...B.....VsJ...M.m...(...{....S.H$....}..1h.`....=&.`..|k...&...)7.Nl..|.N.w..'..".k..H..2.F...A.6f..s..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):237
                                                                                Entropy (8bit):4.946572499232889
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:5BEE37568BABFC449F1DD121CF872DB6
                                                                                SHA1:43AD324A6DEE86A7572EFAC880BB670D6164FA8F
                                                                                SHA-256:D75A726AFE9521E77A5682FA4B4367781383AC736348A233089022CC73D01FF6
                                                                                SHA-512:551DAC3292B63414652DB484642D864F6F853E196A82856949FF2F99661E3FF25EA8B7AB7CDE9F79013476FB507A1A5DF44ADEEE0096B38E67A80DA2AD556C41
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static-cdn.drawnames.com/Content/Assets/cross.svg
                                                                                Preview:<svg width="11" height="11" viewBox="0 0 11 11" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M1 10.193L10.195 1" stroke="#757575" stroke-width="2"/>..<path d="M1 1L10.195 10.193" stroke="#757575" stroke-width="2"/>..</svg>..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 760x1000, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):32157
                                                                                Entropy (8bit):7.845796843530973
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:3DC80038BB5D48C61C02093F2E4AE4D6
                                                                                SHA1:FF6F6478113B2065224C27A91ECA0B5CDB25D85A
                                                                                SHA-256:E1C276793BFA3981C1EC85E99FE0E0E0CBE9DE05597D60309EEC7C0B862B3FCA
                                                                                SHA-512:B9F4801D82E1B9E4CB1A4E0D4710E50735FFF309BD0634B14E163A9517F9890FF54A66D94BD957E24970B4908FF10142F2E04B6656C37F6994687DEDCA432B6F
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/G/01//AMAZON_FASHION/2020/SUMMER_1/subnav/NA_L.jpg
                                                                                Preview:......JFIF.............C....................................................................C........................................................................................................................].............................!.."1.#AQ.$2a.q.3BR....%..4Cbr..&'5SX.(8......67FWc..TVdw....................................<......................1Q..!2A.aq...."3.4......Rr.#B.5..ESb............?.....f..h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h....h...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (1116)
                                                                                Category:dropped
                                                                                Size (bytes):103636
                                                                                Entropy (8bit):5.640406801553796
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:09CB787FD3FC3E7F6CCA380AF13D388D
                                                                                SHA1:2B79612069D2728BDC2C7FA164A47B6A090DE68E
                                                                                SHA-256:E0C82AA74A5DC981F49C3EA3CC211986CB2E3454AAD9AE43D26B1D9EAE3F5D2D
                                                                                SHA-512:66F843E6AC461DCD24582E90B9AF98B9DEC0B11E06B5AE68011E4A05AD28B0E05068541DB392DC76DAA9B6C718450D5270C5563224A03677B016987DD835A6C2
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(q){var r=window.AmazonUIPageJS||window.P,y=r._namespace||r.attributeErrors,a=y?y("DetailPageAttachAssets",""):r;a.guardFatal?a.guardFatal(q)(a,window):a.execute(function(){q(a,window)})})(function(q,r,y){"use strict";q.register("attach-variant-registration",function(){function a(a){if(b.hasOwnProperty(a))throw"Variant flag already registered";b[a]=!0}var b={};a("CETECH_WTY_MBS_DSS_PICKUP_BO_906398:T1");a("CETECH_SW_PROTECTION_PLAN_PLACEMENT_DESKTOP_1014994:T1");a("CETECH_SW_PROTECTION_PLAN_ATTACH_PLACEMENT_1014993:T1");.a("CETECH_SW_PROTECTION_PLAN_PLACEMENT_1009516:T1");return{registerVariantFlag:a,getVariantFlag:function(a){return b.hasOwnProperty(a)}}});"use strict";q.when("A","attach-weblabs","attach-logging","attach.amazonapi.cart.add-items").register("attach-baselink",function(a,b,f,c){var h=null;q.when("BaseLinkFormHelper").execute(function(a){h=a});var l=function(a){r.ueLogError&&r.ueLogError({message:"msi - "+a},{logLevel:"ERROR",attribution:"Mobile_App_SI_Base_Link"
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18133)
                                                                                Category:dropped
                                                                                Size (bytes):49502
                                                                                Entropy (8bit):5.14553743327
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:132B331EB87EC811E3D5997A9D76607F
                                                                                SHA1:BEF14764DA49A2429E8D4DD976E46E89B9923393
                                                                                SHA-256:0A8D9D542E05F2335CF8BA2C3C062CE4C75B210A9442D65B46EC809FBF452E7B
                                                                                SHA-512:151BA2743F879DB554E3A9EB589C499BF11A500D90ED94BD557ACD717A97AD3E80690E4A2E5EE434BACDE938F09733E542CA2B51CA0EBCDC24DD4D560DCF9E96
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:........<style>.#nav-flyout-ewc:focus{outline:0}.ewc-compact a:focus-visible{outline:2px solid #007185!important;outline-offset:2px!important;-webkit-box-shadow:none!important;-moz-box-shadow:none!important;box-shadow:none!important}.ewc-cart-header-logo{border-bottom:1px solid #D0D0D0;height:60px;display:flex;flex-direction:column;align-items:center;justify-content:center}.ewc-cart-header-logo::after{display:none;content:" ";border-style:solid;_border-style:dashed;border-width:4px;border-color:transparent;border-top:4px solid #767676;border-bottom-width:0;width:0;height:0;font-size:0;line-height:0;position:absolute;top:28px;right:10px}.cart-header-logo{max-width:46px;max-height:40px;background-repeat:no-repeat;display:inline-block}.pw-cart-header-logo{max-width:70px;max-height:40px;background-repeat:no-repeat;display:inline-block;padding-top:5px;padding-bottom:5px;font-size:8px;font-weight:700;line-height:normal}.ewc-pantry-header{border-top:1px solid #ddd;padding-top:15px;text-align:
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 240 x 960, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):49273
                                                                                Entropy (8bit):7.992379897422375
                                                                                Encrypted:true
                                                                                SSDEEP:
                                                                                MD5:71EE9DD4C8556BD2352D11C2EC2DDFDE
                                                                                SHA1:331FCDB308A0174581B98FFEE32DD88A2214A82E
                                                                                SHA-256:359F3164FB157D01E63640ECF629DEC88B0250F9FD8FD8DA8DAF0B9A75799874
                                                                                SHA-512:B5DD4CE89193ADF0BF461031F4CC4A894E0ECD61A6990145A01BF493E5F43DF29BA624A53C5F33A55C3247E18C6CFB7B54BBB3CA1ACB6CD4ED769D4703E6FDB6
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static-cdn.drawnames.com/Content/drawnames-foundation-partners.png?nc=202410221515
                                                                                Preview:.PNG........IHDR.............<.......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0EB02F34F956E511BD1880E9BCEFEC06" xmpMM:DocumentID="xmp.did:8C745CA1904F11EFB4B69065B9C44DB4" xmpMM:InstanceID="xmp.iid:8C745CA0904F11EFB4B69065B9C44DB4" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6b7ed86f-fbc9-094c-8432-009353a4c5f0" stRef:documentID="adobe:docid:photoshop:91473c00-b121-f545-a9a5-6f4708ecfbdb"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.G......tEXtSoftware.Adobe ImageReadyq.e<....PLTE.......)9...222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (1829), with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):1829
                                                                                Entropy (8bit):5.11428892886709
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:6D68177FA6061598E9509DC4B5BDD08D
                                                                                SHA1:3BE11C9CF7D3FD0EC940798C3AF6718E7DB15E79
                                                                                SHA-256:0A7E3153F44D0E51C73DAD9FA3034A14446BEDBAFC38E477915382DD02269123
                                                                                SHA-512:451FD3B4DA3665B51E74514D69A96B0B27364A3245990B85C136D42CA35C983CB94C4BEA9B1DDB35D1E430D91CB5C8D80DC30FC7308882FF9C31653016A974B6
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(a,k,g,h){var c={},b,n=k.plugins,e=k.mimeTypes,m=k.userAgent,f=Function.prototype,j=function(o){return typeof o!=="undefined"},d=function(){var o="Error",p=Error.toString();return !!(f.bind&&f.bind.toString().replace(/bind/g,o)===p&&f.toString.toString().replace(/toString/g,o)===p)},l=function(){try{if(new ActiveXObject("ShockwaveFlash.ShockwaveFlash")){return true}}catch(p){}var o="application/x-shockwave-flash";return !!(e&&e[o]&&e[o].enabledPlugin)},i=function(r,q){var o;try{o=q.apply(this,arguments)|0}catch(p){o=-1}if(!c.hasOwnProperty(r)){c[r]=o}};i("ael",function(){return j(h.addEventListener)});i("atob",function(){return j(g.atob)});i("cjs",function(){return j(g.emit)});i("crm",function(){return j(g.domAutomation)||j(g.domAutomationController)});i("dcm",function(){return j(h.compatMode)});i("fls",function(){return l()});i("fpr",function(){return d()});i("h5",function(){return j(h.createElement("canvas").getContext)});i("jv",function(){return j(k.javaEnabled)&&k.javaEnab
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):562
                                                                                Entropy (8bit):4.4449357959629445
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D87EE57B1E92EEE8D0692F7B21516609
                                                                                SHA1:8A68D6CC6C03F628054E9226FA0CC4A2CFB90AD2
                                                                                SHA-256:8E7272639A4DD330B5B7EAA909401D0ED278F424CA667F303CDDE8F6DC04BA41
                                                                                SHA-512:374B13A2680BDE59EAAB45EE221EF4C4D4FB746D7D52F04FB5C473614CC4B397AF525D7100B16BCD20E6D47127607D667DCB5A885B7E3F32511E05B46E0F9961
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><path d="m16.9578 22.0008c-.1377.0008-.2743-.0245-.4018-.0742-.1275-.0498-.2435-.1231-.3413-.2158l-10.2147-9.71 10.2147-9.71001c.1961-.18625.4614-.29079.7379-.29079s.5417.10454.7378.29079c.0981.09297.176.20357.2291.32543s.0805.25256.0805.38457-.0274.26272-.0805.38458-.131.23246-.2291.32542l-8.72855 8.29001 8.72855 8.29c.147.1393.2474.317.2886.5109.0413.1938.0214.3949-.057.5779-.0784.1831-.2119.3398-.3835.4503-.1716.1106-.3737.1701-.5807.1709z" fill="#fff"/></svg>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (668)
                                                                                Category:downloaded
                                                                                Size (bytes):120957
                                                                                Entropy (8bit):5.542332043015997
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:68082488B57A511EC2AE5BEE6C9B492F
                                                                                SHA1:2C279BCA1F07D1DD9A85A8DD8FB6B06BA5E79C6F
                                                                                SHA-256:53BFD709070C882A7B5D7D455FE0D2F0DE54E2B3D52A81B3097999D829006101
                                                                                SHA-512:BF6C1ECA0A8E242E96E5859FA862720FA35950B163E8D05C864B9AB710733B9E893D061ED62252F35EAE46C15C22169F1D3C5A4250377BEE69A55CC2DEEBCB67
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:"https://m.media-amazon.com/images/I/01I3s4SlPiL._RC%7C21Awk0AtTML.js,216Y5JcOfSL.js,11-asXJWfkL.js,01s80TZosWL.js,015gdESSAtL.js,01GJONmvbXL.js,017VcaK0ACL.js,01Gujc1zuyL.js,61D4vngGMTL.js,01EfL1GvN7L.js,01hcvL3758L.js_.js?AUIClients/DetailPageMetaAssetFixed"
                                                                                Preview:(function(b){var c=window.AmazonUIPageJS||window.P,d=c._namespace||c.attributeErrors,a=d?d("DetailPageLayoutAssets",""):c;a.guardFatal?a.guardFatal(b)(a,window):a.execute(function(){b(a,window)})})(function(b,c,d){b.when("A","ready").execute(function(a){var b,d=a.$;a.on("a:expander:zones_progressive_disclosure_expander:toggle:collapse",function(a){(a=d("#dp-pr-top"))&&a.length||c.scrollTo({top:b})});a.on("a:expander:zones_progressive_disclosure_expander:toggle:expand",function(a){b=d(c).scrollTop()})})});./* ******** */.(function(f){var h=window.AmazonUIPageJS||window.P,l=h._namespace||h.attributeErrors,c=l?l("DetailPageMobileIconFarmAssets@common","DetailPageMobileIconFarm"):h;c.guardFatal?c.guardFatal(f)(c,window):c.execute(function(){f(c,window)})})(function(f,h,l){f.when("A","ready").register("get-icon-farm-page-state",function(c){return{parseJSON:function(e,b){b="iconfarm-state-"+b;var d='script[data-a-state\x3d"{"key":"'+b+'"}"]',a;try{a=c.$("#"+e).find(d).html()}catch(k){console
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 66x88, components 3
                                                                                Category:dropped
                                                                                Size (bytes):2227
                                                                                Entropy (8bit):7.755090296454506
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:4D015A1C944C280FA32E2EE7989D94EE
                                                                                SHA1:EFB516BB5832F9CC211B58029317E3629F041535
                                                                                SHA-256:BF9BC94443CD46C5E4BCCD921B6EFA860408CDF6343AEDF67EC900D7EC5C9809
                                                                                SHA-512:C881A155C42E05011C820061FF2894A1A9E3ED250EC81F7B781780955F1001F00EF6BAE6C38588ADA7C8519355C7AEEBFB5D22B0E56C6C96759D67F9C05786D8
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......X.B.."............................................................!..."1A..Qa.2q..B..3b....#%r.................................................!1."2AQ............?...]..1I....)*.. ..pu.n%eN...&R.z.....M9...n. F.SZ.m.IL. ..d.RzsG}c..,....]......mN.}.S+..,~.|y...._,N..C'W.$6.s.I.NB...i.Y....6S@~.-...}ki....#..~...H:._;I$.'UC.E..*.6...,u)wQ.....r.S'[.].m.o.F.(.AKc..a^;H....Q>%..6.O.......a.{uiN..)..O..w..[4...|...uV..@*s....+.q...V...vZ........{.cp.U.........N'.x.2....p$.h."2X.....?..:L.r..f.[...mV.%.m.H..*.>S4+o.A....T..Q<A....F...#Nd.J......>.^~..WW4....E...F.QR.*..V.g{..@..4....4/Q....V.J.&.a.....DE0.Q...2..MY....>..5.^.IuW..i..J.."..ULL....A.S.`.*..*G..?}n._.Ri....Lh.o...W....=...v.=;t8.w.>u..02..A-..rd.R.... `.:.......j5Ju....eZ.D.M.M..e&`.$...,n(..;xy....`.....* ..#.Q+..w..4..j.6~b.a.Z.V*J..,
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):8404
                                                                                Entropy (8bit):7.949352044652521
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:CEFBE9E808B5E7137AC43CC4D3D0AED4
                                                                                SHA1:13943D507CE3E606A87F2B79842C65661029781B
                                                                                SHA-256:C4F31C13008360FD47D1A088408281BED646F81FE67E0AD0F16CC841CF74005D
                                                                                SHA-512:A916FE272E5C1BE2F69DAB68029B5C19B8CC84FBC14271258F8FFDACCB545A6716DEABBF2F6F204EA1D9219B91E1A5DFAB654213F190B7B352BAAD824E385EDE
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/71VDFTRC-5L._SS194_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1A...Qaq"2..BR...#..$Sbr....%......C..............................................!1.A.2."Q..............?..tQE.W;.!m`.%...~).F.. R..v.;=./Xjd."~7m.{gs...=.........,.wo.d(.:(.f.m......1.s.` ..*.>.I&..;...@._..|...,taW...+.JZL".... .y.......M'......d.<.(.......&.-.....:....s..PE`K..d......RpiU.....2G...?r+.....x.."..5(../<.@..x..:2.u.Q^8....~#.W6..L...Y...X.o.(8...bX.GBH...I..A.....VV.;{^..D...2cd....8....F...Q\.i./.j.QB>.)..QE.So.._...%...K.b..$U.Y#We......a'i..;Ga....&.w.b.o.T......a..a.]..H.[.9..z.Q....S.M...}...+K..alUH.r......^..e...R[>.....M..b.S..K`.........H.C..9......j?.g./..>....<^#5..s..cp.>G.....A..j..u..w..Lb....=....B..5;..l..^..6U.S....!.a.$^P.z..O.G./O.[...j,.(.....(..(..(.......N.l...}..K...YI......;zt..i.#...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 36x36, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):346
                                                                                Entropy (8bit):5.339359711758516
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:CF247C89ACF57DD0B5CA112E69CBF124
                                                                                SHA1:0B06E50010CEB96392CD45B3B93D4E43A33ADC58
                                                                                SHA-256:9CD7DB6A440B97024183BF082F1D9527AA05B58D7C9CB5A8CD0A98E14CF496E2
                                                                                SHA-512:C1B30862A198D94290964A429EF8C34D28DDB8553DCFF055651F791401AB052CB67BF0C5BD4EC87E62AEAED5D3775567BC3BC1AE3EC89A3B3A403F68AD8961D1
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/51Rsi+UvLXL._SS36_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......$.$.."..........Y............................................!A1a...................................................?...S.J#S]*...Iz...o.&.N..@j6.bLe.....9)b...dI.q.di. DAA.K...D..""...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:GIF image data, version 89a, 50 x 50
                                                                                Category:dropped
                                                                                Size (bytes):14535
                                                                                Entropy (8bit):7.879436571334247
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:CB57C5063D4D6A58113CA014E0CD4A68
                                                                                SHA1:28057B6E3C95708FE4C43D83CC0EF15473E3A8A4
                                                                                SHA-256:A81C85E7996BC6D75C2535B24B65C9E667FA538A6E426BD8B0CC5AB833F1188F
                                                                                SHA-512:ABF7A687B5C7D47C0979BFADEC367F49E63F18BCB0032B264AF1249F2916D7FEFA837AAD5E7DA6FB1DA5AA9DC699DBDB311DA5785004A809002A3A8F1D1B013A
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:GIF89a2.2..........]...........:....................................{............}..............u..........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b5fda8ec-2814-4cb6-8f13-b3de686f05db" xmpMM:DocumentID="xmp.did:384E825BB64F11EDAC9EB44161D1C413" xmpMM:InstanceID="xmp.iid:384E825AB64F11EDAC9EB44161D1C413" xmp:CreatorTool="Adobe Photoshop 24.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b5fda8ec-2814-4cb6-8f13-b3de686f05db" stRef:documentID="xmp.did:b5fda8ec-2814-4cb6-8f13-b3de686f05db"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:dropped
                                                                                Size (bytes):15915
                                                                                Entropy (8bit):7.961743528474294
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:B3FF2136CB0238078B81BFC8559A10DB
                                                                                SHA1:51679DF33EBD9CE0FCFB853013201AF8EA2958F4
                                                                                SHA-256:E0F3EEBC2161170E9F8A9D6683502CF4A36429A5D9C290D7834B56F3C31393F5
                                                                                SHA-512:A6B8135B7CC08AD9D031370FC6833B40225927D4D68D0B0F8114C9057A70AE23BD4BEB8CA0E5E9908E573D7DA91868B9019DA8E5A31A3FA44B621AF4DC3279C6
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L.."........................................H..........................!1A.."Qaq.2....#34r..$5BRb.....%Ss...C..6D..................................8........................!1..23AQ."q....#a.$Rb.....4BS.............?....B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.s...w/.zN1.6..[....54.A.^. ,hQX~`.1.(.EV.Me(..!..!<..<G..U.!.@.B......!.!.@.P9.6..r9_.KP..:.:.Yg1......sK.../..-.-..|>....{~......nE.@.#. ,.B......!.!.@.....1.Gy(.%$..U.'...n..R.(A.:O.G.+|o......D.....A.%..#.H.5/...|S,p{.........4.6.n...2B.... .!...B.B.....N.hz......?3.#.lX...FK...Y\....'E.&..l8.5M.ym3....-.=}Mn..]T.....Kpql..~..*....f..O..*......x?..?....!.@.B......!.!.@s\._.t..GA.. w..H'..S.=#.<.....8au......V...N..co..,yz.J..L.n.2..c.p..kp....B......!.!.@.......d...XH@-.) ......A..:.0.5'M.(....T.?...0At.`.kCZ...!....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):71589
                                                                                Entropy (8bit):7.753471482647104
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:096A75B30F93BF6743F1D71AF8398018
                                                                                SHA1:11D8FF52E25C97A3F5A27DA552588AD69CC62380
                                                                                SHA-256:CCD14B9368A1FECC50951D761FBE29813321B955FE3BA6E0DAF66846936145A2
                                                                                SHA-512:9D41BF398A60BE4C857700153D6F3EA8D4BD25547DCDBF903077D62C2B63D3B0D452D34BF6C671814C7AE44C8F8A8562A7C039F57AB84DE7F1ECEA4D8527E86A
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.PNG........IHDR...............+.....sRGB.......@.IDATx....x.W}...W..%[.ly..,v...mHC@..@..8.O.<..v.../[..i...2...<--.e.B..m...DWr..4..!.....]........!^......}.=......k.=.=.9F..@....@.......uccc..N..Yd..E.q..#.b..".JG...;...t....lD...#.Z..8.%N..Sb.'..s.....%....t..o.._..v......G......h...^7.W..c.......F....c.....uB.A-.q...r...:d.I....@....@.p.z...... .....<..5.##.Q..1fY(!...X.i...,..,r..e..[,..H..N.@...k.sb.z.hO......A.....C.:....=.{.......zN..!.... .@.........@....$.u.p...]......g.8.&m..S...n_.O..gg.6Z.w}:...3..)gtT.Y.48.......N.3bB...9.........\`C....@..K......_.@....".Hww..db.>._.H|..A.F.Y...Wk....B.<'...../....3Z.'......1.48.....c:..X.,t....^...r .... ......Jq... .......[z....6.7....~.._.*.._...ln......i..^.....u`m}...[.N.6CRC....@...t.........@ C..}.9uj.L'.7.Q'.K6.u.4Y;.........&.9..4..!.;.JC.d....[.L.. .#.... ...:..P..... 0......M.<xm..mvB.f'![tX.f..m..4....`......S.E..}&a^.....6.|.M.9...@........9.$1..@..l..O=U!##....[t..f].n....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (2273), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):2273
                                                                                Entropy (8bit):4.718854102225456
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:1CAFF0A17FCF54AFA079989DAC2D578C
                                                                                SHA1:5432AFE8CDE64F294B842153DDB24E5ABEDF60A4
                                                                                SHA-256:7A3886157741656F8738721A65854C24F1AC55A25300D7FBB48FCC313F16D2DB
                                                                                SHA-512:FEF5389C87C01A64EF8C10455DEDB39F136C65C46F3F13523369BAED299136D7346CB844184962A317DD7C1118663819E6687BD6E014263562AE6FA14248E9B4
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://images-na.ssl-images-amazon.com/images/I/11+BsbU2mSL.css?AUIClients/AmazonUIFormExtras
                                                                                Preview:.a-input-text-addon-group-wrapper{display:inline-block;vertical-align:middle}.a-input-text-addon-group{position:relative;display:table;border-collapse:separate;border-spacing:0}.a-input-text-addon-group .a-search{width:100%;display:table-cell}.a-input-text-addon-group .a-search .a-input-text{display:inline-block}.a-input-text-addon-group .a-search .a-icon-search{z-index:3}.a-input-text-addon-group .a-input-text{position:relative;z-index:2;width:100%;margin-bottom:0}.a-input-text-addon,.a-input-text-addon-group .a-input-text{display:table-cell;vertical-align:middle}.a-input-text-addon{background-color:var(--__N4QdChibkwPa,#f0f2f2);padding:3px 7px;line-height:1;text-align:center;border:1px solid #888c8c;border-radius:4px;width:1%;white-space:nowrap}.a-input-text-addon-group .a-input-text-wrapper:not(:last-child),.a-input-text-addon-group .a-input-text:not(:last-child),.a-input-text-addon:first-child{border-top-right-radius:0;border-bottom-right-radius:0}.a-input-text-addon:first-child{bo
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):2580
                                                                                Entropy (8bit):7.427140418702192
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:53F3EFB93AE37D466ECBFEF14D30478F
                                                                                SHA1:A93E92FF645D036D69C6A4315874AC8B5654F507
                                                                                SHA-256:95EFEE1955DE8A9891546E50B59050496C90C0F9927697D1A7A1ED9DC628E770
                                                                                SHA-512:E7E279C5312EA024ED87DA2EF85AA9A511912631AE244A337EF312DB21438D85486AA579E90437F448528FB1C0FD6E7FC48148C82BD71BE6A638B586F5880670
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/71GpMnMLj5L._SS194_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1..."5AQaqs...#2BR....34r....%Cct.Sd..............................................1..Q...!q.2."b.............?.............B........ma.[./Dd...vs].8....u..~'7.....` ...O....D...._.;Q..|...M1........^.*... ..](..W....;r..................W.j:..L./.#...}s...kp.>.nR...`.b...I.,...j.....z!).6..............d.rpu..I..6..1gL.NYU&..Y.j[..r.x...3.j...)..+\{..'......a&yi.-..'p.h.......................W..&+......AR.8....J+.t.....Z...O.^.?t...g..'...wn.>O..P.|...-/.l.g;.m...s^.gl*....v.N^K.*Xz..=b..p.-...!8.m'.|m.....m..-.S-R...P................W.\Mj.OE.M.X..Z..#.u.D.....[t.$........k.......V....sxr.j..|...p....J.d#..T.....\.M[L..WI.JR...y.e..3p.<..us3..>*.....w..<..A.\<e.?m&WI.h...r.\`...=..........................G.Q......\..gm
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (64565)
                                                                                Category:downloaded
                                                                                Size (bytes):331197
                                                                                Entropy (8bit):5.457377606315039
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:8D11E1344E8D218C563D06A64C47EE02
                                                                                SHA1:FC949176844C9C12D7AE368311EF1B832DEDDA2E
                                                                                SHA-256:FF7231C17F8AC6BB63F69FEEE9F023841DF9D2F8534E0ECCA62E5C8FE376E1BA
                                                                                SHA-512:522D4DF630C41CFADBDD966A87419BCC57D5F3FAC2B1C1026C3C11312442144B7A69721FA25914E8F287C93F42C89662571891FA0C2F71B2C9447A934D594F7C
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://images-na.ssl-images-amazon.com/images/I/8150jbgvn9L.js?AUIClients/SiegeClientSideEncryptionAUI
                                                                                Preview:;(function(f) {. if (typeof window !== 'undefined') {. . return P.execute('siege-cse', function() {. try {. f();. P.declare('siege-cse', window.SiegeCrypto);. } catch (e) {. try {. . if (window.callPhantom && (!Function.prototype.bind || Function.prototype.bind.toString().replace(/bind/g, 'Error') != Error.toString())) {. console.log('siege-cse does not support PhantomJS 1.x, skipping error reporting');. return;. }. } catch (e) {}.. P.logError(e, 'siege-cse init error: ', 'WARN', 'siege-cse');. return;. }. });. } else if (typeof importScripts !== 'undefined') {. . return f();. } else {. throw new Error('Cannot initialize SiegeCrypto outside window or worker');. }.})(function() {. /////////////////////////.// BEGIN FILE SiegeCrypto.js./////////////////////////./*...Full source (including license, if applicable) included below..*/.!function(e,t){"object"==typeo
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, progressive, precision 8, 140x140, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):21462
                                                                                Entropy (8bit):7.9711711331818424
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:B12391A8BEFBA1804CF1497D350A3BA2
                                                                                SHA1:E5543AED6440470E1EE6396199765AE3EF432358
                                                                                SHA-256:E51F713EDA0EDA0792AE6F7092CB46E74A462303790D50981398E270377494FD
                                                                                SHA-512:8FFA323DA4DDAF632546F42E8F34FD0FB633F6121B63290E11FE253C7E8AB0792349EDDB2EDEC35327907F5463547C1F719D6AE32423EB7E9CFF6A2EC6D874B6
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/G/01/AMAZON_FASHION/2022/PTBYB/SUBNAV/BOYS.jpg
                                                                                Preview:.....!Adobe.d@..........................................................................................................................................................................................................................................................................!1.."2. @A.#30%5...........................!.1..A"..Qq....2.a..#..Rbr3.@.B.$.Ss&.......................!1.A.Qaq".. ....2....b#...BR.@.r..3c.0.CS$................../...@P...z........@x..P....`d..c!B.<.......+.....@F.....r...f..2..h..Y...IX(..;.f.d..o..mk..().....#.CC..D....oQ..I.W.o]...%.........I..S._.>cu]........m!....c!..s".M.$.W.....@.........."Z.x..O..39.=>...&.U2T..._...:....;.H..MOv,.,r...c.t.....u.5h.....(...~...:..Gx...(.R.9.}...pI3..=I5.U&..a..Vc).KK....H.Pw.@t.'....Ah..:.K.j....e7.r....9.M.3.....c`.hW=%...O...3]$M..dS....k.'.U$al....Y@.G...j.JM.6..A..%....M..7.h..;......<w..oC')y.....J.nH.t....c`...wq.1k.:....3...(7...i.t.-...5<....N.[a.j.Lw.H[.^...%.......4.:..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 40x40, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):632
                                                                                Entropy (8bit):6.787198045134947
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:1C998D801DB2920C2BB5A8F0EF62E50B
                                                                                SHA1:0569C9FEC0F015D1EA060589F0A6A960B53B6879
                                                                                SHA-256:0540AA9AC185943C5B8FFEA63B5358DBEB770F74842A75BCD0E350BBC67F7A0C
                                                                                SHA-512:CD35C8F3A372042C679CAE89F848D50D2F28E888688A298D0DC11FBAFC0FD71EBECD7FDE224C2D6E7471DC019222DBC67A82D977AF78179280506933F23E7955
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/413sjK7UFZL._AC_US40_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......(.(.."..........k..............................................!1A"Q...2Baq...R.......................................................?..r..}a%Y......I..1..ig......2..9...d...NI......,.........c.L.,...N..C.p.K.r..O.n.x..j.H.....@x"r^....u.......&%..'.......y.....6.GU\..Y.50.[IQ..Jbfk.$.q.`#. .-(<J.*.....,"..$...G..y...7.*..'6RJ}.8Inp.S.....\w|.d.(?7.....ii.u{....n.=Hh.E[~.A.....L...G..Pp.R....5%./...V..Z&...).!!.M3JT./J....G$..S.t&jf.J(e,.._.$...Z. ..#..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (599)
                                                                                Category:dropped
                                                                                Size (bytes):20216
                                                                                Entropy (8bit):5.423273251894165
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:13D46825B61AAEC8428E5DE798A2106D
                                                                                SHA1:B9F01C03195DFC166F1C67A9B854C256CA1B44D6
                                                                                SHA-256:36F9B6739E3626A41903FBA27A8777727EE286EE1AC7207F3C8AC641D4DA6F6C
                                                                                SHA-512:C4AF3854297DB21B978960A04B61CF829CD1EC024307A63B77057215F161C77A5FD1CE4D121CF0BBDED6EB43D17CF77B15DAF308A9F856FAC0F396CC66080E80
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:'use strict';mix_d("SimilaritiesUICards__p13n-desktop-sims-fbt:p13n-desktop-sims-fbt__KAHWqHe_","exports tslib @p/A @c/metrics @c/browser-operations @c/scoped-dom @c/aui-untrusted-ajax @c/error-handling @c/logger".split(" "),function(fa,C,sa,ha,ta,ua,va,wa,xa){function I(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}var A=I(sa),ia=I(ta),h=I(ua),ja=I(va),V=I(wa),W=I(xa),ka={},X=function(a,f,c){void 0===f&&(f="");void 0===c&&(c=1);f=a+f;ka.hasOwnProperty(f)||(ka[f]=!0,ha.count(a,(ha.count(a)||.0)+c))},ya=function(a){X(A["default"].capabilities.mobile?"Card:EERU:SharedLib:mobile:render":"Card:EERU:SharedLib:desktop:render");var f=function(b,d){b={$event:{preventDefault:A["default"].$.noop,stopPropagation:A["default"].$.noop},$target:b.getContent().find('[data-a-tab-name="'+d+'"]'),data:{name:"energyEfficiencyTabSet"}};A["default"].trigger("a:declarative:a-tabs:click",b)},c=function(b,d){var g=b&&b.$event,e=b&&b.data||{},k=e.activeTabName,y=e.modalHeight,u=e.name;g&&g.pre
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):10530
                                                                                Entropy (8bit):7.93964387158387
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:8556B51862A85B1BFCCE52925ABD552B
                                                                                SHA1:346E8B02697E1210A82FE037C25325A0509D2B94
                                                                                SHA-256:D3A153DE700758BE902F91860AE9AFB7C9034392D001680A8875342D62297C5A
                                                                                SHA-512:6DB014F1EF7253AE9D3B8604595B01105B6505E426AE8DABA877A383552493BD51DEBF7523860E46D25E82A7122208077BDDD84A4D362E71F970E9B5A3AD3DA0
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/71LJTfujgML._SS194_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1..A"Q2aq..#BR....b.r.....$Cs.34..............................................!.1.."A2..Qq.....#BRa..............?...o.>n.SBI...A..:l#,.....l:..?.,...T_@7.a.,@b...+l......Si.(...NJ..4.IWq.7.Z..f{....8y#....$.....=!.F.1O...-.....E...55:TU..0...!$.[......Q...0e`.`n.>A.].3.2..4.-4>m.g....... ......-i.o.S}RZ".........).,...l1VR..ni]?..@".6+dw...........#U...I.,n?Q..N....=K<.uj...*..LBr7lfVg.Pe.J.*.,.=HO...u..5.m...... ....,....;+.....z.ys>.zi...h......eNT.CJ..f...%6.j.q/L.5......@bB\^.H[0.....m.eM..%..&C.#._...VUw.d.(z...t&Mn.~.....)8.t6e....3.F...r.)R.W(..s......6.0p.k.,.1_..X2T.CG.I#...5.R]...D..g"..6....yj).y...;m....cVD.HW..l...H.T.....mr."..1..$.Y.I.O.4.#.B...@...?.......]i_Q.S..)..~..*Imhm..G..<.d1jB.8..h2.ijtI ..8.a..T..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 36x36, components 3
                                                                                Category:dropped
                                                                                Size (bytes):408
                                                                                Entropy (8bit):5.820684674977653
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:6E270846B95010B664C4FAC89AF4B006
                                                                                SHA1:1490A6978FB68EA6494B05AA240D6D0331BD2291
                                                                                SHA-256:457053F22C61F0F1FDE64A7CA9FF63CB5DE9393823FEFC8B0B0269C21DAF7FCE
                                                                                SHA-512:545FDC291797A01711B46611FD4C77F961FE6FCD9335B561E7C89D6D9BC5EDEFDE658771438FF4BAFB165F2BCFA6434F6CB4F1332E599BEFF05D9B7CA05F8F7C
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......$.$.."..........c..............................................!1AQq.............................................!............?...);.w.....FJY...Qu}..r..e.m.....{.S...Y._........J..F...C.W..U%..).,x.....o%F.......,d.b<$.>..U..t.2kM.........
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (16693)
                                                                                Category:dropped
                                                                                Size (bytes):359098
                                                                                Entropy (8bit):5.660968399241507
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D0CC35DDC556BCBCE78086B16D3233B8
                                                                                SHA1:31C9C95F5B0B609F8563C8991BF2BEBC2E9BA26E
                                                                                SHA-256:ECB175532EFEEE3E742663A580DA3C0A87D06405A0155F1E445879FC2E7B9711
                                                                                SHA-512:F8637D02A0657C25DEBC5B503B64F123E8AB980C56F17C1A8A774F81C3805E90A25DA7E07958B91C3DC2F4DAD6DE99CBCEA6B0EB4C5FA6EE6B23BD658346841D
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":7,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":8},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (1099)
                                                                                Category:downloaded
                                                                                Size (bytes):87154
                                                                                Entropy (8bit):5.4621887318401905
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:860C3E195087523FDC064359F399E361
                                                                                SHA1:BAFB7C30F1BAA6C16F4E33A0D05B9B8ECBEF3084
                                                                                SHA-256:B55D7D1ABC961333D047EC66F9AE5C6F6B2CFF7D466589AED5A613B44CE270CF
                                                                                SHA-512:F29CB834464996150623FB7EE4459D2C8171650B5F944489ABEE6DF3AD841CB048626CC36787EE92FD7525DA3135573190A31589055216B1670CDB1937210573
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:"https://images-na.ssl-images-amazon.com/images/I/41BZs6fC7AL._RC%7C01JMhqKAiVL.js,211jvDbpcpL.js,41LqPngzFCL.js,31fvG7zbzrL.js,01VSu9SK-XL.js,41l6Ts6x3oL.js_.js?AUIClients/DesktopMedleyFilteringMetaAsset&AXTJ5Fo9"
                                                                                Preview:(function(g){var f=window.AmazonUIPageJS||window.P,l=f._namespace||f.attributeErrors,n=l?l("CustomerReviewsCommonAssets",""):f;n.guardFatal?n.guardFatal(g)(n,window):n.execute(function(){g(n,window)})})(function(g,f,l){function n(){}g.when("A","cr-log-utils","cr-streaming-utils").register("cr-ajax-model",function(b,d,c){function a(a){m[a]&&(m[a].abort(),delete m[a])}function e(t,h,p,q,r,u,g,l){h=h||{};h.params=h.params||{};u=u?u:v++;r=r?r:h.error||function(){};q=q?q:0;p=p?p:2;l=l?l:"FATAL";var A=."FATAL"===l?0:1,n=h.finallyCallback||function(){};g||(g="reviewsAjax"+k++,f.uet&&f.uet("tc",g));var x=b.state("cr-weblab-state"),w;for(w in x)x.hasOwnProperty(w)&&(h.params[w]=x[w]);h.params.scope=g;h.contentType=h.contentType||"application/x-www-form-urlencoded;charset\x3dUTF-8";var y=h.success||function(){};h.success=function(a){delete m[u];"function"===typeof y&&y(a);"function"===typeof n&&n(a)};h.error=function(k,b,c){k=k||{};var m=(k.http||{}).status||"[]";if(401===m){var v=k;var w=r,z=v.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (522), with overstriking
                                                                                Category:dropped
                                                                                Size (bytes):19614
                                                                                Entropy (8bit):5.470741284974028
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:64EE8D01BBFE60D6EFF43818778FB34E
                                                                                SHA1:51171FBDD28E1A7A61E922E8F0272AF8BC74D37B
                                                                                SHA-256:877C2C2A2DA0A1A6C0AD0D7AC8071046A1D726E5AB9C63509E3786B8C8EC5042
                                                                                SHA-512:A653716D49E642E8E98CA70C5ABA0F798C80A584F7953D56DA5116D755E3BD79E3F3D68942118FE3C6C8FA71034CB84214974440D23179078E6DEB16F121D079
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(a,c,p){function l(a){for(var b={},f,c,d=0;d<a.length;d++)c=a[d],f=c.r+c.s+c.m,c.c&&(b[f]||(b[f]=[]),b[f].push(a[d]));return b}function k(a){for(var b=1;b<arguments.length;b++){var f=arguments[b];try{if(f.isSupported)return f.send(a)}catch(c){}}}function j(){for(var a=0;a<w.length;a++)w[a]();u.length&&k(l(u.splice(0,u.length)),F,G,A);D=z=0}function e(b,f,e){e=e||{};0===e.bf&&d.isBF||(b={r:e.r||d.rid,s:e.s||a.ue_sid,m:e.m||a.ue_mid,mkt:e.mkt||a.ue_mkt,sn:e.sn||a.ue_sn,c:f,d:b,t:e.t||d.d(),.cs:e.c&&a.ue_qsl},e.b?k(l([b]),F,A):e.nb?k(l([b]),F,G,A):e.img||I[f]?k(l([b]),A):e.n?(u.push(b),0===B?j():D||(D=c.setTimeout(j,B))):(u.push(b),z||(z=c.setTimeout(j,H))))}function n(a,b,f){E++;E==s?e({m:"Max number of Forester Logs exceeded",f:"forester-client.js",logLevel:"ERROR"},c.ue_err_chan||"jserr"):E<s&&e(a,b,f)}function i(){if(!y){for(var a=0;a<x.length;a++)x[a]();for(a=0;a<w.length;a++)w[a]();k(l(u.splice(0,u.length)),F,A);y=!0}}var g={};(function(){function a(b){return 10>b?"0"+b:b}f
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:dropped
                                                                                Size (bytes):10771
                                                                                Entropy (8bit):7.945353547987883
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:89B51580EF0E3CD4A45C111D68AD56CF
                                                                                SHA1:6896ED6083F89CA4090FC1AA9F7B429FDA28106D
                                                                                SHA-256:13435439D7A50F9222F20A3811975047CD936D0449ADE03DD61A43DD394A451E
                                                                                SHA-512:16244985DDC9A569F320ACEFB77234714F0067D378F37DCAFF90DA65949BCF5FC6277EC18EFF82CB59351B07D5461ADADFA9DF23FC85EE2C30A80E577C848817
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!."1.A.2a.#BQ...q..CR...$3Sb..6r..................................................1..!"A2q#BQ...............?...4h.F....F.4h.}.w.j..%....2<....h.w.PRl..C.l..&...R....)..4.w..n.{..x..j=.oREK..7&dl.XZ.c.).%....o.@..M.a...P..yaj.UV...X...F...X._........l..~!n.O.O"...d...I.#X...6[.<.MY......XFX....nl.......9k..P......g...!.%..........=...|.5....!..(&...0...#.t....B....;...Yi*bSM[...W.s....P.O..B.I7..Rm...5[.B....r.O.D.wc....Xz..LQ..E...,..=.r.DP]...RlM.....WUz..j..2.D...1.HE$.....K.,.\#.=vly}...e...0.}..M....:.(R..:eo..SO.w..<2..S..`...G.... .q.....v,K3.Y.L......Z...R....%..w8.Sw.j..\....J.|.%5....~..X>.A0p..?._.C.n.]_.5.._..f[5...n8 0...r.....F.$....'VP...0.+!..:M..Y....u%...F=5.>...c.~...T]^...< .....8...~.U...Mm...4h.L...4..F..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):5233
                                                                                Entropy (8bit):7.8573616731766265
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:EFDD75ED22D07E7304F045D7BE3F408A
                                                                                SHA1:0E7E3B09AEA5FE8A8C8E2ADF81D8F74847875758
                                                                                SHA-256:9BEFCE3FCDD77730EAA9D9705894A59C06254B9ADDB212EB70540C1D149CD2D5
                                                                                SHA-512:0BD660A762D7F9DE714105A5AF4C8A6BD89598A01CAF7FCBD6812EFE13D92904BEC7BD697BD7C7E2F452FD17B93B476E0C55CCC1D370E79AD48C4C219A0CBE0D
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/91ueguoKnKL._SS194_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!..1.A."Q.aq..2R.....#B..Cbr.....$3Tc%4................................................!12A.............?..D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.Q?i...sW.cY.+Q.......y`!qM.]u..V......7..b.....sQ.....[......`..<.B..s...,..^T.....o.b~.Oe.U..f.........KI.-.Qq.R.F.i}.n5:....r$T..eG4c...*.u...MJ..H.u.......zO{...(..Q.. n{...0...8..ljo...a..}G..F..rd..i{F.....(\....,l....N.M..U.'^k.........%.....;...z...W^...G.'.Q.y.....3.).y..muJ.............H..QT=.r.t....S.n...:<z.X.:...nj.....N....yt.Q.T.Q.Z...4........@1....Vc.Z......Q.W...R.e.e.B..!.}...._....h...^(....ml.V..b..?.Q.N......}n*.c.n....?.GUV..@.T{X^..87s..O$.".....iU.7<^ZK.^f.G'9.]=.]W.uY...<....h...L..n.c..6......`.I...u.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):10420
                                                                                Entropy (8bit):4.675705743861859
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:A324F097F0872B579881E89D16B02FAE
                                                                                SHA1:28BC8C305ACA16B6B770FDF11DA9BA375B732804
                                                                                SHA-256:8676791A4F547768E31EB50FDAD2A7A8C69FF1D60A6794ABEB1E74945BD2F85A
                                                                                SHA-512:4BB17F34AA05E2E274A1886DD9049ACD7914FD3EB89E612A8F697D8C7295422CDD5F7004301F437953B8E39ED03A431762BAE6D05878A02C221A42AD9FF0CA23
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static-cdn.drawnames.com/Content/Assets/menu-right.svg?nc=202407011621
                                                                                Preview:<svg width="519" height="239" viewBox="0 0 519 239" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">...<symbol id="snow"><path d="M28.9997 19.4999H31.1696L30.6136 27.2385L18.684 16.9083L20.6233 14.969C20.717 14.8753 20.7697 14.7481 20.7697 14.6155C20.7697 14.4829 20.717 14.3557 20.6233 14.2619L19.2091 12.8477C19.0138 12.6524 18.6972 12.6524 18.5019 12.8477L16.4103 14.9394L10.6999 9.99463C10.5017 9.82297 10.2045 9.83363 10.0191 10.0191C9.83363 10.2045 9.82297 10.5017 9.99463 10.6999L14.9394 16.4103L12.8451 18.5046C12.6498 18.6998 12.6498 19.0164 12.8451 19.2117L14.2593 20.6259C14.3531 20.7197 14.4802 20.7724 14.6128 20.7724C14.7455 20.7724 14.8726 20.7197 14.9664 20.6259L16.9083 18.684L27.2385 30.6136L19.4987 31.1697V29.0002C19.4987 28.7241 19.2748 28.5002 18.9987 28.5002H16.9987C16.7225 28.5002 16.4987 28.7241 16.4987 29.0002V31.3852L0.964167 32.5014C0.702603 32.5202 0.5 32.7379 0.5 33.0001C0.5 33.2623 0.702603 33.48 0.964167 33.4988L16.4987 34
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):18049
                                                                                Entropy (8bit):7.962411621798336
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:28C1EB7D692972F48C55E40D84A5859D
                                                                                SHA1:8172780E45662B6532597B3088745940F777B647
                                                                                SHA-256:94A28E840788F601016704B1766D1A68139BBB1D77033DC97AC4D9266FB6C4EC
                                                                                SHA-512:35DFF0748E7A61F73FFAD3CF0599812EAE83A20C02F54023267FDED3E1FF3BD088592B4C23F2CEE568973EB4BC2EC1BC3172C7EE577EE2607BB1189F57699E5D
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNDFSMk9CcFN1NEwuX1NMNTAwXy5qcGc&signature=fISV27Rnp4kUwJh_dTXHYXd_fgAc6bJIX8m4dY7_rPI&width=332&height=332
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L.."........................................Q........................!..1.AQa"2q.....B....#3Rb$Scrs.....%4C...5D.T...&6dt.................................$......................1.!AQ."2a...............?....(.(....L_].el...QG.....s..%.g............S..|0...:...rKp...........4..;d...}.S..z.}d.h...."6.....u>]=.}..N....c....{..Vs<.i..7.\..X,K.,.?...6...........K...`.G...)c@f...C....:...........<...j...........>....>J.,hQ...........#..*....0...j.k../1k<x.............(hv~....Y'...`.F...;.._.ZT\I..oo.;.....jWG..VF...F.f?.....5...=..]..%.H... .....I.kj...1V_......1.......&..3S<...F#...Y......G..P.X.un.Y.....z.E......=.......-.$.}%......<x..u..IW.7W_.9..'....UM.!c...\.......F..N...];....Lr.....QWf(....(.(....(...G...=...du.f....N.B...#.."....X..j.....k6.G.i.i.wy.w6....,.La..,.....A8 7l..-..L...[.r:).n|{J.}..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 400 x 600, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):16972
                                                                                Entropy (8bit):7.952827903299268
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:7D7A0CFB8EC9EB548C63BFD8F743181C
                                                                                SHA1:76CAB36D1597E40654951DEC1BE50C289252CAAA
                                                                                SHA-256:49FF798368F6E4367D03A44AF687D47609CA4608D02B1A099281F88C910CF1AA
                                                                                SHA-512:F0AC58933AD72EBEDDCFBF22BF6FD07C0846E2CA180918D0A1F5973185C86C093865D670C29987B4505DA5A74F6655EE88ED00286C7ED299307D340660588AAA
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://images-na.ssl-images-amazon.com/images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png
                                                                                Preview:.PNG........IHDR.......X.....{2@.....sBIT.....O.....PLTE..................E...].UUU09B333#*1...................E....FLS9AJ....................E.....y.fffUUUKR[FLS9AJ..............E..fffKR[333...........E..inu...........................E..dksS[cFLS...................E..fffKR[FLS....................E..fffKR[FLS............................E...y.mszS[cFLS333........E......................E..3..fffKR[FLS333............................E..mszfff[bjUUUKR[FLS..................E...y.dksS[c333........................E.....fff[bjKR[.........................................................\.....p....."...........I.................<........-...[............+...M.....g..j./...>..E..%......y.1..}...........)..yyy3..az..VVmszinu...dksfff`gn.>N[bj.7ES[c<Z.UUUKR[.]..)*.f..!.JGC.R.. !CCC9AJ...09B333...#*1".....y../....tRNS............."""""""""""333333333333333DDDDDDDDDUUUUUUffffffffffffffwwwwwwwwwww.....................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (5487), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):5487
                                                                                Entropy (8bit):4.93322719710479
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:10A22043E5660A78DC10A4AFAE5AFF76
                                                                                SHA1:601B3F9324A15ED7CF3D641889816BB12725BDA1
                                                                                SHA-256:30DA8A1C1CF4778861F3B122434B9A3B59F03D1B55F8CEBB91989BBCABF36414
                                                                                SHA-512:EDBBFF9576DEA5CA81945CF299A00B0414E3F64E9648F21C1233905DA19E25668436F802048C4A47E0490A5EA6A415FB02871A511D08405FF08D3E6B82491D69
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://images-na.ssl-images-amazon.com/images/I/21X9TwGZYiL.css?AUIClients/SmartWagonAssets
                                                                                Preview:.currencyINR{display:inline-block;background:url(https://images-eu.ssl-images-amazon.com/images/G/31/common/sprites/sprite-site-wide-2._V1_.png);background-repeat:no-repeat;margin-right:1px;vertical-align:middle;font-size:8px;text-decoration:inherit;background-position:0 -333px;width:6px;height:9px;line-height:9px;margin-bottom:3px}.a-size-medium .currencyINR{width:8px;height:13px;line-height:11px;margin-bottom:2px}.a-size-medium.a-color-base .currencyINR{background-position:-20px -393px}.sw-subtotal-amount{display:inline-block}#sw-atc-confirmation{display:flex;margin-bottom:20px}.sw-atc-details{flex:1;margin-right:20px}#sw-atc-actions{width:max-content;flex:0 0 auto;margin-left:20px}.sw-atc-conf-actions{width:300px}.sw-atc-conf-actions-wider{width:320px}#sw-ptc-form{display:flex;flex-direction:column}.sw-atc-productmessage{align-items:center;justify-content:center;text-align:center}.sw-atc-productimage-large{display:flex;flex-direction:row;align-items:center;justify-content:center;min
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (8523)
                                                                                Category:dropped
                                                                                Size (bytes):325424
                                                                                Entropy (8bit):5.5781994750107184
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D95B02A1BD9333D8460FD2E455F67B56
                                                                                SHA1:527050D61D131105BE0A353200A71AA20E80A690
                                                                                SHA-256:1C931955FA1ECA6D1EB9B01E980F7D266B06037B800E1A62432F349A9EB9D400
                                                                                SHA-512:538AA47786DBF2E7D343665A7C15CFB84188EA1399DFDAA660296F3EC7355C2B475A0181B13B59ABAC199F920D02918A845108B24B39A1729A5977A266BF2E73
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"42",. . "macros":[{"function":"__e"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"CookieConsent"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pathname"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"allowMarketing"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"hostname"},{"function":"__r"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pageTitle"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cookie_domain"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (6950)
                                                                                Category:dropped
                                                                                Size (bytes):263215
                                                                                Entropy (8bit):5.40104654246811
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E57F8FB089432132EC6DC813FBB1AC9C
                                                                                SHA1:A183318F253EE24EE1771133F7B22897749BFBD9
                                                                                SHA-256:FD1CE8A892D81800242D558ACE2E9F4A0FCD0C41D974443C02A96FB65155803A
                                                                                SHA-512:1F38685AC11881D0BDA7448512C0F6032A382B88D03C21D1B0223A74F112AE968210F94AEE350F3BAA4600AE9F5B59B38779672C57C5C8736A68BB7A8C92D909
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("FWCIMAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET FWCIMAssets - 4.0./////////////////////////.// BEGIN FILE src/js/fwcim.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):23519
                                                                                Entropy (8bit):7.960745403095272
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:CA353F0E8B10C2879FB323A5B92748D7
                                                                                SHA1:B2567EBE7DF572B3CD268104D893C527D4A0D4AB
                                                                                SHA-256:5520B86F4769A17D754A1D6BAA8AA8332C12FC8F2A78183F2687B5038A8E99A4
                                                                                SHA-512:FD692478E6752EC2BDE6B9EBCA9B6046D2A951E2BDF2BDEFF5F107A3246F283FBB708EBE6AD98427E052E8DE0E9AD2730EC7CB05998F7EC8AA5EFC55E350FF95
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNTEzbEVsYTdVMEwuX1NMNTAwXy5qcGc&signature=twTVD0pk6ixIepL-x5L0iYkOv4yCITRs6IllFpw8PZs&width=332&height=332
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................U..........................!1..AQ."2aq.#3r.....BR...$beu...%47CU...c....S'56DEds...................................2........................1!A..Q."2aq#3R.....Bb...............?..T.P..J.h.R.......u.....zJ.....-.K#.Gx....l......M..Bw.F_.u'.....i?.@.R.K4..R.y.}.{J.iP..J.h.R.J..*Y...T.R..J.*.T.R..J.*.T.R..J.*.T.R..J.*.T.R..J.*.T.R..W..{=.m.iP.....H..H$.x.*..|.,.....3...R.........M.O..#.j..........d./.(.o=D[......K..j.?../z.V_...R.d6....h..0(z.]"-.....~m$..&..vI.$.v.....\If.Fg........S..."..LF...k..o..X..<f..|g.t}Y...Q..'Z.z....7..t....L..{...0....gvR..@.h&.....^..+.&...<.MwF:.5.Mz2........#.o.J.q.`......C.e7..u).)Tf...zx.y.....U[..!)IY*Z.@..OO...L....D)S....`{KIl%....B..*..<X...*........l.wo}...T...[Gx..-..eK..._.N8>...5.N.b:.N}...X)...p.<.I.q.b.,.."kQ.C..Gx.$..q...!..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x250, components 3
                                                                                Category:dropped
                                                                                Size (bytes):26856
                                                                                Entropy (8bit):7.95807757104052
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:DA264354B78CD430B2608943D96B76AA
                                                                                SHA1:111EF27B597A87E4B4B8966B0204A315CFE350B8
                                                                                SHA-256:7D1A407E181F079B4FA83F9429F8DADC661FFA347938EFD3DA2325E5632415BA
                                                                                SHA-512:B608DAF11E3330F8DA8AB0E3BB6065E97C942B12F8BF1D37159065B69DB294C980493A9DD423A959B2F3DDA1A502647A0BD56DFE48F22BD9048CB3CA2C07CE9D
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................Yy......5....B.^.. .....Y....k..r...1;!.i..20X.!%........iw..t.e.B.(.Y........X.C...L`...9..1...,}....6...@%.bn{y......D..F../..W,f..E.......e..bi.i.S'....Z'.<...R)5..R."*@.P.4gL9U.`..;...d.fmW."f...]..cC.R..!../..U.;X...]fV .q.(..V....:....%......i..%.S,z'6k.'.".9.4C.E..;.+:@1...$=..J.].de...-.Qn.c.....VV...Cj...X.......{....;5m.,...Y!..<T.P..f6.d...D.*.`(..mn..Z...a./n.dY....iZ..(z.u..]T.......).i4...+.........N..@...G.l.:....g...el.]...n"e.,@..cX..".....T....7)@.....%..kla.j.]...O.5.U M...UK]...&l..6.z....3.J....9Fu.j~m...l.......w..K..l6...@H.{..mV....@...Ib.9.......2h$........O:?..$\......y<..z.D.@.U.2]..-/=....o.j.N..........3..).(k..2&[3.U?f....O.<vn]...W(.g....o.@......{.D..t.....p.{o.9S..._..W..!..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 460x460, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):19587
                                                                                Entropy (8bit):7.954104485488371
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:4BDFB536F9CEC679D8F1AEC7DEF3C350
                                                                                SHA1:540E26217F8FB15068E4A153F86A0294AB33C687
                                                                                SHA-256:3696A5A22C45E55A31A4B45213613BE58A508199358C72E1DEAAADCF75A5A49C
                                                                                SHA-512:6DAB0249CBC2E791719CDD5EA0ACF0037173FB12BE6F1DF45513742A3CE80822CE85CE6FEF7016481A6E208BA3CD5A2704DBB96AB92962D1CA384DE8239ECDF9
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/81ZEj9LRIGL._SS460_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................,.........................................................................................,[t................7...o.b.=.../.z$\.......Y.Q=u9.a.......C..!|..y..:..Mz..;.^..}...|.O[z..>.s...$`..]~).>.|..m.....>.).....<o.<S.......~....n^.Z3....m.o.[L.t....;.....Ol..E..'a....v..%.5._1|..5.J.R;.15.}N[s.....[...[..<..|y....>g.O..;...`.........s.|...k%.Fn.j33.3..i.{e.........kE..iTv.Hl..v;.{c....e.;.$....j..[.....g.9..jyz5x;.}o.....3E-.a....B..O..S....x_.x6.~1....}$3Rnk..\D..\.W?q.....x.e],FQ...Q8V.Fj.z,,..>._%.R.n.kl..km..j.l.N..i....q....k....]............._....|.....=.M.5.}o.........I....]..3...._..:...F..U...z....3....v....;..uc.]2..]..c|.GgF.......|...\.2...[X..a[fL....{~..>t;|....4.0{...{>=w...s......;;.<].N&
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:dropped
                                                                                Size (bytes):19867
                                                                                Entropy (8bit):7.957765742468713
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:9E16F5FC0B8C617C4CBFA0CEA4F2893B
                                                                                SHA1:E36C1F2080ACA64E8A174992463CF516FD07886B
                                                                                SHA-256:ADE75D129E7558D947B32DB4018BA01CB388BFC429910823B1A9497CF9E1A607
                                                                                SHA-512:2ECCF6E1CD1CB3CDC2E55B39CE7B2CBB45619B5F87D4D40F598BC32AAE5E5429703E33EB617EA7792E729F11CABB4C4392F06FA637441F38B309C71BBC25ED97
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................T.........................!.1..AQa.."q.....#2b.BRScr...$3Cs.....4...%&5D..E.....6t................................/........................!1.."AQaq2.......#B..............?..R..R..R..R..R..R..R..R..R..R..R..R....})..NZ..|....7.1t4H......p3.|V...).t.-."b[Qe......$.....W.W.]...3f.lJ.1.^e).Kk*9HVw..|(:...Z4...5...b?..6...b..._.;T...r.q...?.s.....7t.z2.G.?.Pv.^P...i..?j...+5...N.f..=?.r>:.\mM8.y...ppw._>.'?...[....?....Q=..7...!%#w.y..(:...P.)@.)@.)@.)@.)@.)@.)@.)@.)@.)@.)@.)@.+....}5.a.u............wx........z.1.7...-.%...xA....u.9..HN.*....j.......J..:p....\..".a.T..k....s...8..i...\........".....\~V..{#G..;.4.pQ.Z.......-]..L.......L...l...i.7..u{.\..=.Un....s.E\]L...T.^.t.!.`.%*.Zs.x>..K....>.......}6)Y.....bj.E.-K[X'...I..hm.$.@...B..\..q..MaJ..l...4...)Q .b.......\...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 75x75, components 3
                                                                                Category:dropped
                                                                                Size (bytes):1766
                                                                                Entropy (8bit):7.716519232113633
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:38B8421721B6CBAAD61EE959ADEFDFA4
                                                                                SHA1:E085BED6C15F06A8623CFBF5FD63B46AFB8F2493
                                                                                SHA-256:BED41AD38D3B4A2E3C3AFA79ED90ED9932B807731D78711A35A9C2C9DC4AE6D0
                                                                                SHA-512:3C5F3ACAE03F3866DE4FD7C897B5ED8A3F02B6DB6A03A4DD0E9F98BE3090F2E3B623098A048C28B9A23A161CC777B4AC44A169444516A4F55AC645F8AD8684C5
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......K.K.."................................................................!A1Qr."24..#3aq..T...bc.....................................................1.!"3Aa2q.............?.) C..$...0.4]"!.6 g..8..k.7..<.M.F|..'ed.]..u;....+..b..e..ZeKX.(.HE......v..D.U..Y.yB.A.^.~FN./`,.Ft.k....a.J.3SRa..d..a.*.&.2.H..N...Eh.c.&#Uj..x..B.zH. .h&.i..M.yfzD....w.g.F..e....U)...$@.@...K&V..@..?Dw ..1...',.K....k.c..f.M..Q.yej!W$..`a.....3.R;.&.........kU[=.JOx.....&qS.....[...$_h.a.O&.ed..R.....$.KA.I..D<....E...R..m.....-.l..^..^{......ND-..NF.m....h...}-..C.F`II..ccQ..V%..`.U.;..C...../.K......i.]...."S..=":.......We...i.t.-.}#.;Gj.&i.92...>.......Xz.2...Z..8..>.)..1|......2o.b...@..KH..R3.o....}..0*.L....}..Y.......=..:\..M...C".p.N....:....'..c5..t2..$...B.....;AFfRQ.7%R.h...B...b..=r.&eD...X..#........
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                Category:dropped
                                                                                Size (bytes):43
                                                                                Entropy (8bit):3.0666130806898115
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:6851DBF491AE442DA3314F19E8AFF085
                                                                                SHA1:ECFEC27263608C4AE7CD4F8E0CEBB1B061DF2AC3
                                                                                SHA-256:C21E2C1246FE45A6750AE6208DB2B5965FF6ED63EB80D2ECEC3BE9C83813428E
                                                                                SHA-512:89DFC38EC77CF258362E4DB7C8203CAE8A02C0FE4F99265B0539EC4F810C84F8451E22C9BEF1EBC59B4089AF7E93E378E053C542A5967EC4912D4C1FC5DE22F0
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 188x250, components 3
                                                                                Category:dropped
                                                                                Size (bytes):9888
                                                                                Entropy (8bit):7.945471329170705
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:C251E9DD32F27678E084850E6598F030
                                                                                SHA1:60DDAB0CCB59E83D460FB3696E1E1C051C7B9796
                                                                                SHA-256:A6E3889AA48B7C8904178A89228BBE2EEC24ACA4805A31D6321E9001ABC1AA13
                                                                                SHA-512:A2216B901A442B21B8F22EE054B3B287AED72C2F02945197A6BD706DB981D00E1F79AC4E4957DA95E24C15539E3C1A700C37BDF9FF71B35BCDF34AB20B0E16DE
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".........................................................!..1.A.Qa."q.....2..B......Rbr.#.3..............................................1..!A..2"#Qq..............?...A.....D....}&.2C......8)H.D.I...L3.}.gH.9'..9...wm.a.....C..A...?..p..........1F....@!...u..`.;9...Kr.....h.e.;6...CdK...jR.......DT.`O...... -.q<.........#....1Y. .......@.p~..=h....`x..8..Q=..[gcL...X..BKo..|*...KW."6...jHOu....P.K{......a!.Y....|s./.T...'.)..V..-...h._@-......=. ....'.ixW>sY.P+I3.\.....+Ii....}b..c..y..u...$j.v....u.b5..d.a1...FJ0.u.9$.L..K.a.s.8v..k..U/!..NILc,1RRD.........N0.....Z....z...si.Z(.....Q.Ld7..R..z..*..IB.A..iR2.K.$....ZR..*(.B..?....q........i8. .A.,...*.....DC)....O(z...7\..3s....RT0..^L.j;.`KTt....... .2T#.Q......u'Q.Gt...n...P@.x.s..R..[m....H.....f4..H}y..!.1..."YRr.8....l.P...Y'oja...D.=
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (539)
                                                                                Category:dropped
                                                                                Size (bytes):14537
                                                                                Entropy (8bit):5.109451087636145
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:2F9EADD4CA0C94A2924719DC293335ED
                                                                                SHA1:7E87FA031017AB7CAEE9F4BA5A2458B93867C42D
                                                                                SHA-256:2E5C4E5DD76D19BD957864A5485880B7DD5381BE31835DC30DBB276D82652A89
                                                                                SHA-512:468C17D7F11A4AA83C0161C768855F38416A635759D42F87FD65D906E4072D1A5BCF6CEE02C796FB618BCE852C421A05AD60ECC71CCE7142620D93E722148306
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(d){var q=window.AmazonUIPageJS||window.P,n=q._namespace||q.attributeErrors,a=n?n("AmazonUIFormControlsJS","AmazonUI"):q;a.guardFatal?a.guardFatal(d)(a,window):a.execute(function(){d(a,window)})})(function(d,q,n){d.register("prv:a-form-states",function(){function a(a){return function(b){b.removeClass(a)}}function c(a){return function(b){b.addClass(a)}}function b(a){return function(b){return b.hasClass(a)}}return{disabled:{cssClass:"a-form-disabled",disabled:!0,enterState:function(a){a.addClass(this.cssClass);.a.prop("disabled",this.disabled)},exitState:function(a){a.removeClass(this.cssClass);a.prop("disabled",!this.disabled)},match:function(a){return a.hasClass(this.cssClass)&&a.prop("disabled")}},error:{enterState:c("a-form-error"),exitState:a("a-form-error"),match:b("a-form-error")},inactive:{enterState:c("a-form-inactive"),exitState:a("a-form-inactive"),match:b("a-form-inactive")},selected:{enterState:c("a-form-selected"),exitState:a("a-form-selected"),match:b("a-form-sele
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):17
                                                                                Entropy (8bit):3.337175341123077
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:EED75BA0C2A080D229F77370C1AA5CB6
                                                                                SHA1:C8B945A03312CC50552C0E9E9611E61D50D14CC0
                                                                                SHA-256:061A3FFE529CEB88147BEDE1E4BE6CC417F2474C729563901896575B9B99DA97
                                                                                SHA-512:7FAC8BA46B6BA3A1156772A227387DB983FF17C527BDD906E32A96204F6BE4948282734011FB2C9E3108B37909523F1DAF314EC274558B7E67EBAC38E7CCDBFD
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:catalog not found
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (1324)
                                                                                Category:dropped
                                                                                Size (bytes):27150
                                                                                Entropy (8bit):5.402558615331051
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:1AAB9081DF5D27693446B75DB531C332
                                                                                SHA1:114325E66D47ADF1BFFF621CE9599619DB24D1AE
                                                                                SHA-256:03C9FB1A6DBC026C5D71783F807B02C5B00FDB1AAD7A69ADEAF9C81FA62F5155
                                                                                SHA-512:5A01561EF6D218CACA3C08EE58E79CFD55F7184183DCAFA7407ACBF066CCEB8DEBA262EFEB0C9F143FD164BD390D33622A44C8B008FA39D8E460560E6B14A10D
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:'use strict';mix_d("SmartWagonRecommendationsCards__smart-wagon-card:smart-wagon-card__lxUV8Tv0","exports tslib @c/scoped-dom @c/aui-untrusted-ajax @c/metrics @c/aui-carousel @c/remote-operations @p/A @c/logger @c/browser-operations @c/error-handling @c/tracking @c/aui-utils @c/aui-modal @c/dom".split(" "),function(ba,l,oa,pa,v,qa,ra,sa,ta,ua,va,wa,xa,ya,za){function z(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}var B=z(oa),L=z(pa),C=z(v),Aa=z(qa),ca=z(ra),A=z(sa),J=z(ta),M=z(ua),.u=z(va),N=z(xa),Ba=z(ya),G=z(za),da=function(a,b){void 0===b&&(b=1);C["default"].count(a,(C["default"].count(a)||0)+b)},Da=function(){return l.__awaiter(void 0,void 0,void 0,function(){var a,b,d,c,e,f,g;return l.__generator(this,function(h){a=Array.prototype.slice.call(B["default"].cardRoot.querySelectorAll(".sw-atc-container form"));b=function(k){k.querySelector("input[name=spClickUrlATC]")&&(k.onclick=function(q){q.preventDefault();Ca(k);k.submit()})};try{for(d=l.__values(a),c=d.next();!
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):9292
                                                                                Entropy (8bit):7.949723433449414
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:CE08EB9B4812DFB5BAA9D7DC1F2704C9
                                                                                SHA1:F93F939524E80397C6A5C2F4F5FA35F8AFF27149
                                                                                SHA-256:422B4A68D5D5E023A0681D2CF61023A08B7C13E2E283C7685611DB6A550D1E7F
                                                                                SHA-512:3276C5F6A13B31AFC7EB55A6DC0377139316E59A6942A1C49DBD457BCAA7D59999705B9A1729EF2EE6D97170C6DFDC8C06E8738770C8F135B3207B9BA3920230
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/71BX4Ye6ZTL._SS194_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."............................................................!..1.A.."Q.2a.#Bq...R....r..Sb.D.$%34Cc.....................................................?..t.(..:.U..-.n..Z.......K.p..X...:._...-.oP..,....`.K3...Q.._...\...eq...:...)..I./...u..x..h..`.K*;.0.yw...-a.N.$o.,@.J...$A.2Gy.....Z.N..}~.r..^...,..........I....1../....n...X.d...L.6..}....l.-.......w..V.Cb.<E.".%.H..%..iui...=.I6...*Uxs.....F..^.m.el.{n....F..r..W.mJ.{.Y.*{......#.j.?..!_..P..Vcd.]U.d.?....F......}..jmiQ.^uDPe.....&.h/.|y..{V|<l....o.v..D*AM....k.=Z..[.............d..6...z;...1.[f.c..5..../i->.E.. av.....#|{.+u`...]s[uF...R.......[tp.f.....ie....].K...p..}....wo.|...w...0....#.3....]O.[...7...+m.5...h..EG....R....:U.C...........ub...m......1.6.o.g..<....3...|v...X.....j......kFX......JR...(..(..(..(..(...>...tk
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:dropped
                                                                                Size (bytes):4839
                                                                                Entropy (8bit):7.866460109247093
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:54A7FAA80549ACBB954BD17A31D109C4
                                                                                SHA1:FFFE090E0A3094303CE5AD73236F03226B884B39
                                                                                SHA-256:9D97427400BAE10D87390CD09E419A0D218C399290C1A3937FDA3C6C918CBD9D
                                                                                SHA-512:6A755E31A3666E29E87E8386550A34B5CF19AEC13519E90C8EF3D074E2CEE72EEDD46BA0C3D96924C52FECEF62F72B31E121970CBBA792EF3F26E13BCEBDB5C8
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!.A..1Q..q"2Ba..#...S.$%3r......CRb.............................................1.!"A.2...q............?..."." ""." &...U.u..\....PF..Z..X.A.rv.[.....k.N.i..t%.J..B..0.....wTz.P.....m].C .vnR....W+...e..Yu...\..+.f.zj...m.r[...\...m.+!P~...g.....5....V.?o..d....P..T8........zs.8.'.....||.."i.KW......s....U. ..x.}.J........O.-}z&+...#.......o....5*.B..}...nx.!C6x..mMg_....s..l.......%.;}..`. ...<+yy.Z#%.^UgA.~..ah..wa..`.......#..$.}6...zrl}N.C.R.b!..g.G...s....=\.vz.LE..3..5.H......................}W\..o..m4...*.b...qVIS.h4..la.T....#?.Mu..*.,.F.....v.a...7.[.:.....m%..R......^T.....3......k...U@...-.....N..G.v.x.Bf.3W.k....n.....lS....>S7.v3....Mn....\..D...@..{o.?.,'...r.{UV.S..9.1.M....RH5..+.N..n..v....$...H..+..2._"..W=.e.Q.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:dropped
                                                                                Size (bytes):7664
                                                                                Entropy (8bit):7.939792352073613
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:C75B900305C8489577C1E888D20BCA70
                                                                                SHA1:1B0A5D6C3D687175621B05D8AFDAC6966F7B0332
                                                                                SHA-256:7ACC3FA3E1FC7A8DF1EBD85943EBDE6B0699A2D155ADFDC4D047A7C298F2E797
                                                                                SHA-512:9B1A3C6FF9B93B6A9544A4D4A0E4D39FB5334C6073E9969824D2B65FFB3967F1097915771B77682608C0AC2ABC788C8B0A7CBF7D68DFAD84D4306FC6419AA815
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1A..Q"a....#$2Rqrs.....%4Bbt..e..CSTcdu.3V...................................................1.!A."2...3Qq....#%a..r................?..]Eq..bxi)VN..j..$...R.+ u.R.+.aksrD.Zqdx..U....{.2._......n,......&...@.C"..........iO:..%2V..$x.b+./3k.K..^..PU..1;...k.<W..*..Z<.o.6.ZI...R.....Wq8..eZ.e...u.".u8...-....3..%.*...Iy.s7..B......$i.T.&.H.:..uz.Iya:..w?0.kCvz...X..d._.eCQ&.{..+...(BP..D.L.^i....e..R9h...T.J..K,.m.!..>I.'m....6.E..7..l...).R.*4.....c.=.<n-+!..Qu..p........>F...[8....^..i.....+1Q.u...Ru.7._.l.#!m...@..q.E.e.5..@X@Ww.X..5c...c......Q.>..._......R.\,-..2....d..^..<..q&=....k.!P....y.......vk.o....-.G.l..h<..`....t.....j...$.).I."@.:..d...^!.F.W1...1....ZE... AK..z..>z..q.E...WU....F/....3k.)K.\.2..W1z.q.,%....t..5
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):100
                                                                                Entropy (8bit):5.1301136011017805
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D4669133920D44D304A7AB0DE3212B9F
                                                                                SHA1:196FB9512C09082D5D2599BE687DCD19A1807153
                                                                                SHA-256:911A6139751537369D3B7D24EDADFE943382A59CCAD7F3CAB850A7B7A5E4019B
                                                                                SHA-512:A6263542E6B7BE1E6583D28726CB15A634A8CF795B3C81852BEF19EE5A763743C2B43B21660FFEF813642D419F0E2F260843D184343AB276B03865325683A192
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmwh6rVgAet3hIFDYOoWz0SBQ3OQUx6?alt=proto
                                                                                Preview:CkcKEw2DqFs9GgQICRgBGgQIVhgCIAEKMA3OQUx6GgYISxABGAMqIQgKUh0KEyFAJCMuKi1fPyYlKy9eLCk6PSgQARj/////Dw==
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 232x232, components 3
                                                                                Category:dropped
                                                                                Size (bytes):5951
                                                                                Entropy (8bit):7.826419705785187
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:69934781426768D0CBEDCEA235490D3B
                                                                                SHA1:56786A7A376A26547C50669304C2B4B750846ADA
                                                                                SHA-256:E1D3C1E818B7FB23C8FCA187B5FC1DD95BB1BE6199E6DB8261430F505FFB6444
                                                                                SHA-512:82EA423B7B7489A707F5E2DDF49163E2224FF6418681C9020993652202FEA22832D4CBD2BB069FA01903C859544CBDBCE86B20A0A290430DE245DB7D31495368
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................X.....................................Q..|f..H.t]...V^8..$b..........`....s...|.....4..VJ.S.Z..W...O..Uy.;%.6...q..e.hmc....g/..BV...............v.o>....n..R.BC.E..GKLw......./7..yG.......$....9...ZS.#e/-e..!L.w&..^.N^k....J.IU.../.Z......&2P.x..~[.zcn.._/.3..,..lY&o#j,.1..F.>N))u:[W....z...a....M..z.....1..).].FQ.og.w.p..tp.F...<..S....}E......X.K.n..j},..e..J.....~)..`....~.....Z5.^..,6...7.xO=..l........lB.v.-.8....|Y7....[E.e.}J..).N....V...c..d3yf....C5...~V...u...E.u.{u..K..9..q.y....d...=...im=8..o.i.r..{..|...b..@...C[o.....`..G.Z<.-...8..0............................................0.........................!1.. "2Q..#A.03@BapCR............8|....J.6@.?n.~..}..PK.'H....Jn#...c;.e.jV../..%Z.S..v..cd......j,[
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (595)
                                                                                Category:downloaded
                                                                                Size (bytes):53204
                                                                                Entropy (8bit):5.315743302642636
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:12F01E82D63AB4C50C9B522FA5A8D657
                                                                                SHA1:03FFAE360DEFAA81F6ECBAFE93D5A4843AA3C4E1
                                                                                SHA-256:79A1419345731D6095A84275766100957D952B5D60D10FF3927FEAE15628FFE1
                                                                                SHA-512:E49F300DD3A6B82047A21E1E62E34E7DA2D7BAC8AFFA5AD0D006E268FC8AB05B50B4D4C45080AA3461EC91EB48A463343D306C9B2D496525FFC5A86EE8E2F1AB
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/51iGGT8JMaL.js?AUIClients/CardJsRuntimeBuzzCopyBuild
                                                                                Preview:(function(V){var f=window.AmazonUIPageJS||window.P,K=f._namespace||f.attributeErrors,a=K?K("CardJsRuntimeBuzzCopyBuild",""):f;a.guardFatal?a.guardFatal(V)(a,window):a.execute(function(){V(a,window)})})(function(V,f,K){mix_d("@c/api-lock",["exports"],function(a){var c={},d=function(a){delete c[a.type]};a["default"]={isLockedFor:function(a){return!a.every(function(a){return!!c[a]})},unlockForEvent:function(a,b){c[a.type]=a;try{var e=b();if(e instanceof Promise)return e.finally?e.finally(function(){return d(a)}):.e.then(function(){return d(a)},function(b){d(a);throw b;});d(a)}catch(l){throw d(a),l;}return Promise.resolve()},unlockForEventOnce:function(a){c[a.type]=a},resetLocks:function(){Object.keys(c).forEach(function(a){return d(c[a])})}};a.initialize=function(a,b,c){};Object.defineProperty(a,"__esModule",{value:!0})});mix_d("@c/aui-untrusted-ajax",["exports","tslib","@p/a-ajax","@c/guard"],function(a,c,d,e){function b(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}fun
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (590)
                                                                                Category:dropped
                                                                                Size (bytes):113984
                                                                                Entropy (8bit):5.679735291068784
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:718F4732E6D6E6F02D44231FFF4B10B9
                                                                                SHA1:975FA538A14AEABE433371365CBC9583ED3AD665
                                                                                SHA-256:590B1EF52233B65ACD62C4679E1B1DED8D1C9B9ECF935BDBC7BFC5CE1A7A9064
                                                                                SHA-512:712F27583F2DBCC09AE456E7DA8823784C84F31C53A3AB800F7B183D7D35D2A918279039A82D01592C34C9B86805A85AC5C43DD45B899074F70E4C05CB4DE9B4
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(m){var n=window.AmazonUIPageJS||window.P,A=n._namespace||n.attributeErrors,t=A?A("DetailPageAllOffersDisplayAssets",""):n;t.guardFatal?t.guardFatal(m)(t,window):t.execute(function(){m(t,window)})})(function(m,n,A){m.when().execute("all-offers-display-init",function(){var t=n.uet,x=n.uex;"function"===typeof t&&t("bb","aod-main-assets-load-time",{wb:1});m.when("A","jQuery","all-offers-display-state-manager","all-offers-display-pagination-display-components","all-offers-display-ajax-controller",."all-offers-display-elements","all-offers-display-constants","all-offers-display-url-builder","all-offers-display-utils","aod-csm-counter").register("all-offers-display-recommendations-widget",function(f,d,a,c,e,b,g,k,l,h){function q(b){var c=g.GXA_AOD_URL,e=g.AOD_RECOMMENDATIONS_REF_MARKER,h=k.getParameterMap(),d=h[g.DYNAMIC_AOD];a.setRecommendationWidgetAsin(h[g.ASIN]);e&&(c=c.concat(g.AOD_REF_MARKER_PREFIX+e));d&&k.removeParam(g.DYNAMIC_AOD);e=k.buildParams();d&&k.addParam(g.DYNAMIC_A
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 760x1000, components 3
                                                                                Category:dropped
                                                                                Size (bytes):385192
                                                                                Entropy (8bit):7.989590540181884
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:C382C7F925FA759CF65734CB57E63E69
                                                                                SHA1:0280751E1FA940973F5254E0BA5BC1C546158C7C
                                                                                SHA-256:04A388CD10CA9119279A3232B2A2EA12CA5A76C6DC2430B3AFD6D8B3C5BA7609
                                                                                SHA-512:EBDCEF34D7AA9DF1B23727F8B9E45D9544329647874D4AD90D049640A5AF918710B31C4C2B5A55A65BA89D0A7C22875AEBA81133C90BAF4567198455BB1134F3
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF................................................................................................................................................................................................................qNs..S..5AE$Ars.E..I..r!$RI R)$..i.'..sZR......J$..R)TH=...C*9.I...$"......H.1.....d...S..........{.H.....ZK.).. .$.E.Z.H..J.9..q)'...QN%.......a|..._f.hr..$SJI$.)$.H...!.{..QO.r..N..)"......I.8.z.Wy.}./.oO....$A....!....R.jI(...qI......J.9....V.u..qM..Q..*.w.s.v...R@..H$.H".)..AF\.....r(.....i...O.Z....!`..E....Fv..INk.......E../. ........./O..^*..|.k.;.8..VK....RY...-....%F.... ....^.j5'&..D&..i....!."......m..=.....H.e...v..K`.T.Z.4X.I..D...D..@......X.....D..._.~.oy.u.....>.Y.6..\..8+H..l......P) .....E.@$..#E9.OD.....IE;.C...js.z.-..}K.y6....8-....t....-.....i@..R@....R.$..2^.s.Q99.S.KK.#.D./..6~.v.......s..j....1.^cp....d.E.....A$A...AH..e.!."^\.F.!..=.....8.?z}...D...oM.Nn.].. ..xh.[#.]...J.6.58..D.@-pD....T..r%.%P.H{O...R.*..=....64...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (34660), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):34660
                                                                                Entropy (8bit):5.1545444032811005
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:6A424711CEE3029FFB200D0FC30E2997
                                                                                SHA1:08E09E06D41E6BE9E2EAEB5A0300B5C7660E6F0A
                                                                                SHA-256:95976C7E510718C8182562F4DF27A35E5DCF376E92031121F526AE3ED769A7F1
                                                                                SHA-512:EFCDAE8033B3AA4450E5A57F1C15F43DBF8111AAC8813A4ECFB3CF1E5D3E6062D7B0719ED7C05C4EE07E2268FD9786FAB096C219BF5AEC0B294F3943352CF0D9
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/G/01/vap/video/airy2/prod/2.0.1460.0/css/beacon._CB485971591_.css
                                                                                Preview:.airy-cursor{cursor:pointer!important;cursor:hand!important}.airy-vertical-centering-table{height:100%;width:100%;left:0;top:0;display:table;text-align:left}.airy-vertical-centering-table .airy-vertical-centering-table-cell{left:0;top:0;display:table-cell;height:100%;width:100%;vertical-align:middle}@-moz-keyframes rotate{from{-moz-transform:rotate(0)}to{-moz-transform:rotate(360deg)}}@-webkit-keyframes rotate{from{-webkit-transform:rotate(0)}to{-webkit-transform:rotate(360deg)}}@keyframes rotate{from{transform:rotate(0)}to{transform:rotate(360deg)}}.airy-animation-rotate{-webkit-animation:rotate 2s linear infinite;-moz-animation:rotate 2s linear infinite;animation:rotate 2s linear infinite}.airy-skin-beacon.airy.airy-pseudo-fullscreen{position:fixed!important;z-index:1000;height:100%;width:100%;left:0;top:0}.airy-skin-beacon.airy .transparent{background-image:url(../images/transparent-pixel._TTW_.png)}.airy-skin-beacon.airy div{-moz-user-select:none;-khtml-user-select:none;-webkit-use
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):1074
                                                                                Entropy (8bit):7.7706928144658365
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:B682414508EB59F132BB9033D654B56B
                                                                                SHA1:FEB7DF32F9E911DFEFEED80D0548B616C17B017F
                                                                                SHA-256:6B377CB4A9AE7524BD9CA78D2630BF0D21C9E00B505040BFBD897D5497B29675
                                                                                SHA-512:8E9FC4060DCB1CEA33C8E194C2C5B4176681A0E41F70BA4AC77D697C4BDB24D6BCCC942F78770704D14B5B3D3BDDEBF32C9AE454AF5ED94C538E5CB3FEB71F4E
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/S/sash/ERY32s26gzTIrBH.png
                                                                                Preview:.PNG........IHDR... ... .....szz.....IDATx.b .444.555.6777....j/.(.(..o...m.m..gm.m......(.N...U:...^.J2.h..}..q.F....[.n.......r}...`3....H....."\..p...k}...q..,.UM.[.`.`/....v.0p.0p.0p..s.#.S..;....X.w.......Y.V.;.........&.7......A....g..~....NkK.B.,0.2h.y..=z..t:......s.kd.).M.....Q.{<...8.V"..H.&.B(<i.W....`.*..FdB..t....... ...,c[Cv..=..~.rDX......X.Kd.X.c/...~..d....t..5.....\...1.%..&..L.X.,.b5...`..A.......\.d..M...._. &...e..d...Pa...&....$.d.L.....V%.....0e!..}%...`"T.Yt ..T.}e...1...Xh ...r...F......U.x....?....U?N.........c.... .<c.O.N.:...J.<.^.3.e..h.:..@?2....[./...`...@/..o..h+*.B....Z.b..0.W..v.....>\.....e@..'.n.]D....dE..^..!.....Wm......F........o1....4?V1.T.WPA.CW.aY.j....^..O..eDK..m.O-....D...a R/Q..G....:7.o....&.#...t....>7.3.......}?.4...S.8.ftnL.j... ......2.G}...pSm.C..4$.#V.n.Z.t....$..o....D.+.....>.::.....`rj.kxO..cO.?...!%$..D.....Z..[.....7."V'VA...P..P......BF....d.....~.W...RH.X..}9......s.{.A&.../......M...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 188x250, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):19247
                                                                                Entropy (8bit):7.969979096342511
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:94721060AAB0CD532FFA00F16E1F51FA
                                                                                SHA1:CDBFC523CBA16B75180C2C8F80A214262D9A646C
                                                                                SHA-256:B1950BF3ED613360F11A570A45537C8A8A7008AF75CC8C37081BDBD7F8A8D13A
                                                                                SHA-512:4B823F091CF039644DE512EB3719E04C79585B2F51A952A2C0D5107A9B11D0011C1EB0CDCE1C06EA3F3AEA60C82E4C27A5F3A9E061BF7A5C85CC06F2D50B8AC4
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/81wYPJecWCL._SY250_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!..."1A.#2Q..aq$3B....Rb...%4C....5s..............................................!..."1A...2#qr............?......+..Z..l..doW.j......y....[lO,_..W....].....?p....?.H.. ......u.,X?.~U...-....7+..en.y.......z...P..1.. .b..,...Z.....g~..R.x..+.+.|s!=.{....m.P*......c%".bu.[$.(....&.$........ ......*.*..a.7.n..W.F.........`..i.`l6......t.M..b.T+. ..py./...G\.........3.By...V}.t...h.q........X......rE.&b.W........-..=.X.W.S....\.{..a...A.&X...H...:..?.5.Pb....."...!..y.\....T..S..5\.. .^GL.D.........i.6E....6pQ...M..Ux-..B.......:..J....VH#h..,..b.S......}..\..<.....[.n.....7..,...{7.H4}...........<[...8...{...A.!]m...lO....p!..Y%=b@t.4V.(.^.A..J..z........h..(..$..U~S~..x...{X..P.v...7.U.....e.w:.E.Z....i......DDX.P..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (17319), with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):18956
                                                                                Entropy (8bit):5.0307530995881855
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:DDFA5E439C5DB1DBBD0AA629AE4560DF
                                                                                SHA1:953E5E216C4ED76EC84F9780652286DA2FA88046
                                                                                SHA-256:812EF7344607F30E270EC2C7A36AEBE7F9B52B8D403D241633BFB930BE655243
                                                                                SHA-512:A815C280D1FB562C57F31D48B93F3C3B1A7CA4A02F457C2C77FF83E8839242876621B92D0C1CDB87AF13C2FF9881A0860A747B6C228CBE6C3B70D7C1EC0B5DC3
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static-cdn.drawnames.com/Content/themes/drawnames-theme/jquery-ui-1.10.3.custom.min.css
                                                                                Preview:/*! jQuery UI - v1.10.3 - 2013-10-11..* http://jqueryui.com..* Includes: jquery.ui.core.css, jquery.ui.datepicker.css, jquery.ui.theme.css..* To view and modify this theme, visit http://jqueryui.com/themeroller/?ffDefault=Verdana%2CArial%2Csans-serif&fwDefault=normal&fsDefault=14px&cornerRadius=0&bgColorHeader=%232370b8&bgTextureHeader=flat&bgImgOpacityHeader=100&borderColorHeader=%23aaaaaa&fcHeader=%23FFFFFF&iconColorHeader=%23FFFFFF&bgColorContent=%23ffffff&bgTextureContent=flat&bgImgOpacityContent=75&borderColorContent=%23eaeaea&fcContent=%23222222&iconColorContent=%23222222&bgColorDefault=%23f2f2f2&bgTextureDefault=flat&bgImgOpacityDefault=100&borderColorDefault=%23eaeaea&fcDefault=%23555555&iconColorDefault=%23888888&bgColorHover=%232370b8&bgTextureHover=flat&bgImgOpacityHover=100&borderColorHover=%232370b8&fcHover=%23FFFFFF&iconColorHover=%23FFFFFF&bgColorActive=%232370b8&bgTextureActive=flat&bgImgOpacityActive=100&borderColorActive=%232370b8&fcActive=%23FFFFFF&iconColorActive=%2
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (536)
                                                                                Category:downloaded
                                                                                Size (bytes):1941
                                                                                Entropy (8bit):5.281759306962264
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:FAFB3959EABF27135A68DEC0A68E1013
                                                                                SHA1:E0A4CFFD3A1DE3B1CAE3604A99B2BF748655B472
                                                                                SHA-256:1E860EA6CD47292E00B916137546E22BDC325BC9E694294E5083E799CFB68EA7
                                                                                SHA-512:A66A00D92F08B02412D57164C859EA19A2FB12351CA45C230A97C5A811FEE16DBCEC9F2F074502EE85427C2ACE0991DF2492DAD8AF8DB09DDB154FA08C38699E
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://images-na.ssl-images-amazon.com/images/I/01UiZXT0lxL.js?AUIClients/DramAssets
                                                                                Preview:(function(b){var g=window.AmazonUIPageJS||window.P,h=g._namespace||g.attributeErrors,d=h?h("DramAssets",""):g;d.guardFatal?d.guardFatal(b)(d,window):d.execute(function(){b(d,window)})})(function(b,g,h){b.when("jQuery","A").execute("dram-lazy-load",function(d,c){var m=g.ue&&g.ue.count||function(){},l=function(a){m(a,(m(a)||0)+1)},p=function(a,e){if(!a.hasAttribute("lazy-load-status")){e=null==e?"None":e;a.setAttribute("lazy-load-status","initiated");a.querySelector(".lazy-load-spinner").classList.add("lazy-load-spinner-animation");.var n=a.querySelector(".json-content").innerText.trim();c.post("/dram/renderLazyLoaded",{params:n,accepts:"application/json",contentType:"application/json",paramsFormat:"json",success:function(f){var b="";f&&f.cards&&0<f.cards.length&&f.cards[0].content&&(b=f.cards[0].content);d(a.querySelector(".widget-html-container")).html(b);c.trigger("a:pageUpdate");c.loadDynamicImage(a.querySelectorAll(".widget-html-container img.a-dynamic-image"));a.setAttribute("lazy-
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):3112
                                                                                Entropy (8bit):5.020403811224695
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:977454A6BDC9FB32F13F96CE0E8D53A7
                                                                                SHA1:8802509B00B50C7082250CA4AEE6DA17E2C7676A
                                                                                SHA-256:EA4E874899EB464D1E52D0A75B8B13F299AD3DF32F73AADD751DC6E2B06249F6
                                                                                SHA-512:2E205B63168323818DAB7BB9A567A98BC69C2BFFDE1B16A9F1675EE03584BAE164DAA8EB01DF300E1774F3EE7C7023E7D1EDCF302102FBA551AB31FF31EE82C6
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="222px" height="47px" viewBox="0 0 222 47" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>US</title>. <defs>. <linearGradient x1="28.6118761%" y1="100%" x2="28.6118761%" y2="0%" id="linearGradient-1">. <stop stop-color="#E7E9EC" offset="0%"></stop>. <stop stop-color="#F7F8FA" offset="100%"></stop>. </linearGradient>. <rect id="path-2" x="0" y="0" width="220.348083" height="32" rx="4"></rect>. <filter x="-0.9%" y="-6.2%" width="101.8%" height="112.5%" filterUnits="objectBoundingBox" id="filter-3">. <feGaussianBlur stdDeviation="0.5" in="SourceAlpha" result="shadowBlurInner1"></feGaussianBlur>. <feOffset dx="0" dy="3" in="shadowBlurInner1" result="shadowOffsetInner1"></feOffset>. <feComposite in="shadowOffsetInner1" in2="SourceAlpha" operator="arithmetic" k2="-1" k3="1" result="shadowInnerInner1"><
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):2569
                                                                                Entropy (8bit):3.915307445405065
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:471AB0A9BDA3713B6A04F053591D787C
                                                                                SHA1:2975A5C7F26F7227374E93F7E3B923B63F9DE707
                                                                                SHA-256:987E00DEB804A6883B321C1A17913DFF1EA1FFBAA8DC2745983CF1564B6EC784
                                                                                SHA-512:F156591316B2699D4694FB50281C63FCEBA11CDB86EFD4EA9DF712BB341ACA78E4F373518433EC8F2D655AAC0E0CA4F5856B5F0ABB98488B4083B6103AF4D253
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static-cdn.drawnames.com/Content/Assets/icon-share.svg
                                                                                Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M17.4937 22.6973L11.895 19.644C11.1641 20.4254 10.215 20.9689 9.17112 21.2038C8.12724 21.4388 7.03682 21.3543 6.04158 20.9614C5.04635 20.5684 4.1923 19.8853 3.59045 19.0006C2.98859 18.1159 2.66675 17.0706 2.66675 16.0007C2.66675 14.9307 2.98859 13.8854 3.59045 13.0007C4.1923 12.116 5.04635 11.4329 6.04158 11.0399C7.03682 10.647 8.12724 10.5625 9.17112 10.7975C10.215 11.0324 11.1641 11.5759 11.895 12.3573L17.495 9.30399C17.1771 8.04542 17.3291 6.7141 17.9225 5.55959C18.516 4.40508 19.5101 3.50663 20.7186 3.03266C21.9271 2.55868 23.2669 2.54173 24.487 2.98497C25.7071 3.4282 26.7236 4.30121 27.3461 5.44033C27.9686 6.57946 28.1542 7.9065 27.8682 9.17271C27.5822 10.4389 26.8443 11.5574 25.7927 12.3184C24.7411 13.0794 23.448 13.4308 22.1558 13.3066C20.8637 13.1825 19.6612 12.5913 18.7737 11.644L13.1737 14.6973C13.3886 15.5525 13.3886 16.4475 13.1737 17.3027L18.7724 20.356C19.6598 19.4086
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):4900
                                                                                Entropy (8bit):7.8729348066106475
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:395441466C5B89A7391548543E146246
                                                                                SHA1:483751A3006F29E6DB8F667DBB57F4017E40D6ED
                                                                                SHA-256:1FB313D47B38E4899DD752CC5214A3B2D06E4516717CCB8C7C610EEFC5136EA1
                                                                                SHA-512:C070AC63766994B9C41D0D5EE91FFAC78141F2D84236174C597118E07471C0FEFCDC37AC7399E9D2C2858A2087EDAA96A2193FA9E778B8DBADB684C4CCB7F536
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/81YvALMI7NL._SS194_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!.1A.Q.."aq....2..#BR.....3C.$Sbr.................................................!1..Q"2Aq.a.#............?..Z" ""." ""." ""." ""." ""." ""." ""." ""." ""." ""./..iP...-MO.R.cI*3...]....3....S.....................U.i....U....D5...`....Fj.m...Q.~/.0.l.[R."...Q.+1.. 9...9..^'.5.}DE..D@DD.D@DD.D@DD._...%Xw^.k......6..jW.nYl..(].X.X..o..[...2...d8.2...Z..f........UZ.cU.X.........{...nL...3.xj.NUb.SO..lx..q.9..2$q?...:]....Q.>....']..Y.}K....Y.Wl.=9..*.sT\\R..........*w.....\..V.l..{.w.C%+X..aK.9|.......Q...i....6..C.^...OK..g.rq.H.n.V.d.9..O..jR""." ""." "".u..O.Quj...$..._....Z..x,.....z+2.).h.W.b....`0.....5....4..i..9..W.A.r`..;...y..i...C~......H...x#.5....F9....UKZo3$,*..X:*A.D.v*.......n.3..`.r.%.....{....Z5..28.!F..Qf`.}B~x]..S
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:dropped
                                                                                Size (bytes):2827
                                                                                Entropy (8bit):7.55402749458618
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:FF44AD7817D66390AA97B9A2EC86D551
                                                                                SHA1:36CF315BF22CEC50B95C1A74406E7219FFDC42A1
                                                                                SHA-256:F500AAAC283308655080476524BAE3462D2D70FB1C6DDD3F2F1030EC1FE8C0F7
                                                                                SHA-512:871929E30E6E1FE29C55B649F7AB210C3BEFEA0DD3A94CA12534CCDD276F3C99E4C318CA9B3DBCE4D6012A82B1A970BEC2DDB4AA33261F484DB3959D93BD2043
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!..1QaAq..".....2BRbr.....#$34s...%DSc..........................................1..!A............?...........lb......iF.....>.".[o.....>.q._.\{.Y....t....Gd...|tMu*j..:n\..w|.k.QDn.+....UWrq....d{...#.M..d..H..5.......<*MJ..+..z......Y...:.t......)G.+4}-..\6.bhY.....2K.}>/y..!.4..S....}.t<..]^.....3.x....2P...j.[.........X....................u....);.Y.S.zS..w.FV..,..b..6..'Ze...H.V.k..znGE..{.S*.>Y.<.,....F..*S..#..$.xIt...C.f..../.W.%..R.h7.2:...|#.FO..........).Zn..n.{yj/...I.:....H..............s}..%.'.2..}.:CvWg&.-..^O.....y.[.z..0p..O..{L....b.W..%L...+......>A9f.......WE.O'k2.5.Bi.\n..l+QX.".....,..Y/.rq}.e......M...w.m...W....,mO.J&.i]qM4..........!5.QO..H.................x...]..Q.qQ.NT......y.e.e.. .O?.s..G.T...oU
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                Category:dropped
                                                                                Size (bytes):3809
                                                                                Entropy (8bit):7.850600647313815
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:5D7D5E8483E42CAE5503125458C23CCB
                                                                                SHA1:DFADB0BCF8F2D39CC77E449555452852E82E913A
                                                                                SHA-256:1FF0F3195A1F54C30445B055A54A92C1FBFC9E85AF1135208AAB1FA8F4FD6567
                                                                                SHA-512:25479EDEF21059606C4FB4457BF38540469800CB677D86EF980740C27507F3358A16B981F5C0AEA593C82B84F4D92694D9399C60760D177872031A21A5F05D03
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1.AQ."aq...2B.......#3Rr...$b.CTs...............................................!.1.Q.a."A............?..Z" ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." "!r....|...h.&.nT....6.rT=^0.n.{.....NJ......7.o.|~.a.am.ep.Y_!.s..cu.O..S...Z.w...7....EK&m... .......c..h......V..WD....m.._.5...\*1..kt.0..O...R.S..........6..).0.a.*.\....3..;..6=.d..W0.#..u.Z...R.....""." "".".&.9.\ ...q...5..-....?.6..f...+3.mQ.....TI3.........u....*.....O....?..k...t..lR...6...y..5..a..)^....kwn.b..y.s...-3[...K..@6..K.gYJ`|}I...y...'...M...eN.rm}.,9.:.C.`.+..{F.a..y.,.DZ..y...'.7..Y...d.w.pm...I...v/.....s...Z.6'`.c}.-o.mX1K8.Z.jN.s..^..DK.<s....D3...]6..}.U.>.^.oG.>X..k..4p.....{..n.x.5...cbz.5....2..&:s.....W.o...{.......f...A.{........
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):439
                                                                                Entropy (8bit):5.157914708017932
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:9D8CDABB96823091E0453B2D3DBA63B2
                                                                                SHA1:D09E738106FF64D2CB57E12C3361F5EFCA087672
                                                                                SHA-256:D67A8C6BA89E43F1D2C6DD4E5D6022D62362A3A2B31422C8B79859E71AC73985
                                                                                SHA-512:B638DEFED134965C722236D4E3C3CC01417BDF29B76443EA6FC2C6C6904502D9ED263259D2E12A7A53D500E1F7AA5F143BF9D4DCE2548206348E1CEEDB73E3BD
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<svg width="44" height="44" viewBox="0 0 44 44" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="44" height="44" rx="10" fill="white"/>..<path d="M29.7904 15.3952L22.3953 22.7903L15.0001 15.3952" stroke="#6AA4FB" stroke-width="5" stroke-linecap="round" stroke-linejoin="round"/>..<path d="M15.0001 30.3952L22.3953 23L29.7904 30.3952" stroke="#6AA4FB" stroke-width="5" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 664x664, components 3
                                                                                Category:dropped
                                                                                Size (bytes):60815
                                                                                Entropy (8bit):7.972858340755429
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:DEF16A0EB35E68D2D0E37192A1E9AA77
                                                                                SHA1:42F11E16A71330970977C227EF7656D3270717CF
                                                                                SHA-256:9ED5751CC73AD06C705A200E408E64DA747E0A7BCA3DDEF33AC3516FB0227F2B
                                                                                SHA-512:BEF38CB050E4949FC967709F0F684C224848CB7821E1229519E9B476C1724E10037864F100423C8F1742922219948B7B57B7EA4AFF6299ADD7A19CFBD8FE3E31
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................C.........................!1A.."Qa2q.#B.....3R.$br....4C.....%&Sc.................................)......................!..1.A."2Q..a#.Bq............?..Z.......Vb.5Y[.h..VV.3@...'..j..8.n.Kg.F.j...........@....P.o.`.>.~:..+7..K....h'x....d...L..`;.F_j.w....r3.&.d......J.ov.H.j.t..........V..".3.u..,...".0T..s..R{.f..4..w.$.~.95a..$RK.6kX.6.!.'...Q.9..9.[.P...3....S.......A85F...g.0]..Y..:V3.gv9TOe.W`!..c...1......Vk.8?5a.?. "....XK....g...#.E(.n.8.Tm<U....+..f6..\...o..%...GU0...5..@=...o...M.e;..4b....~#....K=h..SX5Dlr+..t.h..5..^.9T.|.o...O...@s.].Q...^I/....)..v..].J..3N<.."...B..=r.}..L.l.....!....&.a+..e.WA$.1..`...,..Z.Y..EM._...I...,a...Z..EV|I.4Q....k...^.'?.j..E.@O.F;..O......'...G_...J...}.Q...M..RL.?zKw.{c..p.v.......I3..N.(^ee...5..\==b.]..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (16693)
                                                                                Category:downloaded
                                                                                Size (bytes):359105
                                                                                Entropy (8bit):5.660953066032527
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:5B256BD561B248A3CE71C3C1D46F577A
                                                                                SHA1:5F4F48385D7B14740CB32CCB2745F942DD1FD34F
                                                                                SHA-256:10FBDC78372492A14FD07626120C5C3FF71DEDBADD50B9BA8639CFAC4CFB033E
                                                                                SHA-512:C502DFB8174CD82BB2054C3684F94CD8394D8F7F22B3C2A8F564D33C8FC2DB22C7AA969A57991310ABB962B4F5C15A9A86F4A6BCDFB728C7DC2FCF71CC7F36A8
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-3D95Q7M5DY&l=dataLayer&cx=c&gtm=45He4bc0v812877035za200
                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":7,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":8},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):367
                                                                                Entropy (8bit):4.728993069578044
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:7D587BCA7A994085E1A64958FE14B4C8
                                                                                SHA1:4F6BADF2EB037B027D3ECC830D35106596B6D4F6
                                                                                SHA-256:0D36498264658F88CBD7E2977BD08E868DC2A6AB1867E0CB7FCDDDC9C4E93CAC
                                                                                SHA-512:E23C51F8A4457882BF7FF19CBA040A8DE62FF3A7E0415A089FE5DD483ED32DD919CD52B37D5E5377A2AC2E80C74FA4C4A2149A056B19EDEA37FF300FBB179D39
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static-cdn.drawnames.com/Content/Assets/cross-blue.svg
                                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path.. d="M11.9996 10.5866L15.5351 7.05103L16.9493 8.46524L13.4138 12.0008L16.9493 15.5363L15.5351 16.9505L11.9996 13.415L8.46403 16.9505L7.0498 15.5363L10.5854 12.0008L7.0498 8.46524L8.46403 7.05103L11.9996 10.5866Z".. fill="#4B92FB" />..</svg>..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 760x1000, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):372216
                                                                                Entropy (8bit):7.983118599961345
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:49A1B980B1FCDEB9F78B421A9839A41E
                                                                                SHA1:2BC1C8FD89DD906CB8C803DA5429A8AC3CB0DCFF
                                                                                SHA-256:7A90E2AA22F29AE3AB85C1BCBC2D85B8FEEC18D5F1EFCE910421F7670C98E512
                                                                                SHA-512:D3DA992EC7154B78C813A2221B0BEF3D139C800664160DD595F927D6860023F21D5A4991757405CD0C491D71FF384C2B3352A020F4F2164E29B492BED8060344
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/G/01/AMAZON_FASHION/2023/SITE_FLIPS/SPR23/SEARCH/L1_SUBNAV_FLYOUT/WL1_Plus.jpg
                                                                                Preview:......JFIF...................................................................................................................................................................................................................^..%...J$$..$..^....."..I..E...!.w.jM{b..{.)..JzI.AH.....D..H..".I$..@..i....r%.=.;....)".r...."./O?g......SJI$.N. .....n).$^.H....H/E......../..>.....%..,$..I....A$.. .....I).P.(..)'....O..~.g.L.....I... .%.....!...(D.....I.'$K..rI9....~$.>..V.{.:..i?.o.a. Z.MA........&..#.\...).<=.).=.NE...Y._.-. ..p.....#.?_.a..rA.....$...I$....=..%...4....H.D.y.~>.o:M1c..,;RO..?.}....$4.Ak.Qb-@....B4....q.c...r).'..O......U.:,\t...l.t..#_~.\B...-). ..sC..SH..qD...S.\QI..D......~.n.].........?.Y....%....qbpA.H.BLL....'...xD.Qpq%8...../.....Y.s.I(.Z./.?.~x..O.k....k.@..j)...9.M)......\....O$/.......Y.v;M...S.W}r9..C.o...\....A.......4$...O....$...........?`.8;.>..\..._.ww...A.D \..P)$.\..hI.9.98....}.S...r#.....v?.=i.s...~.\..Cu......~.H$...\..2. .ZZ.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (42134)
                                                                                Category:downloaded
                                                                                Size (bytes):502563
                                                                                Entropy (8bit):5.396740954377619
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:63583C29B59221960FC3D6D36900042F
                                                                                SHA1:7D24B50BB6D3E677E2329F16DB96838806C9BC83
                                                                                SHA-256:6AA33CBFC84F66AF6DC5E01BB092B6B2F798FA9BB1AE37E3878811D3C6D3FB6B
                                                                                SHA-512:89A3055C0E06177F97EBE977C8F346F54764BEBD11B66C62430A70908209B461BAEE41D1A32E44DEE7CA1C426EA05C2DB2A4661FCF38824AF809CFB723526B08
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static-cdn.drawnames.com/dist/event-wishlist-edit.bundle.js?nc=202411110924
                                                                                Preview:!function(t){var e={};function i(n){if(e[n])return e[n].exports;var r=e[n]={i:n,l:!1,exports:{}};return t[n].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=t,i.c=e,i.d=function(t,e,n){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)i.d(n,r,function(e){return t[e]}.bind(null,r));return n},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="",i(i.s=468)}([function(t,e,i){"use strict";t.exports=function(t){try{return!!t()}catch(t){return!0}}
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 760x1000, components 3
                                                                                Category:dropped
                                                                                Size (bytes):156639
                                                                                Entropy (8bit):7.956245441528509
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:9E747EE0F2A7ECD93DF3386285A59769
                                                                                SHA1:9941385EA9B511FF528728DE2A3DBAA296733845
                                                                                SHA-256:9E7B6EC284D68160E3DB30C66F0B5D1F3DDFC972D4B8081D10A711BF592FDEC7
                                                                                SHA-512:F0F74D708AF10886E20BC07218DDB04519468085D037070077588FBF2F9FBCFA34BE7F68E03CF30913E9D41803BD1C2178006D5EDE80D8D6284C5CCC467732AA
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF......................................................................................................................................................................................................................................................................................................................................................................................................................O..........[Z.....>~~.>~i...^..]..............[........G.?...G./G .2.Z.........k...Ps.P.|....F..;[;KZ......vG.h..v............Y.'..^.........tm.......6..w.6GL.9.........#n....9.H...TT$TT<NC.[J]..Kd....*........%.b.m...._.39..TLlm...]..q..[.p.=.z.{.}........>......:Sa.l.B....?..Q.2..7../!..c..j.............g2.....\.fC....3.l*v...vb...{.f........~i.*.q..c.B.=Eo....H...v.6.J...".OC....n..@.......z...T....gg.D.JwTp.q...........@..Ge.........OYY.y..O]z..K.x..LC_m.[.2.........................1..t.......V#....X......^T.......y.:.w..........~ih..w..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 664x664, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):50856
                                                                                Entropy (8bit):7.96649305580766
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:EDA84643D1A3F18956983288775A7441
                                                                                SHA1:2BDDF99A07062CAED0E46A4805006BF02BF89A53
                                                                                SHA-256:25153BD04C4629646774188F0EC9408B4DBFCE8E754444331B24DBB4CB2D0DD3
                                                                                SHA-512:00780DAF591926C41FCEEEC789E4E692098A882D390431E2F0F510621BC0571AD6C75CF03A4743F8FE4DF10E20D9726A58EE098416BE3FA6A78DE8AD59C28873
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNDFqNzlBdC0xYkwuX1NMNTAwXy5qcGc&signature=7M0LZEcTMwZBItCqcNB-grJkQzjOoJMnfFfXfEoDXr0&width=664&height=664
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................Z.........................!.1A.."Qa..2q.#B....R...3br.$T...4CDESVct.......%&7s...'5def.................................)......................!.1.A."Q2a.q.B#3R............?..u........................................................................................................................................................................................................................7.q......tq.....H>&..!62"...v..<.Ib.1%D.../8....h*.M$........[-U$.,...).6...6i..v ...c..n.."...6..$.X.....l.1..........zg...DD.D@EQ..=E59kjj".....x.Az s..>.......\..E].&..O..[Q.s.......%Q..CJ".I.....d-'......a....d....=2..W.....y.V..-..M.".ak@...J.+e.....h.a8i{....VP......v..A.R.....N...5.J.XN...b....Sf..Y.E4...<S..$1..d8..E].&.lQ.QQDE].Q...U0PQ...UQ....Ts..$......Y.5=.....".kh...f......k.:.S...7.TV.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 40x40, components 3
                                                                                Category:dropped
                                                                                Size (bytes):796
                                                                                Entropy (8bit):7.081723108657304
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:C85D216EC1D1625962BE029620142243
                                                                                SHA1:17969FDD8C6B41503B3B8149B6153F065D3A5360
                                                                                SHA-256:9FF9DCC3C86CC3C3C576DCED80885E514C485D165CB8217C28218C9FA7964DDA
                                                                                SHA-512:F549C9A62335143BBC8A2D884BE5FC751C21701AFC35440392E5FD810B1907FD839CC95FA39C751CF25CC09BF5365EF7169E1D7A9CDA578B300A3EE6C738AF7F
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......(.(.."..........u.................................................!...1Aa..Qq.."R...............................................!.q.............?..5.....}...{..w..H.Q...D..t.i.GK.|......G:.#`.o.o....E...7..[....F..Y.j5.]o.>v....L......Q1..T.R.Z.3V.....s.4.S.1...&.!I.gSF09.7.......(n..A..x.F..!y.CGZ.!n.K.;...{'....U.....3..+{.L<...nI?."..{........4...V..nT.5..K...r..d.....$.v.!al...SvZ..5Y..d....@.9.v.[..A.x......,..G)!6....m.....'..h2...8...F..u..'.}e......y.nL.Y..q%*....4...v..:9b..V...k...y...'q.b.2=}D.Y.D:*...I...j..l4......-GDn...o2..1.. .%.v..3)V`=..m.]3...b...b....q.[..}.j.)=+....4.D.M4.!..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (550)
                                                                                Category:downloaded
                                                                                Size (bytes):2132
                                                                                Entropy (8bit):5.253162542802221
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:73F0D0037A99A2E8962C66C536F62BF5
                                                                                SHA1:0C45685C722BF71F4DAB5EBE1329DB2FFB29C22C
                                                                                SHA-256:69A912BEA7F3832E903C8EC02CE0AB9F3E3B195A49253A4BBDC31D791FA80534
                                                                                SHA-512:378CE5BDF6142D18C81D145B06EC9C6EB969D4D870C01A9B8CA46513C9839996ADFF7EE300A1D649439F58A44D6834F60627B9C349AE9C5DF22D68906DD4881F
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/11+zeBoqC-L.js?AUIClients/WebFlowIngressJs
                                                                                Preview:(function(d){var b=window.AmazonUIPageJS||window.P,f=b._namespace||b.attributeErrors,a=f?f("WebFlowIngressJs",""):b;a.guardFatal?a.guardFatal(d)(a,window):a.execute(function(){d(a,window)})})(function(d,b,f){d.register("webflow-fetch-experience",function(){return{fetchExperience:function(a){return fetch(a,{headers:{Accept:"application/vnd.com.amazon.xa+html"}}).then(function(a){if(a.ok)return a.text();throw Error("Network response: "+a.status+", "+a.error);}).then(function(a){return{html:a}}).catch(function(a){return{error:a}})}}});.d.when("A","a-modal-framework","a-modal-framework-constants").register("webflow-modal",function(a,d,c){return{presentModal:function(e,b){e={type:"ajax",source:e};b='\x3cdiv class\x3d"'+c.CONTENT_WRAPPER_CLASS+'"\x3e\x3c/div\x3e';b=a.$('\x3cdiv style\x3d"background-color:white" class\x3d"overlay-container"\x3e\x3c/div\x3e').append("",'\x3cbutton class\x3d"overlay-close"\x3e\x3cspan class\x3d"a-icon a-icon-close-white"\x3e\x3c/span\x3e\x3c/button\x3e').append
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):15030
                                                                                Entropy (8bit):7.931978603181639
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:5DCD38DE17629B614BC5B7ADE033A02C
                                                                                SHA1:B9DBEB87A94F2169C9E95EB9E60EBA10FBCCE510
                                                                                SHA-256:3E76935ED93667BF4DFFBDEAD7893BFCB4A75CE0C9A915AB202B662B3E4A46EB
                                                                                SHA-512:0E6832576509EC317DC6F819B84FD6D92DCFEE629D3E700238D9D682281D25E19ED78D4148D4D86D01A7FB5AFA966A39F54672CB4B07E17D4F86AEB2BAD57866
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNTFYQjRtTXBnUkwuX1NMNTAwXy5qcGc&signature=bSSCicdnlP_h3Gvs1XnoraFaudYj-Ox_c31fTr7kySo&width=332&height=332
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L.."........................................G.........................!.1."A..2Qaq....B...#3R..b....$%4crs.....C................................./........................!1."A.2Qaq....#3B................?.......)@)JP.R......)@)JP.R......+.p..@{J.t....#..I.T.....eO.s..9...Q.}Yy...h.3....6..;. ..=.....Zd.9z.n.j..sa..#Qu.y...5y.1.x\.>x.8.^7Rx..w..o.[8$5........2...^.........uU...w:..Y..Q....c.9..1Y.y.9.u.).::...d.^..L..J.$..*G.....)@)JP.R......)@)JP.R......)@)JP.R......)@)JP.R....i:.....On.n.<...,.q.=N2p2x...!...kuide!...F.....*m.I'..<....O..#T.[k..l..o.{.K..5%..pN........6.}oP..}?V...4T.m../...x.y....w....m...dy.mFT;v..eT...`o....p.4.#..K.-.,....2d..A.\.wz...2.s....O.....z..scc$.+syn5-J....H.....VT....F......4...M.....I|...Os..~0}*.5.....4.w.....BA...W#.C......x./.S.lm...U...g.o..bI.....+.S.......=k....{..77.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (8523)
                                                                                Category:downloaded
                                                                                Size (bytes):325414
                                                                                Entropy (8bit):5.578123545341149
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:77D87C59AC53E001060A79420B647D9D
                                                                                SHA1:8BDD507F0DE723C8C8BB73B29C3E63B90072B8D5
                                                                                SHA-256:AF46E8B12627781167935080E1D10E83C695D4A8CE79D91C7FC80B84035462D8
                                                                                SHA-512:FAD9210D6790FCD022AE2C7108CFD6823442C86FC7E4E429BA9E7C32E2B5611C49E60C9FD05BA67E779FDCCAFCAB945341C74CE6CD7B70BB612752C12B8E7372
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-TD6QJL2
                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"42",. . "macros":[{"function":"__e"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"CookieConsent"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pathname"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"allowMarketing"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"hostname"},{"function":"__r"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pageTitle"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cookie_domain"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (657)
                                                                                Category:dropped
                                                                                Size (bytes):59617
                                                                                Entropy (8bit):5.425965487765537
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:074912BF9E95B80E388E3AF66EABB7F2
                                                                                SHA1:792276B4ED775D7C8432D024DAB1EB8E39715614
                                                                                SHA-256:69D3A11143CA914C77D7E87B819182E813979003AB1DF0EB865B09690D67A945
                                                                                SHA-512:CDDCDF882E274A91E875B55C107F375C30C0E16980907CCF09198124DBBD87516904CEFDD04852FD94AFAA5C0733E0A304E506AD69A6DB130E8CC8A71207F0A4
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(B){var m=window.AmazonUIPageJS||window.P,q=m._namespace||m.attributeErrors,A=q?q("IdentityJsCommonAssets",""):m;A.guardFatal?A.guardFatal(B)(A,window):A.execute(function(){B(A,window)})})(function(B,m,q){var A="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(q){return typeof q}:function(q){return q&&"function"===typeof Symbol&&q.constructor===Symbol&&q!==Symbol.prototype?"symbol":typeof q};(function(){function x(b){var c=J[b];if(c!==q)return c.exports;c=J[b]={exports:{}};.B[b](c,c.exports,x);return c.exports}var B={5276:function(b,c,a){function d(a,b){var c=Object.keys(a);if(Object.getOwnPropertySymbols){var l=Object.getOwnPropertySymbols(a);b&&(l=l.filter(function(b){return Object.getOwnPropertyDescriptor(a,b).enumerable}));c.push.apply(c,l)}return c}function e(a){for(var b=1;b<arguments.length;b++){var c=null!=arguments[b]?arguments[b]:{};b%2?d(Object(c),!0).forEach(function(b){(0,w.default)(a,b,c[b])}):Object.getOwnPropertyDescriptors?Object.definePro
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 116x116, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):2382
                                                                                Entropy (8bit):7.793296605353814
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:6E323BABDC21D62363F740F1E58DCC59
                                                                                SHA1:DF4CC53F4B488CB14986B5994311B832A3F49F12
                                                                                SHA-256:D12294E4D665F96CDC463E54F1FA66A8E1BE29C5FE10F69B24AD912FFC32277B
                                                                                SHA-512:AC15BB069A148795B47C0DAE927EA9D7E022880442CBACA58C1DA6A9B3EE917D1B766A4BDEFF1549C72E6855C454B2E8073E8E53C3C6AC010DADD3E6AA2CF049
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:"https://images-na.ssl-images-amazon.com/images/I/71fnIod1SqL._AC_UL116_SR116,116_.jpg"
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t.t.."............................................................!.1..A.Qaq.."2BR....3b#...r...............................................!...1.."2A............?..D@DD.D@DD.D@DD.D@DD.D@D_.../:..R.9.'.oWYF+..*/.....6.=..T4.....2......F.)n........7.....Sf..^5z.4.w.s...;\w,h....YAg...z#....q.2........cT..J.-D...w.....6....eSj>..x...c.R.o.2.7..<..@..:......>.......p..q.c....k...I..q.6.^.&qt...m2...pd........(8..U..S......S.........I.9..Is..J.V..E).."...$..Q.......s..[..7...W.G.Qk..[.h..I..Y.[.O.>.i+...q0.w.n.\F.8bR~...|.[6zH.7....{..........W..........7.--9..@.|+Z......Z...JGg.....>.d.Z.GJ...m|....me}...J.d..n.....-.O..S2f....7.R.s.b.Sp<w.L...:&..9.....m.$..6.ZUn+!...;.$f.x...QJ.DA..=z...*.*.h..s....{.....Z...5.........|o....P].ozl.....3.xd..xky.Cv##|..T.Ii...0#.\\...\]|.2Ol...#.`.h...!.I+.l.(.:.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (47075)
                                                                                Category:downloaded
                                                                                Size (bytes):63461
                                                                                Entropy (8bit):5.100614951706497
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:8D8EC392C6F8E159F09C67312B416978
                                                                                SHA1:3FA5139DA47DD9BC316BAA8C4E4E5C7217E55C86
                                                                                SHA-256:4769C705AE0BFA3087930CE7E06CD17C0EE5FE7599F53A9ECB7ED893EE2F0314
                                                                                SHA-512:B0E7C380ED0BE8B400F1405D2AEFA77721CC428DD1490D0FEF3DB3A61BE816643B054C50E79979DECEFD9FCB8EAD22CD6983EA2541FEE8474FEE3FF351FD013F
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:"https://images-na.ssl-images-amazon.com/images/I/01SdjaY0ZsL._RC%7C31jdWD+JB+L.css,51E5CuE4VpL.css_.css?AUIClients/AuthenticationPortalAssets"
                                                                                Preview:.ui-helper-hidden{display:none}.ui-helper-hidden-accessible{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px}.ui-helper-reset{margin:0;padding:0;border:0;outline:0;line-height:1.3;text-decoration:none;font-size:100%;list-style:none}.ui-helper-clearfix:after,.ui-helper-clearfix:before{content:"";display:table;border-collapse:collapse}.ui-helper-clearfix:after{clear:both}.ui-helper-clearfix{min-height:0}.ui-helper-zfix{width:100%;height:100%;top:0;left:0;position:absolute;opacity:0;filter:Alpha(Opacity=0)}.ui-front{z-index:100}.ui-state-disabled{cursor:default!important}.ui-icon{display:block;text-indent:-99999px;overflow:hidden;background-repeat:no-repeat}.ui-widget-overlay{position:fixed;top:0;left:0;width:100%;height:100%}./* ******** */./*! jQuery UI - v1.10.3 - 2018-03-26.* http://jqueryui.com.* Includes: jquery.ui.core.css, jquery.ui.autocomplete.css, jquery.ui.menu.css, jquery.ui.theme.css.* Copyright 2018 jQuery Foundation a
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):13546
                                                                                Entropy (8bit):7.951058307078136
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:6D6F4681A8607E827681144B1561FAE4
                                                                                SHA1:AD0F9AEB962058FEFD01F2BE2387895F878D5CD1
                                                                                SHA-256:56E538D0A9BA5ED0E967FAC81792F7C1DC44CE83AB548656B2B5ED4DBED18872
                                                                                SHA-512:C5D1A4C19CEBF2D96A368A1069D99E6447FC65B16C0438FC4EF3E639809C1F762FD5A763B1134B06D6FEB8C3F8E2D1765AE8C545B7E13A1072D342636E8C60AB
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNDFjMG1TRkJnckwuX1NMNTAwXy5qcGc&signature=d2Hh5zZZC54wWnvtWzniZDaKaWr3Lq8psCmb_sO15wY&width=332&height=332
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................P........................!...1."AQa...2q..#B......Rr.3CSb...$4s....&cd.%DFT...................................(.........................!1".A...a.Qq.............?..D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@D_...8..'...Z.k7..[<....#...&.qw.>+S.. o.l.Z...'I'q.L{.h?..6.7m..Y...j.99.OP.;.NW..6.l/%.6.....W...>...*".i..9..y.R\\;.:.....d...2Z?.../...<[Ki.....\T....>.....;)...c.i...K.I...V.v.......b..}.T.w6...,.......H.U.z{.t..m..ag.*........9.O...(.. .Q..&ym%..-.....g......G..$. G...h[.a....v.e.......?.Wf....,...,U....}..q..K...?. .&........T..*.wkt....8.L....4Q..f....1.....PA...=..b..Sg.:kV.\i...x.<.p!fV.....c..&....w.}.:.....EPHc...d..q....L.~...f.o.d...|..O.3;..=...>H2._.C.#Pu.}@DD.D@DD.D@DD.D@DD.D@_.CA$.....r..V.j..*.......c....5......=... .....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (6950)
                                                                                Category:dropped
                                                                                Size (bytes):264984
                                                                                Entropy (8bit):5.398297139623805
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:56C00280A43B2B213A37569ECD521E71
                                                                                SHA1:7FE6C1377650B74A407E884E33062867A13BE90C
                                                                                SHA-256:BC30FE724699A9CEB8FC68C18831A419E478F1F95152D63D4D52C782B6061558
                                                                                SHA-512:CEDA6A14BAA19670BB679C6BB2365DAA9F346B54F0C1558BD3AB1CAF02D2C08238CBA81AECFCFD590AF04D6CDAABE9B570F2EC63624917BCBBA8585DD0012C80
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("FWCIMAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET FWCIMAssets - 4.0./////////////////////////.// BEGIN FILE src/js/fwcim.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):16
                                                                                Entropy (8bit):3.75
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E68EF87E1D5438DBD21DB2B591E57BD4
                                                                                SHA1:D79AD7694E363ACF27D8B97073F6F7F0FE6CE25B
                                                                                SHA-256:833C17F26FED172DD6BF8C8D4D93080D0C51F398E8BCBEB44403CBCC918390E6
                                                                                SHA-512:B3B04DF3954767CF85DCD19BB17E7612C1C6380334ABB905D7A0587438F3D9B978AB902D4D90E24548D40DC888A6F797F33EA2BF7EBE53CCBFCF6D28AD29E4E4
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmYCxvo3WfQ3BIFDUg6P0E=?alt=proto
                                                                                Preview:CgkKBw1IOj9BGgA=
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (606)
                                                                                Category:downloaded
                                                                                Size (bytes):244319
                                                                                Entropy (8bit):5.467444381808912
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:9DD05CC3D067338860DFC3E3224CB986
                                                                                SHA1:48F5C6F2A817ACF5E87C50A008790775D3402DE9
                                                                                SHA-256:393699D90AA96F99E777C5AA9503399CA09A059013BEE967A649F771A804B801
                                                                                SHA-512:8D0A855C17F2A8B975EBE5988C8A07AEEA2BA641AA9628116E3432FE4423B301B4834065CFB2C12F20C3E6CFC345DFAC10DAA4F393C11B25784544612BA43B91
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:"https://m.media-amazon.com/images/I/11e6YKvz8HL._RC%7C61E+TLHlnIL.js,614OTpIBP-L.js,11QPSzcZzFL.js,21Tlkr4uAnL.js,31e-8pJy4aL.js,61DNFU1+g2L.js_.js?AUIClients/DetailPageDesktopImageBlockMetaAsset&RTuzFqYJ"
                                                                                Preview:(function(d){var m=window.AmazonUIPageJS||window.P,f=m._namespace||m.attributeErrors,b=f?f("DetailPageImageBlockSubAssets@controller","DetailPageImageBlockSubAssets"):m;b.guardFatal?b.guardFatal(d)(b,window):b.execute(function(){d(b,window)})})(function(d,m,f){d.when("A","imageBlockUtils").register("ImageBlockModel",function(b,c){function p(b,a,q,e,n,h){c.isDefined(b)&&(g.type=b);c.isDefined(a)&&(g.index=a);c.isDefined(q)&&(g.thumbnailIndex=q);c.isDefined(e)&&(g.variant=e);c.isDefined(n)&&(g.color=.n);g.shoppableScene=h||null}function k(b){p("image",0,0,"MAIN",b||a.landingAsinColor||a.defaultColor,null)}function e(a){a=a.data;l=b.copy(g);p(a.type,a.index,a.thumbnailIndex,a.variant,a.color,a.shoppableScene)}function h(a){e(a);a=b.copy(a);a.data=b.copy(g);n.dispatch("updateView",a)}function d(){l=b.copy(g);k(g.color)}var a,n,g={},l={},m,f;return function(c,r){n=r;a=c;n.register("updateSelection",h);n.register("updateModel",e);n.register("resetModel",d);this.init=function(){k()};this.getC
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                                                                                Category:downloaded
                                                                                Size (bytes):5887
                                                                                Entropy (8bit):7.920965912495759
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:7B1E818C131BDA4529C0CEBE2EF150C4
                                                                                SHA1:619866310C97B25A0E77ECAE252A59AD311693D7
                                                                                SHA-256:5B6F54809B881A7602890BE202D632D57CA28435A2D615860715D1D81328BF73
                                                                                SHA-512:13DFD6862064470B3DBAFC8546C9463B7C094039475A916CC6E0567A5213BF6DCF5211442B34A2B21B73738159E2836E7841363C50D8D8F7977BD511B6078D82
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://images-na.ssl-images-amazon.com/captcha/fmvtfjch/Captcha_hikrrghjrd.jpg
                                                                                Preview:......JFIF.....H.H.....C.......................................................................F.......................................,................................."..!#2.1A........?....q...?F}......B...r.>...4.......Hi2.F...L.M....(.-....-.a..6;./|=6..l.......QU.I......l..GI.(.[...X.. ..K.V..O4........_rY<e..a..~X...+L+.}....0Py..B1.s.O....*.l;.P.0t.|.R....\k.....hvT...$.....}.D..I(.]C..;.S.>..-..-.N:.J.BT....s.....Y..X6...ce..-B.q..du.r:b..)Q.Y.$.4...vA..Q...|..G cS;....3.....^..D..[..Q[(....u....me."F=....gPaYf!.....AL..0X....N8..y...l...GF..A.....`..l...4....(...>.l..ku..R.....?.$..s.]....z..R..:..._..4+.~...,..\.D}Y.p,..[.q...^...-.jn..z.|.V.u..b'.sq..a.<.B.....&\(......r.....X.4T.u:.Y...F..cG........$.-..$d..d+Q(.Y.!MNC.@...?..~2B..g..@m..!...^...Xi..?.......2B...X.....VX4...G.iV(.m.."...?....a.Kf..V....m.i..T6E..~...1....6.3>...c.c$E{.8....c..|q............2...%.io....sU..a....v..0.&5..K.....N...m.XR..>....$.XU.Xc+..H ....B..}.BS...2
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text
                                                                                Category:dropped
                                                                                Size (bytes):1557246
                                                                                Entropy (8bit):5.955809752863235
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:047902C576F3DF266BBCB139F6A374BE
                                                                                SHA1:75442BA1AAB934D0F2BA59C125E08EDF0460DC53
                                                                                SHA-256:80586DAE96BF0F49A9A767EF8933AB114B0AC9A94EE535867947EAEBBC0378BC
                                                                                SHA-512:F843F088DF96338A4D712FFA5DA98D4F6EF7FF7216F3FEFFAC885687DB502AF11D3FD04571389769C68D2ECB96E5F9553ED187C9316F104964245BF63EE8D0D0
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("ACICAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET ACICAssets - 1.0./////////////////////////.// BEGIN FILE js/acic.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 664x664, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):41761
                                                                                Entropy (8bit):7.954399971677031
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:4ACE593C5360C4E7CBED75348CC5C449
                                                                                SHA1:59A567F97C8CA22A30724F69B1FE0F51D96D4E58
                                                                                SHA-256:43AA90B582AFF9752571D34B5232C098665BE8C4ABD49B63215C1B0AC398F91C
                                                                                SHA-512:7EAA7BC35935FBF22742D2B18382C996DE9BC76B145BE86776A27C33363A67AAD982C8919120CCECD9A6029639B7D769CF40EA5EAB85041B6B280A6FE9D65BA1
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNDEzc2pLN1VGWkwuX1NMNTAwXy5qcGc&signature=bQBrCYQ6mZjTQu-7H1bCIoGvH5GJdx-kUc-CDw3vdrI&width=664&height=664
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................S........................!..1A..QSa..."q...2BRTU..#e.3br..$4C..56D...%&Ecs.7V..t................................%......................!.1A.."Q2Raq.............?..&....""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""..:rA.........X8..ak{....`+............kJ`..]V.(....+t.....@.....n1...'(...Qm....Z.I..p.[..o.k.uLV8pL....T.._.&&...eI.....k.f.,...V....B..Z..c#.M1.i....V.Iu..V3.E{c..)1... e0.>>.8..(c.......,.Z3.!g.7q...g}b.+.x.1..'..l....n.....F.n.=.V.....c../q....G.......Q5.g.Y^..V..." ,g.l.2.....Cw....j/..5[...pt^..6-.....Z..#v....`x..*q..eG..d4+.:....Qc..zi....1.ny....&.....Jk....Q......a....xO...9.G..RC.Z.hL-./..1..T.....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 40x40, components 3
                                                                                Category:dropped
                                                                                Size (bytes):1103
                                                                                Entropy (8bit):7.46423040749746
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:7FDC3A49D8380E33C40C60C60C36FCB3
                                                                                SHA1:4854B6E544794588266132D7D80C7BA33FA4398D
                                                                                SHA-256:974D4822DC58B3608A94D2E4053B60C130D074A9B3073C344021C17F2E176411
                                                                                SHA-512:F9CD24D72B71C1672CE2B0AAC139308B6000A0BE69CBFF9FAEF52A161DABE90FBEE16225E49752F5BFB97C63CB8A94BC9FB0E61072B13CF8D78BBDE9FCB9EB9C
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......(.(.."..........}....................................................!A.."1Q.BRaqr..............................................!.."1..3.Aaq............?.d.k/_...C.1p=@_.?...1.a......j@e.B..G...v......./.e...K.,.b,.4..tg(/vH....f..~.LL...*.. ..5[...<.x.+.:.....bT.../.....q;@......$.I...$~......Reb.+.6^[.nY...q.l.....Z...j).2..l.c..F.V"..Q..-..1..331'.^...Q.nT.....:._...J5.`I...v.1C.;$.x.<.*.e...C_.p..~"...LL.?-...h....=.4..HR.b,....'z..e...b.^..1....e.-!S.d.h.V.....)..-....Q...~@T.X.R.....yC.T...".Q.FZ..HA.eT.I...n.<...4j......5..m......,.z.a...3.v$]..t.&..H.%....t._........y....*.;V.+/...Ks|m..z.4j.XBv&!..(.r..B....gJ.....I...*..BM)_f..N..x......V.9.B|..NLy4....+g......T.V....J....#.....X..X`ut|.V.D.6.d.6.D.-\8.`...O.=+..C...M.vs.2.........wM...q.U0ZY.6.4Uv.*......P.u|8q....Y|M.(.`.{
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (562)
                                                                                Category:downloaded
                                                                                Size (bytes):317336
                                                                                Entropy (8bit):5.3822310497773715
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:6702F58AD934F0A6C90F25F0E7341686
                                                                                SHA1:5BBFE87493FD1B4FE3D6D4406846BDA7F43D2F82
                                                                                SHA-256:7A749E1AC030CD46FA63792B706E389756A71CAEC5D1D92048238BF0DE145760
                                                                                SHA-512:C73F92D490BCCB2A87B54697BC319C2C5F5908ACBC8A345390B59389A9588C46C1F45375AB1516CB3948C4D012F9B54BC0E6E8F9F07B5EED642FF1F3478A03F3
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:"https://images-na.ssl-images-amazon.com/images/I/61xJcNKKLXL._RC%7C11Y+5x+kkTL.js,514Z0GBG2eL.js,31quly41aVL.js,31LHsGF3dBL.js,01N6xzIJxbL.js,51NnTYPBTOL.js,01rpauTep4L.js,31KAmOFMMyL.js,6115+vE3YgL.js,01KsMxlPtzL.js_.js?AUIClients/AmazonUI"
                                                                                Preview:/*. jQuery JavaScript Library v1.6.4. http://jquery.com/.. Copyright 2011, John Resig. Dual licensed under the MIT or GPL Version 2 licenses.. http://jquery.org/license.. Includes Sizzle.js. http://sizzlejs.com/. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses... Amazon elects to use jQuery and Sizzle under the MIT license... Date: Mon Sep 12 18:54:48 2011 -0400. Sizzle CSS Selector Engine. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses.. More information: http://sizzlejs.com/.*/.(function(H){var r=window.AmazonUIPageJS||window.P,p=r._namespace||r.attributeErrors,J=p?p("AmazonUIjQuery","AmazonUI"):r;J.guardFatal?J.guardFatal(H)(J,window):J.execute(function(){H(J,window)})})(function(H,r,p){r.navigator&&r.navigator.userAgent&&H.declare("jQuery",function(){function J(a,b,d){if(d===p&&1===a.nodeType)if(d="data-"+b.replace(gb,"-$1").toLowerCase(),d=a.getAttribute(d),"string"===typeof d){try{d="true"===d?!0:"false"===
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):24781
                                                                                Entropy (8bit):7.958577258574739
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:241D2E4B4909D8EC9CA871AA140E78D9
                                                                                SHA1:C904E9B78AEA5A3B8244DE7422D2482C7A4AD0D7
                                                                                SHA-256:82095832005FF123BD9BF2518D2A993F3B8B836F5FA26D32FFB84EA17BA3624C
                                                                                SHA-512:CD33D95F4A644B7D18D8B99BE317370F5039AC286419C01C062BAF492C774BAE03148C8918F3B6A3BEE3C69CDCF4DEA11BD8EB2F6C2D31B325FBD6C38760515B
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNTFWYWZCbUZjb0wuX1NMNTAwXy5qcGc&signature=J3c5m5Ezge8wvlQZUdgcrTdpEGSeHAl_HvE2-WX181c&width=332&height=332
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................L.........................!.1A..Qa."2q...#BR...br...3S...$Cc...5s..'4.DT..................................0........................!.1A.Q"2aq.....R...$.B............?..(..(.....(..(..(..(;V..-...A(H%J'....^j9.....=..F9R.[$..<.m.F|.q]*.WKlOQ..b.......M.3........xvI..H[.v...(....M.J..,......`Z[..D%..E)k.V.R........%.mv.,..]."T...Ca.+8..[.Z.....>.....3P...4v.a?.F...V......t...L..`>......+}y.Ty.4..?.......Z.S.R.T{..Q....d.V?b...-.N..2OP.-8.....6.s....r.......6.v...m\.`..7*..zaw..?..;...s._{.)!X.0.s...tC:.L?..PZ.......w....W.B?.Slvb.H.j....k...N,vA.i....7-...6(.y....jS....?.n. ....]..U...*..kl..P.3;.\`.g&.)..K..j>..t..BK....O./}.]...m.....ww.BS.8....8#.A..]....}3..l%(u>.J..WT..KE.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..W...]v.xZ-.t.5.2....).....!U........#...r
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:dropped
                                                                                Size (bytes):2694
                                                                                Entropy (8bit):7.478505571677699
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:52AC176433E1022421F9236D2D6DA39E
                                                                                SHA1:1BA92F0603A708CD95609C947FF5F9A623A19066
                                                                                SHA-256:6468C363430F9D09CE22D1059E5572AE3AB8915C60F96EF4256CE12B44B077FC
                                                                                SHA-512:2C0B50FAE89EDBE1B66EF1433051E1582B65BEBE17ED8B29E48C643ED2E8F4250BC6FF055954470F5010352E0E086CE4C91E98A214B28820D47D44F172C43D65
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!1."Q.Aaq...2B....3Rbr....#....T...........................................!..............?..................................................................................................lM:?.....eJ....g)yA..[ -.].f...qO....l(b).".NJK.. ...............^>..s.m.d.......U.R.^....H.*.4...lj...1..8ez.Q.z.%.>x..[!J..L.k..,.....4.c[..J.e....q.W..F..ln!s...Me.....W...Wg.;|...r...g.N.0\.Z.}...].8y.....\......g..X.#.._}=.u~/O4#..6.[...ngn.+..%R6kF....|?...|.d.8t..i...er./..TsKt.[.....>#rs.....7Vi]...}....x.-..yEf..,..4d..........x..`..N.f......W.S....WV.q.....NT.p.?.gk.N...jg......m;...y.I...AG.j.....%..F.v.Y..>.w.7.\....V....'..!.N.#.qQ.U...].w........$a.$.OMt.....3.l.#a...)./N.t5.Jr..9[..zo.......%........f3u.((.W.~|.Z.Km|...k.snqh.T.5.i...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                Category:dropped
                                                                                Size (bytes):3340
                                                                                Entropy (8bit):7.8323846691515415
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:00024AE82235C5625FA005CD824EFD70
                                                                                SHA1:316E47723DDBD9271B8C4CFDC6A5C244BD81A897
                                                                                SHA-256:B2E06B6D0DE997BD5A23D8D8B6A5AD6E18D9D23C475448DC5D929425127C5BA3
                                                                                SHA-512:B04B4769592F7A9C6A1D0187672DAC930BFB49ECDB878B5E651F428F37AA8C78A61707E6DC4AEBFBEE3EAE237586D57E141A7130D297AE8AB923C3138300D045
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."............................................................!..1AQ.."aq...2R.....#3B...Cb..$................................................!1A.a............?..-.....................................C.4."...Kj..wCUR#\...A....................]z.j/.E....D.........|...].q.~@d.v.T......'....p.O+..\...lN....3......:...p......s.Vc&.q.@>.Ug*......X......Rt..x..+P...w...7x7.{...\M..W./.?9.....z..d..>..Ik..:..m\.S:......{E.G...R.....)}3......DD.D@DG...q..g.......Z.0{..sb...KM.~...s.{.iUZ....F..F.G.3..6.X5.8Y..c.c.g]..]....`&ix.36<2x`.h..4.........x.8......|Y..}=$.X.....y..a`.3.....+_..9r..?..E.S.t.....u.U..1. .H....e..H.&..OP3...izN...,3....:......{Ym.f.._.......q.Pe...................9.dW..~n:.a..z..?G.{....m...no..n$.W..W....it.)....n~~..B.....,. r.V...'....kN.<F:..N=.x..k.@*%...._.s.x.].....<..:..M......
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 36x36, components 3
                                                                                Category:dropped
                                                                                Size (bytes):350
                                                                                Entropy (8bit):5.342535990690452
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:98F813371538C064F07C4335C1BE31C7
                                                                                SHA1:52783CFE65611622232D9CFCDBAB8867F759A7A9
                                                                                SHA-256:6930555F93FD40DD72F242A5BC108B8E35335BB5FB497848108EAF1F60A5A9DB
                                                                                SHA-512:45453812C7E0B7CB2B3DCFB9C2C8B49C76457273C541159378943F2747EFA30D0D7833D0EFAB86CAFDE363AE0BEDBE376AFDE9AAE3935F5FC7AD14BCDD1941C1
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......$.$.."..........\..............................................!Q......................................................?..6....n#..M.......K@...P.&..tE.....mP...t.S....nt.v.2.N..........
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):4520
                                                                                Entropy (8bit):7.8321356355327465
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:A631244A66558581FE3F4CB44EDD7B84
                                                                                SHA1:DC1AFB4E4894DE23EBDEB4D1BE4BEC53E300F84B
                                                                                SHA-256:BB21E2EB8EB1F3135FF2CD4DE8F7ABB100353BA10C71B35B0C5CF3B04A97C4EE
                                                                                SHA-512:6C15525EC8402BFAC045DF69A63A28B5669B9240C52007DDD6D86F6B09C99D212F590811C44D8FE6811450B321B2A608239009B5696977D401E5510D83D40019
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/81UaqcVtykL._SS194_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1.."Aa..2Qq.#R..r...3C....BTc...$5Sb...........................................!............?...................................................................................................................................................................................h{1J].bM..R...G].....VPn.I.....ju...*_3....@py.....Q.Oh.7.n|.....WUZ..M|...N..r.D.\.../..)a'..4....u.P.|.....8.:...;..........u..`..b.*'...Vh..zk..6.V........\.4.z.wCB..A.nv>..*g...d...k`.`A.H,.}k.R...B.)Z...>.i..qC....t.....<{N5\>...q.OC.v.....J.....Tau...a.h.o-..n..\.../Q..e2.......3..............N.8...@`e.1.c.......0.M...Q.Mz!.<!Nn.z6K..>2:>....K.WYP.....* ,B....;v..yMVb.#M.4..M..`..J:....c.y.....U!*.....|gb..xG...>...71>.DD.D@DD.D@DD.D[j...UA%...s$.........._b.Z....E...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 12 x 14, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):301
                                                                                Entropy (8bit):6.976100403647991
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D415305515ED33989398632B60A78DDF
                                                                                SHA1:D73B5A89ED027392A19FE2D5FCC6C84BC86D726C
                                                                                SHA-256:28041C52D8046B683406D24EED1C27955CB3661ED599A9A936AE239FC579E6FD
                                                                                SHA-512:3B9BA508922BF1C1804A75C7D9C05270190AF7456212E736389096906A4ABEA826431D0D7F4854228E7A33F863209E40A25851BA28BB9D0F42CA6C1B2A99AF8C
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/S/sash/kIT-Lj9i1Bch8yi.png
                                                                                Preview:.PNG........IHDR.....................gAMA......a.....IDAT(..J.P...!.T.R..K...;..D..I|.....B7...%.Q......5 ..J.....~...B.vNQ.-..~..s|`..t.6.......x'........X..~..,p...X.8]......P....U.ae.5..$G...X..k.y.[\F.....,...:B..x..s7su\p.......2........h."l.g+.<F.M.a.....l.......9...^=D(.......IEND.B`.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:dropped
                                                                                Size (bytes):8711
                                                                                Entropy (8bit):7.8984535023300095
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:C248D371C700534A3118A579DB03E146
                                                                                SHA1:9EE0871871B8EF86C7B2F5A7EE1727D0875F5C5C
                                                                                SHA-256:35758AF7568160148B6B08A5E0B02A055290708BE9BF1E206582AE6DEC1BF8B7
                                                                                SHA-512:C71FFF9DE764ADEDDCAF5CE17177ABA2A33FE0FE6F5E75B5B5FAE9DD54656C8C19AC2AD16C49D78A103B095803C45A9679C40ECE2D4D0EDC9665DE8D22CF9E13
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................A.........................!1.AQ.."aq.2....#BR...3b.$r....4cCDSs......................................................1.AQ!a............?..J" ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." "..k}.....X_..B+M....q...................................................r.N.%b.S...2.UT.].....$0k...H..\M.I.0...z.c.eu..L.+...u.er.,.]/...e.Y]...z$.M.3...h.._Z...<..!...{...#.B8..N..../.XR.\-r........T.ZN.uZ...k.....cU.M.l..M..T...8..VLs....]..R*Z..J.""." ""." ""." ""." ""." ""." ..5....g<.}:+...i...k.;+b.W.=.w.E...].......k....3d.O.:...}.m.5.k..*.Z|....as]...h..Y.R.@.4.T).M....\G....-k..HX3:....l.7...@..a..h.....*.5..D.TLM.#.r......t...Y....)%..5.!.....3mp
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):51385
                                                                                Entropy (8bit):5.293328685395304
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://bat.bing.com/bat.js
                                                                                Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:dropped
                                                                                Size (bytes):14462
                                                                                Entropy (8bit):7.961630123815957
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:FD5000543D15294EC96488E74B4D57BA
                                                                                SHA1:69CE0FF5D7617A4A1C57A444FEBD993E66AE3CE2
                                                                                SHA-256:DD9B6A0E145D99B5ADA82A57FA1B1F4B6250EF47D3B18EE11B7F0C3EE6BF5FBA
                                                                                SHA-512:FB724CE826FE75451F34E8D88C2F364FF9DE22D7ABAC823F76EA57327A261D913AADE6637D41AB5108794591DE352DE5C0D9B3B536F2EEA301D0654329FF7A2D
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................Z...........................!1.AQa.."2q.....#BRb.$3r....%4CScds......5TUet.....u..8DEV..................................,.........................!1Q..A"2a.q.#$...............?..D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DXZ.A.&...$..V..H...x.7...Pf...}O.Q.>.q`.ixfOfO....;O]..Yi.T.{!.f.Z.c...(..............................................H...=.Q.4e..p....2\s.......3.k/wM....`.........,...`.v.?..)..}/o..>....6..d..K6.....g....[.." ""." ""." ""." ""." ""." ""." ""." ""." (gk.P.....PS..y!..4..H..y........].../......A.w.F...c..A.Vu.u.Kq....m.{...o7t..../..q...v.........$...j...........A.w..Ae|.......m.AECKL.ah..X7...<el..n:..Gn..S.]Nj..SH.4g.8z....R..i..7..y..r..T...GS+Z.&..87..h'..v.l.v.o..................h.L...).m...W~.......w.....5.S..u..ow.]....Z.jH[..J.4z..jgl:.|.j;a#.\X
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 188x250, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):15811
                                                                                Entropy (8bit):7.967120349445253
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:25DB1FE2193F57240BF018D3EE438A62
                                                                                SHA1:3B7D9FDCE645BA77F1EE74F4BDDAC75B801C920A
                                                                                SHA-256:4F9CB3CD03A48611ED5ADF661B7036AA27BB2D97BD81CF25FA4000CC9262680F
                                                                                SHA-512:E43D8B6633629A402AD1522A23429B516017FC8754CF9D74430961B3C87BA24097A5C564DAB7099BD701BB7619BF32C6CAE9E0A109E18901E018B83D592F7C2D
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/81Zs0MXAP6L._SY250_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!.."1.AQ.#2Baq....$3R...br..CS...4.................................................!2..1A."3.Qq.............?.._.mj."..S.!..?....V/f..<..=3X}.|?.mg.u.a,f..W..*.x.f.6E..=t....H...].Se..n.a...e..=...hY..m............5w.[..7..?..S.........>..C..ky..H..).2.}.ir...@...a...c....7....r....3|{B..;...^^.....=....u.......4..H`.i...N.\......./..pl.&..M...9H.B.!..W&7o06.......S.^\.Pv....>..\q..d.....|:X^XG........j7......MW.%....!.I{7f..;.......%....er....X....}...u.+.i..C..[D-....m>.m.....I.7..I....4..u...}.. .T.c......Xj..>.......G.Fk...*..Yi..V:..;O..F..:....5...E..Q.t..7..[mRx......H.)...W..-...........'....o=....zl.M......2....s....~.*.yZ..CoB?S....j*.`.I...ev.._.HX.`.... ....B..Y<E}...=..q...\c....V...}...x.........r....]...i.#L.Z?.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (32973)
                                                                                Category:downloaded
                                                                                Size (bytes):223669
                                                                                Entropy (8bit):5.04127912832652
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E56FE510D3F3532AAB8997863490AFC5
                                                                                SHA1:85A85381E7A1331CE2299D4A01F093BEDF2FD8BA
                                                                                SHA-256:C3EE8F3E4E9262026641E7D9D1154289095C35EAA05CB20687DF2C12AA4F2970
                                                                                SHA-512:7AD2A3EF7CB9BC1A9846704A3D2DCAC02C1963111D005940E3F0ECD26DD9D618AABEFDC043A34C1EA65765F440FE3E6CB533979CFD1F6EBF5E036E65C7CB6CA0
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:"https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,519YvOBDG8L.css,31uBZQYbDJL.css,11hEAfyy4tL.css,01qPl4hxayL.css,01pOTCa2wPL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11vYg+mVuGL.css,01J3raiFJrL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21lFcV0hmCL.css,01W0RNXC6mL.css,51nYRMITMLL.css,01XPHJk60-L.css,11wvSzGn6tL.css,01ANX9Vx1mL.css,01cvE3JoRWL.css,21qiQ1rOUAL.css,11wazUu-8nL.css,21RWaJb6t+L.css,11yLJpkAxFL.css,216LjtW6ADL.css,01CFUgsA-YL.css,313tC6rl1gL.css,116t+WD27UL.css,11yEzLYDg2L.css,113QjYEJj-L.css,11BdrZWOJpL.css,01r-hR9jMmL.css,01X+Gu6WK9L.css,21ZVss5T32L.css,114W6O7j2oL.css,01LzHhtXxxL.css,21zi3R-XjNL.css,115pt6oW+ZL.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,01bDiPuBD6L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,21zhgeMzYSL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI"
                                                                                Preview:button,input,select,textarea{font-family:inherit}h1,h2,h3,h4,h5,h6{padding:0;margin:0}h1,h2,h3,h4{padding-bottom:4px}h1,h2,h3,h4{text-rendering:optimizeLegibility}h1:last-child,h2:last-child,h3:last-child,h4:last-child{padding-bottom:0}h1.a-spacing-none,h2.a-spacing-none,h3.a-spacing-none,h4.a-spacing-none{padding-bottom:0}h1 .a-size-base,h1 .a-size-mini,h1 .a-size-small,h1.a-size-base,h1.a-size-mini,h1.a-size-small,h2 .a-size-base,h2 .a-size-mini,h2 .a-size-small,h2.a-size-base,h2.a-size-mini,h2.a-size-small,h3 .a-size-base,h3 .a-size-mini,h3 .a-size-small,h3.a-size-base,h3.a-size-mini,h3.a-size-small,h4 .a-size-base,h4 .a-size-mini,h4 .a-size-small,h4.a-size-base,h4.a-size-mini,h4.a-size-small{padding-bottom:0}h1,h2{padding-bottom:4px}h3,h4{padding-bottom:4px}.a-size-medium .a-row.a-size-base,h1 .a-row.a-size-base,h2 .a-row.a-size-base,h3 .a-row.a-size-base,h4 .a-size-large .a-row.a-size-base{padding-top:1px}.a-size-base .a-row.a-size-base{padding-top:0}.a-size-micro{font-size:10px;l
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):88
                                                                                Entropy (8bit):4.8909170629628855
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:4F06DF3D4564FF74C969762E52391D26
                                                                                SHA1:AC1E401816E3C5C2FB4D31A2DBC3C7A3EB29AB63
                                                                                SHA-256:58E93FA306520053C8175C01AAB7EB63782C53C7C68135A0E635BFDD12903DE0
                                                                                SHA-512:71A73D884BB80C57DC0070C20B9C87DA976D640DCA23F307DC10EA63E8DA8958B03E200F975BC8C24B9FAF24CFC063850FCB5645024A848D904BA42F34813B37
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwktpsIQHZ7nKRIFDb1LTuESBQ1IOj9BEhAJ3w6a0I4Yo8ISBQ1AaHyhEh4JKPBOXyaeXNgSBQ0FbqEpEgUNQGh8oRIFDZja5-4=?alt=proto
                                                                                Preview:ChIKBw29S07hGgAKBw1IOj9BGgAKCQoHDUBofKEaAAofCgcNBW6hKRoACgsNQGh8oRoECAwYAQoHDZja5+4aAA==
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):9707
                                                                                Entropy (8bit):4.528931885481116
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:89891315C49B7B3EFAA423EAEFE55587
                                                                                SHA1:AAD5805682D50A7DD9B57A507C5573654FB1ACDB
                                                                                SHA-256:8D9C5F8C5C908A56C5B540A4484F6DAE20ADDAE685072C4FE9831F5CB141F015
                                                                                SHA-512:0147C65F1D3E1EB9D2425DF5B6293F263774C64CCB6454DB6EBEF82B9E8F36BA9BD01639FF89772355DEC13AB62D37831502A70EC1A58A502953605DD2620FB7
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static-cdn.drawnames.com/Content/Assets/menu-left.svg?nc=202407011621
                                                                                Preview:<svg width="596" height="272" viewBox="0 0 596 272" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">...<symbol id="snow"><path d="M28.9997 19.4999H31.1696L30.6136 27.2385L18.684 16.9083L20.6233 14.969C20.717 14.8753 20.7697 14.7481 20.7697 14.6155C20.7697 14.4829 20.717 14.3557 20.6233 14.2619L19.2091 12.8477C19.0138 12.6524 18.6972 12.6524 18.5019 12.8477L16.4103 14.9394L10.6999 9.99463C10.5017 9.82297 10.2045 9.83363 10.0191 10.0191C9.83363 10.2045 9.82297 10.5017 9.99463 10.6999L14.9394 16.4103L12.8451 18.5046C12.6498 18.6998 12.6498 19.0164 12.8451 19.2117L14.2593 20.6259C14.3531 20.7197 14.4802 20.7724 14.6128 20.7724C14.7455 20.7724 14.8726 20.7197 14.9664 20.6259L16.9083 18.684L27.2385 30.6136L19.4987 31.1697V29.0002C19.4987 28.7241 19.2748 28.5002 18.9987 28.5002H16.9987C16.7225 28.5002 16.4987 28.7241 16.4987 29.0002V31.3852L0.964167 32.5014C0.702603 32.5202 0.5 32.7379 0.5 33.0001C0.5 33.2623 0.702603 33.48 0.964167 33.4988L16.4987 34
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):7638
                                                                                Entropy (8bit):7.872045474715343
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:A6796C2D7C0AF351923D9B3F84788B9F
                                                                                SHA1:E9C97D0D9D0BDF2723150516A3C68B373B32F0F5
                                                                                SHA-256:137710B01CDE51C18576F894C321DEFA32F9089BE99D1032EC03E31631273765
                                                                                SHA-512:2CC09B1B75A2C3DA7C383C101619B091FEB384096EDF1503B05FBEFEBD4F1ACAE7A2B6910F2314BCEE5A5FEDF4A75D38E05FABE630DD8D901A543199FAC8F84C
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.PNG........IHDR.............k.XT...ciTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="uuid:5D20892493BFDB11914A8590D31508C8" xmpMM:DocumentID="xmp.did:00C6FD3D269C11E89556E4D1EECB3692" xmpMM:InstanceID="xmp.iid:00C6FD3C269C11E89556E4D1EECB3692" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B7C0BED38715E811AD41FBD416C1668C" stRef:documentID="xmp.did:AC3F6EEE7248E41182B09E0C73F78776"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..w....tEXtSoftware.Adobe ImageReadyq.e<....PLTEGpL.....#.....$..........W\......$*....!*.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 400 x 750, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):27972
                                                                                Entropy (8bit):7.9746563718982335
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:1B5A1FB097715B1604B21ABA92EF6A3E
                                                                                SHA1:C4A765AEDD886DC04D89E7E93B6A02C59ECB7013
                                                                                SHA-256:437E95A363A4291060E34BA170E043274E0155821E9BE374F35DE3C4F13CBAA5
                                                                                SHA-512:0DD02CB398A22092732CFAE2B141F5327360A42E931AFD27AAF8EAE402C8C36EF0BB5EDEA82EB39E66567DAED1CAA79B70CA4BF41D30387653563D0A78AB9B0E
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.PNG........IHDR.....................PLTE...*AC.38.'0")0!*"NT[......333............dim/8@/8A`goWVS. !...QV\...bejeee>AC......[bj}..PW`YtS............mwxjpv...MSY`fi;=@KR[......_di......djr....................................V]e...u....8,3..!..2..:...u..v....=?A,..j.......8...m.02.u..@).ojBGL0....."....8>D.n...2..9;=.>/..B..[........@@A.v......D4.)."..J.B? ..H..432...\.[..:H..#)-....* ...............................B.......................#......G.......P..J..:.................B..9..int.s..d.5g....I..9..I..jqwqz}.]I.. ..D.....E..$.......T....]...=..............cgk.....L...t.vm.OM.+......+.g...#........'..Q.ZY.%.f@.y................................P.1..<...N./..>......................s.i...P.........}...y...........;..;.F5.G6........%.............(Z"....tRNS............*......<.......{...%Zk.I....F~.....................*..Z<.......]...t..}.`'......h.....;....{..K..........L......^..e....B.*b.|..............d.....O....................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (562)
                                                                                Category:downloaded
                                                                                Size (bytes):1896
                                                                                Entropy (8bit):5.125991306814473
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E8EF710E94B73E40D78059E64E6B00A7
                                                                                SHA1:BBC98A2CFEFD6D3A320A0D7199988C4BB5100F83
                                                                                SHA-256:B2A5F7E7561B7C2E06A6C9668C362DDA4678644D89867D614C751D17F24E74AC
                                                                                SHA-512:799A83947CEEF92CD2A5F7AD22C42A9E2B979B72FC5D4CB3F5CAF34B5150A4015BCE4E703F69C8F1E59BE7A953211ED928BBC958B9DB878448D479E2A19007A9
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/01YgpCubxaL.js?AUIClients/InstallmentPaymentDetailPageMetaAsset
                                                                                Preview:(function(d){var e=window.AmazonUIPageJS||window.P,f=e._namespace||e.attributeErrors,c=f?f("InstallmentPaymentDetailPageAssets",""):e;c.guardFatal?c.guardFatal(d)(c,window):c.execute(function(){d(c,window)})})(function(d,e,f){function c(a){var b=a.$("select[name\x3d'quantity']").val(),c=a.$("#installmentsQuantityDropdown").val();if(b!==c){var d=1,e,f=0,c=a.$("#installmentsQuantityDropdown option");c.each(function(a,b){e=b.value;f=d=Math.max(f,e)});b>d&&(b=d);c.length?a.$("#installmentsQuantityDropdown").val(b).trigger("change"):.(a.$("[name\x3d'quantity']").val(b).trigger("change"),a.$("[name\x3d'items[0.base][quantity]']").val(b))}}d.when("A","ready").execute("installments-atc-switch-endpoint",function(a){function b(){!0===c.shouldUseNatc&&d&&a.$("#installmentPaymentAccordionRow").find("form").attr("action","/cart/add-to-cart/ref\x3ddp_start-bbf_1_glance")}var c=a.state("installments-atc-page-state");if(c!==f){var d=/\/gp\/product\/handle-buy-box\//.test(a.$("#installmentPaymentAccord
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 57 x 32, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):1631
                                                                                Entropy (8bit):7.59624536502023
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:5BE85D5C304AC84D0DCC612F38A96CA1
                                                                                SHA1:B111564EADB6E41EEAA3C2EC3BDEA1820350EACB
                                                                                SHA-256:02AFDEC2897AA988E0CA5C4A8619D11AA7ADF11FF6C8DECA06CED3D1FD10D50D
                                                                                SHA-512:5E4B243E44555DA05831106C070EA9918BEF61335E548407FE0ED44C274A2707D6C21B53D707AA2EA17A95765F78B4051B6CC65231EFEBE35AD1CD00A1018069
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.PNG........IHDR...9... .............gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.L.'Y....IDATX..Yk.UU........4.1..,#5...~TD/.E.0Q.......(..E{.s.D7.pP.2)L!.?.w.3w.......".o..g.......4.6..g...^{..MG.Eh..{...|.Q..K......S.C.i|..dT..^.t....[..c.......E...."?0.....~.}./.U8|]....Y........:;...;....i....{.s.d$..9CB{oMq....*\...v..}...zf.....`....k|9y..Q.H.8.%lv:..x...}..JYl.&|.;G.nK.....m....\;.{d....t..a.;.K..k. q..5O`.1(.[<... ...|...q. O;...f.|..$ ....6.A..h....YE...Y;...X>...TY......%^..q...|6R..Y.^.j %....?._he...w.Q..2o....s.....J...Z.0.`.:.*...l. ....[\..VS..9....u.q..I..........U ..7.g.cU.;.7.a....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (14620)
                                                                                Category:downloaded
                                                                                Size (bytes):536147
                                                                                Entropy (8bit):5.6332408877961395
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:C338722CF58A39CE1468913D1F0DE119
                                                                                SHA1:FE93BB181B4A136C2DDE2DE140FAE9A70804DB4D
                                                                                SHA-256:7BC39484D79441C5D5C2087031A9F07D9282ABA4031D7D0B871554EAAA155EC8
                                                                                SHA-512:18FD240798A1EF52C0C58CED6700A8E7B57B216554090D26D4C50EC60C2B9BE74F6C74BC9A7FF007E665B0F61D4643ED946D10338B2FE9DB433567CEF103F397
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.amazon.com/cart/add-to-cart/ref=dp_start-bbf_1_glance
                                                                                Preview:<!doctype html><html lang="en-us" class="a-no-js" data-19ax5a9jf="dingo"> sp:feature:head-start -->.<head><script>var aPageStart = (new Date()).getTime();</script><meta charset="utf-8"/>. sp:end-feature:head-start -->. sp:feature:csm:head-open-part1 -->..<script type='text/javascript'>var ue_t0=ue_t0||+new Date();</script>. sp:end-feature:csm:head-open-part1 -->. sp:feature:cs-optimization -->.<meta http-equiv='x-dns-prefetch-control' content='on'>.<link rel="dns-prefetch" href="https://images-na.ssl-images-amazon.com">.<link rel="dns-prefetch" href="https://m.media-amazon.com">.<link rel="dns-prefetch" href="https://completion.amazon.com">. sp:end-feature:cs-optimization -->. sp:feature:csm:head-open-part2 -->.<script type='text/javascript'>.window.ue_ihb = (window.ue_ihb || window.ueinit || 0) + 1;.if (window.ue_ihb === 1) {..var ue_csm = window,. ue_hob = +new Date();.(function(d){var e=d.ue=d.ue||{},f=Date.now||function(){return+new Date};e.d=function
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (521)
                                                                                Category:downloaded
                                                                                Size (bytes):4351
                                                                                Entropy (8bit):5.135926190685881
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:7CE679DB1D6889FCE5BC12066A5C2116
                                                                                SHA1:2E65DC08C6ACB3AE57E362FA251EB81F806F742E
                                                                                SHA-256:6DCC8FE62A6100106793B7A75E1CF096359949838485B926AC945284F1934DBB
                                                                                SHA-512:2566ACD37DC4915481FE5D2D623833C52CB47C7C569DB984B0B4BDF4E9F3C0893378AF7B91744C7ADDB0800EC071E171337EED838B92DA4CE7208D9825644337
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/21SWk05%2B6qL.js?AUIClients/DetailPageProductSpecDepthAsset&m52tM9b7
                                                                                Preview:(function(c){var d=window.AmazonUIPageJS||window.P,m=d._namespace||d.attributeErrors,a=m?m("DetailPageProductSpecDepthAsset",""):d;a.guardFatal?a.guardFatal(c)(a,window):a.execute(function(){c(a,window)})})(function(c,d,m){c.when("A","ready","a-toggle-button","voyager-desktop-metric").register("voyager-expand-collapse-module",function(a,g,e,d){function h(){return k("#productDetails_expanderSectionTables").find(".a-expander-header")}function l(b){return"true"===b.getAttribute("aria-expanded")}function f(b,.a){b=e(b);a?b.enable():b.disable()}function c(){var b=k("#productDetails_expanderSectionTables").find(".a-expander-content");b&&b.length&&(b=b.find(".prodDetSectionEntry"))&&15>b.length&&(h().each(function(){l(this)||k(this).click()}),f("#voyager-expand-all-btn",!1),f("#voyager-collapse-all-btn",!0))}var k=a.$;c();a.on("PageRefresh:ATF",c);a.declarative("voyager-expand-all-handler","click",function(){var b=h();b&&b.length&&(d.incrementCounter(d.metricName.expandAllButtonClicked()),b.e
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (545)
                                                                                Category:dropped
                                                                                Size (bytes):821143
                                                                                Entropy (8bit):5.788428769571917
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:BB22FEE577344E3460A12C5619AAB6AF
                                                                                SHA1:22A79E54A98D1F535720EBC103287A69724F86DD
                                                                                SHA-256:ABE5CCF1E3B5051290313EA2CF22A64719401686C5F1BC2BC7D4A70B5F0D1150
                                                                                SHA-512:563D2F9CFF8C8D4CDD2CD598A4641EBD589580AE42FFADA339921A4ACB60395CAE8EDEB063139093C5E80BE5A44BEBC35BDBFC195DC890C3F9F3EBAAD2EA0527
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:/*. Fabric.js Copyright 2008-2015, Printio (Juriy Zaytsev, Maxim Chernyak) accounting.js v0.4.1. Copyright 2014 Open Exchange Rates.. Freely distributable under the MIT license.. Portions of accounting.js are inspired or borrowed from underscore.js.. Full details and documentation:. http://openexchangerates.github.io/accounting.js/. XRegExp.build 4.4.1. <xregexp.com>. Steven Levithan (c) 2012-present MIT License. XRegExp.matchRecursive 4.4.1. <xregexp.com>. Steven Levithan (c) 2009-present MIT License. XRegExp Unicode Base 4.4.1. <xregexp.com>. Steven Levithan (c) 2008-present MIT License. XRegExp Unicode Blocks 4.4.1. <xregexp.com>. Steven Levithan (c) 2010-present MIT License. Unicode data by Mathias Bynens <mathiasbynens.be>. XRegExp Unicode Categories 4.4.1. <xregexp.com>. Steven Levithan (c) 2010-present MIT License. Unicode data by Mathias Bynens <mathiasbynens.be>. XRegExp Unicode Properties 4.4.1. <xregexp.com>. Steven Levithan (c) 2012-present MIT License. Unicode data by Mat
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (605)
                                                                                Category:dropped
                                                                                Size (bytes):270971
                                                                                Entropy (8bit):5.576888453122702
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E04639A1F871BD993070EFFBB9915D98
                                                                                SHA1:1462BEA4DC2BA3019685B79AF3B8E85D6CB25806
                                                                                SHA-256:3DE2E149D3554842BD43F7D6D45FFAA955AB2831ADC2E2C1F871C6CDB08BDBC0
                                                                                SHA-512:60298FF2E7D682230FAA64EE60DF4AF63A3DB6FE13B19BF82F83F0090DF892624021F76985A27BB3783DB0E9B9BCAEB01E7E54B2652E564A3F8C294C3015FDCB
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(v){var u=window.AmazonUIPageJS||window.P,C=u._namespace||u.attributeErrors,f=C?C("DetailPageDesktopTwisterAssets",""):u;f.guardFatal?f.guardFatal(v)(f,window):f.execute(function(){v(f,window)})})(function(v,u,C){v.when("A","new-desktop-twister-view","desktop-twister-widgets-factory","desktop-twister-slot-manager","desktop-twister-dynamic-style","desktop-twister-utils","desktop-twister-dropdown","desktop-twister-logger","twister-js-init-dpx-data","twister-plus-desktop-twister-mark-render").register("desktop-twister-view-initialiser",.function(f,m,t,p,d,q,n,y,z){var x=z?z.inlineTwisterData||{}:{};x.inlineTwisterEnabled&&(y=new y,new m(z,t.Row,n,p,d,q,y),!x.shouldDelayRegistrationWithTwisterCore&&f.trigger("desktop-twister-view-initialized"))});"use strict";v.when("A","desktop-twister-constants","3p-promise").register("new-desktop-twister-view",function(f,m,t){var p=f.$;return function(d,q,n,y,z,x,I){function v(){"function"===typeof u.markFeatureInteractive&&u.markFeatureInterac
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (37391)
                                                                                Category:downloaded
                                                                                Size (bytes):411756
                                                                                Entropy (8bit):5.045849534920875
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:4D7B252C34B9C32BD6E3ADF557642DC9
                                                                                SHA1:ECDCCFF9088746DCD19F814F05B8624712730A64
                                                                                SHA-256:6611E5920ADD67364E23EB1AD33E704DEEE17FAE2AFF8FEEDFA303EFB2F9940B
                                                                                SHA-512:1EE85A7100A44664B51753499E959D078751F187573AD8159F6A67D8C3EEA2BC08E3E5757816E65FEEAED5CCA61D1775046E556FD5DB32C1B61DB1295A8AA457
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:"https://images-na.ssl-images-amazon.com/images/I/41UUdmm7zEL._RC%7C71ye8semENL.css,51e-e3YDwLL.css,21q6fHDJ0OL.css,119KcSi-BAL.css,21Hc1s0-E4L.css,31YZpDCYJPL.css,21pkK7OQMnL.css,41EtvNY2OrL.css,110Nj+wUGYL.css,31K0jc2KvHL.css,01R53xsjpjL.css,21KQnzhmfTL.css,41yKpEQVJkL.css_.css?AUIClients/NavDesktopUberAsset"
                                                                                Preview:#accountMenu-container,#hmenu-container{position:fixed;top:0;left:0;right:0;bottom:0;visibility:hidden;z-index:100000}#accountMenu-container div,#hmenu-container div{display:flex}#accountMenu-container.hmenu-visible,#hmenu-container.hmenu-visible{visibility:visible}#accountMenu-container a,#accountMenu-container a:hover,#accountMenu-container a:link,#accountMenu-container a:visited,#hmenu-container a,#hmenu-container a:hover,#hmenu-container a:link,#hmenu-container a:visited{font-family:inherit}#accountMenu-container #accountMenu-canvas-background,#accountMenu-container #hmenu-canvas-background,#hmenu-container #accountMenu-canvas-background,#hmenu-container #hmenu-canvas-background{position:absolute;will-change:opacity;height:100%;width:100%;-webkit-tap-highlight-color:transparent}#accountMenu-container #accountMenu-canvas-background.hmenu-bkg-color,#accountMenu-container #hmenu-canvas-background.hmenu-bkg-color,#hmenu-container #accountMenu-canvas-background.hmenu-bkg-color,#hmenu-co
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):302
                                                                                Entropy (8bit):4.999524161974551
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:62CD23070CC96C7CC6636190BAA0908B
                                                                                SHA1:FC91AA6E4F642C34637B4FAF096213D6C71F3FD7
                                                                                SHA-256:0E65D9B47BDBB90AD6FB128B00EF8343970F653BB17B27C57FE85E6EBE46F081
                                                                                SHA-512:A59137BF530B4158D217CB35E27776EF761BA9A041E686B91E857AA649DB08A329BD107D3A3A0DB58B86753EC4036DA4644356E766C925429737A332854777ED
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<circle cx="9.31343" cy="9.31343" r="7.81343" stroke="white" stroke-width="3"/>..<line x1="15.0154" y1="15.0014" x2="22.1664" y2="21.8773" stroke="white" stroke-width="3" stroke-linecap="round"/>..</svg>..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:dropped
                                                                                Size (bytes):23838
                                                                                Entropy (8bit):7.9751807879569085
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:04FC34820D33F582F7BC9D3A47388B6E
                                                                                SHA1:293379364607958D8C091705BD50AC0C39608CE7
                                                                                SHA-256:7EEB0710CF1D72D772AD654C1CBA5AEF8334D1D82BAA6D821F9A417C9904476C
                                                                                SHA-512:CA5A9EE23565FB0E531D90B45BED93C550B0AD781BB5A761E84B78CBFEC44B2345A81B69B2145D717882D04DB8B085A36B9884FBE342D58DE7CD67C1282941CE
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L.."........................................Q........................!.1A.."Qaq2.......#B.....$3Rr4CSbs........%cdt..5DT..................................$.....................!.1.AQa.2q"B.............?..O?.89.".....O..J.J..ox.....1s.s._2...L...o.$........U......R?M7....p.&.:8...^...+/....x....<1..f..N..J........[.0.\<.....|....W.Nx..Nk..#|PV..Q=....k."...~T.L?8.....Z4K..y.P.......o....`w..d.....7ow.....z..x....J.].oH?....'._.....l-..S^/.S.^,..p......7.......i..........WO...<...._.S .......A,...#E.t.l...%..(.....j0.Z..z...........4....s/.Y...[....r.m<.X..{..L..k'....{..8.*..#..;.m[.k./_...%.dq..=k1w.rI.#a..Y..P.rF7.Y{.{..|.]..6 ..>T....m.<....N:..kD}.....]..Ea.6k../"........U....Q.<.O../J&..$.c.J.2..).0x@ o.+R.C$%F7..VG.,...~.$.#$`g;.UF.:.~u.3.J....0>U01...WP...aR..W..E..S..........)-.......<....~.U...~.J..o
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 29 x 30, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):584
                                                                                Entropy (8bit):7.455567335962014
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:EE210AA36C77198281AD6AF8832B0573
                                                                                SHA1:5F9D3081C5AD3DAFA4BA83B5736B636DEAC9C3EE
                                                                                SHA-256:78A5544C7235C235652D74CAD6A7511200FC534C2E69407BA0029C4E602BBC0E
                                                                                SHA-512:4919D55DB606A64615B94AB05078CF745CEE048298CEDA6B1BADD204898B94172238E58EE1499EAD8D556B758FC091AD1192063903D89047DEF331C2DFB399B9
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.PNG........IHDR.....................sRGB.........IDATH.c` .l|.W~.[>...U...V=J`X....G..V>..n.H.......0.~....?#..=..ZV...s.A..x..@.w..2... ].Ts.E.X...+..0l..N.5.U..M..H....q@.& ..a.....e.q.8D.z_.=P.....ek.*.5..j...m...8c....@..`.+.N..-(.``....EQ(!...7..U.x...{!.T....;.....U....@.6A=q...L..V?..[N....:P..hB.MH........-}..0....Cr1.DV-.....c......VB..1P..R..G.!>~\..O..../..(..L.a.{..|.L.a.#)..0.....A.........]..o...w.b........\..,P_#..V@.c./c.g....cM..X.M?..8[....B.>..ta+...<K.......#.....A...dZ:.%...a).`...k)...K...XjXJ2..RP).*.I.x.2.s..Nl.g.....IEND.B`.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:dropped
                                                                                Size (bytes):7392
                                                                                Entropy (8bit):7.9388560637141845
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:53969DA6E5668CCDAC5BFF7975A51B93
                                                                                SHA1:EE31E4A47B379A408F0E67CE9C827FE4F6778EB1
                                                                                SHA-256:0C6FD28D4C32A77780C279E6E10F61FC6535DB0021458B1419AA792B72D4FC87
                                                                                SHA-512:C64DEA5D06544CF03A2952CB2210343ACF8705B5C8DAEACD9B9E9E65C26A911A45F0B8B7EBB0338ABF65D24B84A6ABB0D020092F76F6ED8FF356CBC62EE96EC2
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!1.AQa."q.2...BRr..#3b....S....Cs....$T............................................!...1AQ".2............?...JR.JR.JR.JR.Jc1.h^..Q..AT.h=......1.....r.Cu..EK..1...s~...-.....(.~...a..g..i.}..OPP.@..R.cz........?.+..h.6.7..[...4.@b=.....V5..X....9..TG...X>.....*"....5.......;..u...T)JP)JP)JP)JP)JP)JP)J.H..@f..&.......K..u..F..t....w.....NT*@..c=.J.qd..*).Q.}<.;Mf.....|s....cqfN. 2.&...x... ..~c.^,^o..D.Q...A.....(ro..X.F........V[s.2.> Zv.F......?.t< .s....k..-c....\o.cR......0.z.....^[ ....yd......a...3W....r.g..O .......+.b0^.=.....1.} ....<.S+a-.......V.....LB`p......sg..N....".u?...^.~1.S..Ma.*.?li...b.......E..a.9......$..}?..N....M..t.`..;.x.;..:t......n.;..c..f." +.."@.2.%...x... 6..*...:......G#..\.ZUw.Kp.u-.<.V....L..h!GS...4.R.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:dropped
                                                                                Size (bytes):10487
                                                                                Entropy (8bit):7.924443614278222
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:6A7C45E353B2195D275985C9B62798B1
                                                                                SHA1:C25B8F579D35ABD7A123EDBFDD9A296FE26E1082
                                                                                SHA-256:23628B1180DF99B547BFF2EF05A81DECC3D2ABA9484D1FE07BB0BBBED92E406F
                                                                                SHA-512:D9FD6A1E9D2D8E791A989120C7C343BCEEFF4C946A62638E1C08A206409C7C6AE436EE1A4BD4A93B67827D8197804270F8EBE9682CDF469EA918EDCCC9712B9D
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................A.........................!1.AQa.."q.2.B.....#Rbr..C...$3T.ES.................................*........................!1AQ."2a....q..............?.....................................................................................................................................................................................a6......e ..d....." ""." ""." ""." ""." ""." ""." ""." ""." "....+.J.v.(.2muL..a.G.N.....7..R...j..i...F.Z.....$.......>.)"...l..~.P.i.;[F.;cuU...6.d...n...z Ts.wVB..]Pnt.....h'RTm:e......^..M.K..H""." ""." ""." ""." ""." ""..y[...u".q$.S....up.....T.G..i<..u.;..!.....B.Sc......`....]gkN..79.j...7.k?.TMs$.2....VH....`.M#...K.@.:..\.../b.$-|mtF.....P......`u..T....7Ul..]cgh.>....p.....J.........Z....=..3+6Z.u<.[@....ru.Q.sP..:...qx.B.........u. .}l.%
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:downloaded
                                                                                Size (bytes):13175
                                                                                Entropy (8bit):5.2887536493069955
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:19D2A44F1B503A505CA9B4A20C57F5CF
                                                                                SHA1:1084F3A9A7794FA7120456DEC75B2835D9DF22ED
                                                                                SHA-256:0254560F71EB1C5BA26C6E1BF49D2BDA1E11FDC0BE309A03CF8C7C35C10BEDD4
                                                                                SHA-512:B62ED3966B59F2CD6AB498923E358019DD27FF01EF0A5468C6744D98D0FAD26F2E6DF18EBDD9BDC2E06B989EFCE2EBF7478DD5006A5F7032D4E019623A731999
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/G/01/Softlines/Store/MegaMenu/megamenucreator_PTBYB_removeps_en_US.json?_=1731619929620
                                                                                Preview:{.. "subnav-sl-megamenu-pw-intro": {.. "css": ".megamenu-sl-custom .megamenu-sl-buttons .megamenu-sl-button {margin: 14px 0 0 0;text-decoration: none;}.megamenu-sl-custom .megamenu-sl-buttons .megamenu-sl-button:hover,.megamenu-sl-custom .megamenu-sl-buttons .megamenu-sl-button:visited {text-decoration: none;}.megamenu-sl-button-pw-learn-more {display: inline-block;text-align: center;font-family: 'Amazon Ember', arial, sans-serif;font-size: 11px;text-decoration: none;padding: 4px 15px;color: #00A8E1;border: 1px solid #00A8E1;border-radius: 3px; margin-right: 15px;}.megamenu-sl-button-pw-learn-more:hover,.megamenu-sl-button-pw-learn-more:visited {color: #00A8E1;text-decoration: none; margin-top: 14px;}.megamenu-sl-button-cart-pw {display: inline-block;float: right;text-align: center;font-family: 'Amazon Ember', arial, sans-serif;text-decoration: none;font-size: 13px;line-height: 21px;cursor: pointer;}.megamenu-sl-button-cart-pw:hover {text-decoration: none;filter: progid:DXImageTran
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, progressive, precision 8, 140x140, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):22527
                                                                                Entropy (8bit):7.9691922482337505
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:5F1F79CE3B0018366B2C21DC49329F38
                                                                                SHA1:629FD995BFD3F1F8389CE7EE595418C7BC77FF6D
                                                                                SHA-256:2C8A3984E88510C4EFC09695FE82BA6345167BEDE9ADE94873742038162B6095
                                                                                SHA-512:37C6749DF484F21A61198DB265584D7C714F91063C923B0CE1DFB882AEE83CAEAC9AEDD7B201FB59C3BD4897D7F8BC7DB9FE4205BC85F79A6FCB76F99A23FB75
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/G/01/AMAZON_FASHION/2022/PTBYB/SUBNAV/GIRLS.jpg
                                                                                Preview:.....!Adobe.d@......................................................................................................................................................................................................................................................................!...1.A"... B#$.02..........................!..1A.Qaq....".....2#...Bb.$.R.3%........................!1...AQa"..q......2B ..r#..Rb.0...3$.s....................y-L_&(..'(..N.N.....?{VS..". .%...x.-..S....n6^.0'......t.{........:.2`>..>.!....B...4]@......P......;...z......y?..L...... \..'@n7.....d.3._-......>.......p. ..<W.mN.{.u..>..mat=9...X...+..?.....l.F..dE..u..b...c.mC....y~.b...."r.(.f=......z..;.!#...3DL7.OU-.AF...V.|:I,..5[.).....R..a.....q../..D..j~.........5L..<..hvN}j.7...'.Z..|JK+q.j|..%.1......Uly.......Z.&.{r..t7..{h.X..IF......../H8.....M..8......bI{.M.R[!|.........,[V4.?K%..............KM.%J*..H._}..P...*..t....z.+.n)Aqc W"...t:..6.u....s#...G..V..K..54W..(..0..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):10891
                                                                                Entropy (8bit):7.924950261076504
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:315682C307C6C6DD3B8F087890D5F9E0
                                                                                SHA1:5E5A8C540509F1EDE2163B510639CC037B849CE3
                                                                                SHA-256:BFDAFD54A65354AD10BEA26B300D612DFF6DEFCF3A2EC481C0E4846D76DADD28
                                                                                SHA-512:25A81ADDA57D0962B7D8B853578514E2C1C363CF27C04975C3E3C66DE7B10BD692DBD6DEF4A9DA290E4E6AA771AB86D9BAFCF03E076D7A42A16DBE160461521F
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNDFIZHFDdkRKTUwuX1NMNTAwXy5qcGc&signature=_OxZgaYzZFT1osYrS-1Tq1pPPWEM9XJWW0m3ra1xI_8&width=332&height=332
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L.."........................................H.........................!1.AQ."aq...2..#B....3Rc.Cbr....%4..$DSTUs.................................#......................!.1.Q2A."a.............?.....................................................................................................................................................................................b.v0hC.@U.Q.[..)...u.....#..k..sH ......""." ""." ""." ""." ""." ""." ""." ""." "......{....C,.&..Bz.<dn..........uZsU5......r.r.r.:\..._wz-g...m........5...m.F.tp[4...[..(.T.V..hVH..g.....J.Y...e.C......u.U#MR....b...gDVK+ci$.-m...}Y..lU.T......Qt.E.9Z..u.*." ""." ""." ""." ""." ""." ""." ...f.q..*....g\..............5.... ..T.#.9.-..$....n....../7.+X...,.....x......}k^.C!c.~...5.;...5...;.5......8.vds7...j..6k...m..!~j.&9Y..t.73I7.#......q.../ v..]..{
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):6716
                                                                                Entropy (8bit):7.7159583106277845
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:70775763D18665A9812D3981395FA178
                                                                                SHA1:94D4E4BA66EA7C11231E7E99641A2444F360F7E4
                                                                                SHA-256:C68ECF122EDF5CA68BC044F3F916ABC7381EE32A25C5032F7AE15D8000D5A0F5
                                                                                SHA-512:E36744345A8B953333F8F5A4E855A56BFE5DBA711CBE5147D3C59B1D3A3EC1E0185149E4F3582DF056166A8CD4EF9AA16E103B48A896D7ABBD717B01FE893233
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvMzEzcUV0QnJyRkwuX1NMNTAwXy5qcGc&signature=O1Yk-a0HhquSJGozVUjp2n-S-x8FLhGBbYiaM_CFLa0&width=332&height=332
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L.."........................................X.........................1..!A2Qq.."a......5BRt....#$%3bds......46Dr....&CTu.7SUce..................................&......................1..2Q!..3A"a.q............?..R....................................................................................................................................g...AG?z:.J..R.4z2..U....#T....3..N.dM_.M..t...T.a..Z...I.T......{S........'...<*.t.......A....mF........mr..Mv.7..]..w....G.....s...s../E...W.,A..Zw.....6i.7.{...T-;\.5......oe..6....].\/O..3...."...\.z..F._.YZ...6...j...E.F.Ql....Q.8...WS"|e{.=..W...,U~b.m{.....!..*UD.....UW...~t-.G.q.3B.."-'sz*..:...J.!.8RA3!."Y..H.....R.F.8%...M.....D.7...m....F.....l.s._2...Y.wt|...b7..r...T.N.Tl.G...t%+a..VD.$h...E."r$.W.l........[....].ce......g..............?.:t...Y].M...uK................?..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):640
                                                                                Entropy (8bit):4.389438078776679
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:CD3598E970279A32C9385C02BD9E8240
                                                                                SHA1:B91CD9A4EE42C55A27FAEADBC18C8E5A51E42CC6
                                                                                SHA-256:FEA7C09C29D2E9C0D99DCAF76BA4EE7D154ECD194161DB58A539E018768186CE
                                                                                SHA-512:70A4E560F3C488C066DD4062CA5BB526D9D69166D875E64088F3DAACA6DF983E4A319F2579D426D29F63D563E25932A4F8D2BE9BD2B63366755B3CAF083DCB9D
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><path d="m7.0422 22c-.20698-.0008-.40907-.0603-.58069-.1709-.17162-.1105-.30508-.2672-.3835-.4502-.07841-.1831-.09827-.3842-.05705-.578s.14167-.3716.28863-.5108l8.72851-8.2897-8.72851-8.28968c-.0981-.09296-.17596-.20355-.22909-.32541-.05313-.12185-.08049-.25255-.08049-.38456 0-.132.02736-.2627.08049-.38456.05313-.12185.13099-.23245.22909-.32541.19609-.18624.46135-.29078.73785-.29078.27649 0 .54175.10454.73784.29078l10.21472 9.70962-10.21472 9.7096c-.09779.0927-.21377.166-.34129.2158-.12751.0497-.26405.0749-.40179.0742z" fill="#fff"/></svg>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x250, components 3
                                                                                Category:dropped
                                                                                Size (bytes):10016
                                                                                Entropy (8bit):7.943375568817443
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:F97468411DD6C6955E45EFF0A735B5D5
                                                                                SHA1:F579EB32B670A75AEC8041607933907E20D68667
                                                                                SHA-256:5B3A2196215CF216ACA8737E46BDF8056812028FE87717796A83D85EAA490FD7
                                                                                SHA-512:83F8046C983BE778789F3C86EF4B8DA49F077454E534C5C2F7CDCC173758B023484B134658BEA2D4228184B7032C51EA988F3061EE746387D004FBDFCB8E9B8D
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........2..............................................................K..jN.$.U.$.[I..c..z.5.^.9..X.,.3 .k%.w.......`.#^X.@..,..dT..............+..m8.#.......,.I.n.v...B..Y...#..E.K..........Kp.)&oYZ...-ITi.7..=....Bn.l.6G.#.. .u+k0.091.......hY.#S3:.1&>4`<.a...M...#.H..z......%.Y.a....[...*.......F.b...Su.Fm-.(..6.3x....4Z..!...^.k.^3.?3.H.1...-...*...6]...E.T...L.\..u.).i..h50..%I.6.9.....[9.......V..w..u......no....a3......!...f.}:..n..)p.m...B%...".......V7Qe......o...j...?/.q.3...G.oV.\>.q.......O8...7..2:.......b..l.WC.....)X..S.3..rN...^s..:....~........<.....q..._^Y....bCf...[.......PK.-~OH......]..$.Oa...A..w5q....../H._.U....c..a.qv..y.!.q..I&..........R.NA....0..L}....7.yw...w2zYF/7....6...I+......c~..y5.....Wry...\.V...h..R'.m6.....:Z.=.z8.....s.&....='....|.y.u..^.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format, TrueType, length 18476, version 1.1
                                                                                Category:downloaded
                                                                                Size (bytes):18476
                                                                                Entropy (8bit):7.9655025762613
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:623E3205570002AF47FC2B88F9335D19
                                                                                SHA1:B5F79D1934DA79C8A4BA381092DAD82FFB0582CB
                                                                                SHA-256:5E03E0C7668266486CAB9529702019D75C219FCEC2B1E82A7C11797BA9B78506
                                                                                SHA-512:51C332D1E9A6F222BC931131BC1E7C8914EC38FB0E6AA52F6BF4C1B08EB165323D025D7C5460821FAD2BAE232453B0815E419BFCF5EB82158692FB2D96983448
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static-cdn.drawnames.com/Content/fonts/opensans-bold.woff
                                                                                Preview:wOFF......H,......n ........................GDEF................GPOS................GSUB.......Y...t...OS/2.......[...`.d#-cmap...`...........cvt .......].....-..fpgm...X........s.ugasp................glyf......8...X.....head..@....6...6.%I.hhea..@........$.)..hmtx..@........l.M.loca..B.............maxp..D.... ... .h..name..D.........#.>.post..E........(..j.prep..GD...........k........................................x.....@.....N..H.......;.$&.6..g....8.y.q.}...M ..{P.&..Ex5........UonvVI5Iz.I'..........x.c`f.g......:....Q.B3_dHc................................JBl..D.Z8z.".....X.X..)..f.;).).x..1..q......Y0H...bd68#{.3..EY.:e/a.P.^....GRf......H.g....$h..g..s......;KFrR._JR...$.Sf...d..{..;-Y..v......!iK.Z7zF....k.3..X....e.../@G7...x.c.a.g``..$KY...e@.,q@.j...o@<..O.H.t.................c .p@..........3lbd.....-.}.M...!...!....x.TGw.F........)..)7.W..`*.j.-...=*'_..sI...2...O>....[tt....TK]..|...G..............^.m..=..x.q...+./].p...'..k...T......V.v...|nhp..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                Category:dropped
                                                                                Size (bytes):43
                                                                                Entropy (8bit):2.9889835948335506
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):395
                                                                                Entropy (8bit):4.898707787506243
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:42631295614015C76B76099B16E6DFB6
                                                                                SHA1:46342BF72C6AE5DA80C5FA53F31080023EDD6C12
                                                                                SHA-256:0C931CA6E5002C7F789BE582569A407EE683DCFEDC930B93134320F3EBCA8C19
                                                                                SHA-512:6371A7425A36980223EC68FE61208870CB08FECD0156A5E10F3F853AB45FD406D9BBAAA2EB3D763D1A9CFC5D8414E8BDB2BFB129FA1205E79A32AC59A756BE06
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<svg width="33" height="19" viewBox="0 0 33 19" fill="none" xmlns="http://www.w3.org/2000/svg">..<line x1="0.5" y1="-1" x2="0.499999" y2="20" stroke="#CACACA"/>..<path d="M27.5198 8.8207L23.8206 12.5199C23.43 12.9105 22.7969 12.9105 22.4064 12.5199L18.7071 8.8207C18.0771 8.19073 18.5233 7.11359 19.4142 7.11359H26.8127C27.7036 7.11359 28.1498 8.19073 27.5198 8.8207Z" fill="#454545"/>..</svg>..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (561)
                                                                                Category:dropped
                                                                                Size (bytes):9539
                                                                                Entropy (8bit):5.7392478614422515
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:B68EE57C216D1D4FF2E1359A23A15C1A
                                                                                SHA1:727BE9323FC2F006B495EA8C668738DA965469B7
                                                                                SHA-256:B178FE07F493967B3A64940F8DDB081752E0F144BF8B46A9AD440A47EFB5E249
                                                                                SHA-512:8CE376D6A1CF857602827AA8B519DBB764DD7E1C8E57277EA8D6422E2E5CA84C757347807046D481A2B77454411CA1176DEC80D9D3E9E633CBDD63829F60D221
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(k){var e=window.AmazonUIPageJS||window.P,r=e._namespace||e.attributeErrors,c=r?r("DetailPageBulkBuyingAssets",""):e;c.guardFatal?c.guardFatal(k)(c,window):c.execute(function(){k(c,window)})})(function(k,e,r){k.when("A","jQuery","abs-currency-formatter-util","abs_bulk_buying_constants","abs_bulk_buying_metrics","dp-latency-marker").register("abs_bulk_buying_update_manager",function(c,b,e,a,l){function k(f,n,d){for(var b=0;b<f.length;b++){var e=h(f[b],a.ELEMENT_TYPE.DIV,a.SUBTOTAL.BULK_BUYING_SUBTOTAL_SECTION),.c=h(f[b],a.ELEMENT_TYPE.INPUT,a.SUBTOTAL.BULK_BUYING_SUBTOTAL_QUANTITY_ELEMENT_ID);if(e&&c&&w(c,d)){var p=e,e=f[b],t=d;if(1===parseInt(t))c.value=t,m(p);else{try{var g=h(e,a.ELEMENT_TYPE.INPUT,a.SUBTOTAL.BULK_BUYING_PRICE_PER_ITEM_ELEMENT_ID).value*t,y=x(g);h(p,a.ELEMENT_TYPE.SPAN,a.SUBTOTAL.BULK_BUYING_SUBTOTAL_ELEMENT_ID).textContent=y;u(p)}catch(q){l.registerCounter(a.METRICS.TOTAL_UNITS_AND_SUBTOTAL_BUYBOX_EXCEPTION),l.logError("ERROR","Error while displaying Subtota
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):6230
                                                                                Entropy (8bit):7.912343426299537
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:08533A744C6F3F7D3637F217CE050C78
                                                                                SHA1:C2A8F0423FEB17ABD6A7AE31754810BAEB7270C5
                                                                                SHA-256:1869CDE45D3796B916C4683502A5FB4764AABE418F88E51E009AE0BF29653C1A
                                                                                SHA-512:9B4FF1767439CA649B32C42E459241D5F5E3E297D05C3D0D0FB438230FA0A3EE7B7D82F5CB510CFD7BF47AB16613C84774D17E9375E09857B0320DC9DB1C936D
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/618wuq8MYhL._SS194_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1.."AQ23aqr....Bs......#R..CDS......bc..$&Tt..............................................!1...Q..2.."Aa..............?..])J.JR.R..+.g...M.. ......c...q...N.p.....o..g.....4.......0.8<....ek.nDf+`..R."...>..;lR.V.hU[.[.....;...O..=3....'........B.......k....#T../.D?.j{.z7._....a....a_'..4sg...x.U=.w. f._.H..XB......m2!.....}3{.{.E........_........./.U*N.|..YH..17.....H..i+x....+<..}1......'.f....C...9.....+_|...4...u\..Et...x/g(......Eg.w..W.W..l........._........K....G].qi(?T.|+. .}E-$ ...f.]....j............I...g.$."+.W.l.+i*_..6.`.......Z.2..8&.@X..\....9?nj..#.>.j....!h.hd.`.v..|..9.D"..^iJWc..)@)JP.R......)@Ux.e..m.3.b.xc..l[.P}..*G.J".p..x.H...t.;Cp ..Tq....>...{...1@M.9.Ym0{..q.9..)".l...-?B..4K.d*.....2I8.....4X0L.......,.J...2...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (815)
                                                                                Category:downloaded
                                                                                Size (bytes):3501
                                                                                Entropy (8bit):5.383873370647921
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fwww.drawnames.com
                                                                                Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format, TrueType, length 17704, version 1.1
                                                                                Category:downloaded
                                                                                Size (bytes):17704
                                                                                Entropy (8bit):7.961726271084992
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:BF2D0783515B7D75C35BDE69E01B3135
                                                                                SHA1:0E92462E402C15295366D912A7B8BE303D0257D8
                                                                                SHA-256:054349DDA27B80BB105FBC59B5973EF9889ED976ACA1FBE39F77688DCFF8C552
                                                                                SHA-512:5029C9D19E1CB91481CD8F23A90FDD3BDC0058DC36E9A29E1D5C808482806F359365B588B1EC0B9D22AE975EFF9475EE662E93A0E3421961BD0620CB307D44D9
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static-cdn.drawnames.com/Content/fonts/opensans-regular.woff
                                                                                Preview:wOFF......E(......gx........................GDEF................GPOS................GSUB.......Y...t...OS/2.......[...`~- .cmap...`...........cvt .......Y.....M..fpgm...T........~a..gasp...............#glyf......5...Qx...>head..=....6...6..cphhea..=........$....hmtx..=........l..Y.loca..?..........{..maxp..A.... ... .v..name..A.........&:A.post..B........(..j.prep..D8........C...........................................x.....@.....N..H.......;.$&.6..g....8.y.q.}...M ..{P.&..Ex5........UonvVI5Iz.I'..........x.c`f..8.....u..1...<.f...................A.....................0.p.2E(00...x.n.R....gs...x..1..q......Y0H...bd68#{.3..EY.:e/a.P.^....GRf......H.g....$h..g..s......;KFrR._JR...$.Sf...d..{..;-Y..v......!iK.Z7zF....k.3..X....e.../@G7...x.c.a.g.c..$KY...e@.,.."..........?....%.g....Z.....(".o..Y..Bu342.e......0..........M=.....x.uTGw.F........)..)7.W.$`*.....G.Kz.)e....t.|.1.7...s.g...3.7mgf..~{1...s.3.S...co..o.~.Zy.u...kW.\.t...N.KG............K{..L:548..gqV..#
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with CRLF, LF line terminators
                                                                                Category:dropped
                                                                                Size (bytes):363
                                                                                Entropy (8bit):4.55972645456488
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:A1AB0546CD0209ECAF9D81C1EC431E9B
                                                                                SHA1:A35F658C7DF8BE35A1BABAF39998CFB23419E994
                                                                                SHA-256:4922A8859B315C354C23AD278E35483C6CF29AEBF1C509C2C928C1F41634FE43
                                                                                SHA-512:9EE64BAEBD84174ED337F668C90E3679B37FF57857AF64C2B07D9D8FC1A722BF0C097F9C4B6B902F6F2BE66443E37D7EBE9ED24F03006124C3321B68C8E0CAB5
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, true, false, false, false, false);..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):5056
                                                                                Entropy (8bit):7.810863713379248
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:F8ABDD4E93F3DAB36FC4A0577B878632
                                                                                SHA1:D4CF39499570A2632D95DEA539B87DD52331BB4A
                                                                                SHA-256:CF23BC3003D74E7EEF9D6BC595A83DE02F7323C5F2C2B4CFAE93CEBAC3ADE693
                                                                                SHA-512:DE08676F6F54AD96BC31192D4F5D2B2A901D7891AA7DBA512802B7AF6A0AF0A588805EB644B6C53AF3734A112711ABA6EA61EC45E842FAEE94864A3C04B107A4
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.PNG........IHDR...................ciTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="uuid:5D20892493BFDB11914A8590D31508C8" xmpMM:DocumentID="xmp.did:E5350927269B11E8831FAF7977FC3572" xmpMM:InstanceID="xmp.iid:E5350926269B11E8831FAF7977FC3572" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B7C0BED38715E811AD41FBD416C1668C" stRef:documentID="xmp.did:AC3F6EEE7248E41182B09E0C73F78776"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.P%.....tEXtSoftware.Adobe ImageReadyq.e<....PLTEGpL..#.^b.....$.28.PU....AH......FL.....&.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (554)
                                                                                Category:downloaded
                                                                                Size (bytes):12456
                                                                                Entropy (8bit):5.33494078738518
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D9AF2606ABF5200884C71A2795669BAE
                                                                                SHA1:16AC10698228364772404F0617A1A16817C1CE2E
                                                                                SHA-256:B25B17818F0300858A3B30AC0898DF8CCDC615A78436511C735AA7FC4BD6FA5F
                                                                                SHA-512:580DEDE0C91F42503FC25ABB6BBE9757BA232C2547FD9C13D02CCF9BA2062358F2EFE78A319697E8770A8F7A1BA5842AB81C9854E458862401D66769525E6791
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/31diH2HLe8L.js?AUIClients/DetailPageBTFSubNavDesktopAsset
                                                                                Preview:(function(k){var h=window.AmazonUIPageJS||window.P,m=h._namespace||h.attributeErrors,b=m?m("DetailPageBTFSubNavDesktopAsset",""):h;b.guardFatal?b.guardFatal(k)(b,window):b.execute(function(){k(b,window)})})(function(k,h,m){k.when("ready").register("hit-btf-sub-nav-desktop-metrics-logger",function(){return{incrementMetricCount:function(b){if("undefined"!==typeof b){var g=h.ue;g&&"function"===typeof g.count&&g.count(b,(g.count(b)||0)+1)}}}});"use strict";k.when("A","ready").register("btf-sub-nav-desktop-utils",.function(b){function g(){e("#btf-sub-nav-desktop-tabs .sub-nav-desktop-tab").removeClass("active");e("#btf-sub-nav-desktop-tabs .sub-nav-desktop-tab").removeAttr("aria-current")}var e=b.$;return{processTargetIds:function(f){var d={};b.each(f,function(a,b){a:{if(a!==m)for(var f=0;f<a.length;f++)if(e(a[f]).length&&1<e(a[f]).height()){a=a[f];break a}a=!1}a?d[b]=a:e("#"+b).hide()});return d},activateTab:function(b){g();e("#"+b).addClass("active");e("#"+b).attr("aria-current","location
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):44
                                                                                Entropy (8bit):4.663532754804254
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:EB7F3D66C0B0A2B4AFFD1392C13701F6
                                                                                SHA1:FF4423E743932D8C4352F15BFA7CF4F2A08B7673
                                                                                SHA-256:CDFFD2F29DD3D822B789792D06C5AB159DBFF915FC7D541279A8EF6727CFC4A2
                                                                                SHA-512:51B0A4AF6CE97A08E4D143B7A57BDECC31B10DEEB23348FBD5128198A7C7F7DE73B0F8CF5EB465E9C0C74715A4268C124329A338590EB72F5D8F8A61936F09C9
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgko8E5fJp5c2BIFDQVuoSkSBQ1AaHyhEgUNmNrn7g==?alt=proto
                                                                                Preview:Ch8KBw0FbqEpGgAKCw1AaHyhGgQIDBgBCgcNmNrn7hoA
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):3530
                                                                                Entropy (8bit):7.789395606312636
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:6B8171ECB292B432CEAEC2438FF9BCFB
                                                                                SHA1:E63CA52F32404B4031A345BEC082939709CD6E29
                                                                                SHA-256:A85EFD58E06672DC613912245453ECA7B28826ACE1390B1E803D1C619FCEE728
                                                                                SHA-512:28C0B2256DB2BD6751FCC166FCBD82158CB210BC6B45270FB5CE88F0AD9B1D4CF36B8CB9502607FF739A24843BAAD9ECA5BE247830D3116351AACF48D7D4BD57
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:"https://images-na.ssl-images-amazon.com/images/I/61JuSrHcPRL._AC_UL165_SR165,165_.jpg"
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1.A"Qq..#2Ba.....3..$Rb................................................!.1A...R2."Bq............?............................................................................................p.{.,Z.A.w`...X......}....X4...nd5.}...Gu..k~.T.s.O........JQ_V.`..Jk.t......yJ..}6......6.....o......6.d......h.....(.."....z...s..4..p..Me...[.C..E...Cv.....,..[^..`R..Iz..L{.yj..T..+........;O......|;...m.q:4^.v../b....Gq2i...+.=l.c...`.Cu\..B..C..)aR.nN.....V..<....9H;.b...O.....o..S{...^.O.M...'.|..k..\:X...C++...v ...K!...........(..g..Ro."..3..H..s.(&2c<B...x.<!.k.$(c.r.....w...!._kw..bT.h..M.K.q....;{U.N..D.Y...K.g^.y...s.R.*.....Ma.....o"8.-4..7.......".......o~.B.}.k...rs..l......l....S@?..OY...|D....#;.zx.,.).c..{.$..o...U.'BU...J.q...eV_....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):303
                                                                                Entropy (8bit):5.1159366933143495
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:27FE12FD376905786F3B449582A58B6A
                                                                                SHA1:429DCBA96653D1229D359168A63305592577F305
                                                                                SHA-256:9D9FE12766DB3A3941EF14F6E7F3FA05F46DD2798D964C427BA8A24D103C0050
                                                                                SHA-512:225A9DE5D42DD64AEE37E5319E867D900629C9D30D3942305391FB0173A00708F6CF12F8496AE45CEFC3D95BB9471CA0718EDD4506B54F14FF0C70CAC8E0124C
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static-cdn.drawnames.com/Content/Assets/icon-trending.svg
                                                                                Preview:<svg width="11" height="9" viewBox="0 0 11 9" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M1 7L4 4L6 6L9 3" stroke="#414141" stroke-linecap="round" stroke-linejoin="round"/>..<path d="M9.33333 4L8 2.66667L10 2L9.33333 4Z" fill="#414141" stroke="#414141" stroke-linejoin="round"/>..</svg>..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (1016), with LF, NEL line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):274925
                                                                                Entropy (8bit):5.556063158769595
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:88378700F2462EFF4548228C7D02126E
                                                                                SHA1:8B0E6CFA1F6C6107E6C754CCE69DCCCDF94CFC54
                                                                                SHA-256:2313A0B29BB185E97817E475A34059CA686B718BA5FE87497DDCF7B4895F4B81
                                                                                SHA-512:5B318B9C2DE8A9A919D8C48593D20144520AFD93A2877DD8933697EA99DC15EB03FBCF90B9FDE99EBD8E9F6BB22C72C100A974C3BFB68FCA70FCB5FA325214CA
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:"https://m.media-amazon.com/images/I/61e6i91%2BI6L._RC%7C71LVgqy2ckL.js,31jsB13JlVL.js_.js?AUIClients/BuyingRulesDetailPageAssets"
                                                                                Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("BuyingRulesDetailPageAssets@brx-core-lib-polyfills", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET BuyingRulesDetailPageAssets@brx-core-lib-polyfills - 1.0./////////////////////////.// BEGIN FILE @js_debug_flag.js./////////////////////////./*...Full source (including license, if applicable) included below..*/.var AUI_JS_DEBUG = false;./////////////////////////.// END FILE @js_debug_flag.js./////////////////////////./////////////////////////.// BEG
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):6451
                                                                                Entropy (8bit):7.918349621673647
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E6D7F0033B97B89F2E3B715AA25C9B53
                                                                                SHA1:A90ACEF00B338A6B52C2F1C24FF82560CF499639
                                                                                SHA-256:653516E51170E11973FC4153D42D0600ECFA55E8FBEE728CB64A2C036CE8FD75
                                                                                SHA-512:F1108012627566F72D0D698C9E5C1C62E412FD606B5F13E5D4DA1210FA743F400F90711820CBA31D9A9957A85AF5515365AEF612D72EC25AB1FB96BA38875E79
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/81+Ygw-XWmL._SS194_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1"AQa..q.2...B....#Rr....$3CS.bs....................................................!1.."A2Qq...3a.#r..............?..\!...B.B.....H.q..:C...MJt#u...?.I..5.../....e.e."K[...,. .hG2H..x.d..N...Y>l..e.'-<../....,..............g....@&.qv..D..2oE&...rLq.....gQ...C..J|......pDrj......5IpV.\..'......T......P.y.k0...o.....u..R.L..z.M.......t..];...o0{..V...H...G.O.)6.6\.T.&.....6..x....K....c.!.\.V*#.p.HYf...B....?h.:..8y)....}.P..j......l..E.bh.....9U-.r}..;..?...6`.Mx....d.._.._&b.$..od.r@.Iax.>+O.....4?...9..L.....B,@.!.!.@.B......!.!.....'...y...._...K....1...)e..r%.x....>r.<....;..7.1.....Mb.3D.s.y.b..-NmP...Q,.".....i.\...r=I....e.....@`..p.1..SXl.jI.D....r1..UL.s..B...r.".......9.<9U@...!E.~..E.[L..E../:...y..~Mr....9.O[...Ud.G..E3....g..;
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (516)
                                                                                Category:dropped
                                                                                Size (bytes):3023
                                                                                Entropy (8bit):5.363973486454155
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:458D3A798200E97D3949A32B64240206
                                                                                SHA1:3E0B59DEE7A36F092620D6CBD2F6BD730A042A2F
                                                                                SHA-256:78CEE0353DF78A0C8A9DA367F5BDE2B75CE2E5156CAC84926CC363D603AE4F33
                                                                                SHA-512:6AEF3764B0E38EE5CF76A85BF54950D940BABAB4B2732F05CD4A2669F6EF9F79E54E86BC76FC0F9E0A2269F039F29B578CE7362FFBBD010F851625941E667742
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:'use strict';mix_d("CustomerReviewsSummarizationCards__cr-ratings-histogram:cr-ratings-histogram__AiLYd_Jo","require exports tslib @c/metrics @c/remote-operations @c/scoped-dom @p/A".split(" "),function(B,m,h,u,C,D,E){function v(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}function F(a){if(a&&a.__esModule)return a;var b=Object.create(null);a&&Object.keys(a).forEach(function(e){if("default"!==e){var c=Object.getOwnPropertyDescriptor(a,e);Object.defineProperty(b,e,c.get?c:{enumerable:!0,.get:function(){return a[e]}})}});b["default"]=a;return b}var G=v(C),H=v(D),x=v(E),k=function(a,b){return void 0==a?b:"false"==a.toLowerCase()?!1:"true"==a.toLowerCase()?!0:b},y=function(a,b){var e=a.dataset.arpLinkRefTag||"",c=a.dataset.celWidgetName||"",f=k(a.dataset.isMobile,!1),p=k(a.dataset.isCnMarketplace,!1),q=a.dataset.refTag||"",r=a.dataset.reviewsRatingsHelpPageUrl||"",t=k(a.dataset.showDivider,!0);var d=(d=a.dataset.starRatingSize)?"small"==d.toLowerCase()?"Small":"mini"==d.t
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:dropped
                                                                                Size (bytes):21817
                                                                                Entropy (8bit):7.942118061168464
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:EEAB330257E3F9A5FE608834B73D4AD9
                                                                                SHA1:847DB35E0026EB768BA1B6AC71577D0B3C9E466C
                                                                                SHA-256:0C21CB23D6B80C5B57C9FB2FBB669B2CCFF1705E0D2DD8966B3BC80FC36A1E7B
                                                                                SHA-512:0E0E98914C6CB7097F73CE4CC3DC9DF6982D71FBFD677C4BA13CE4E9C5EEA1FB031EDE20F3D67D35767EFE69B823FF91044ECEF285B201C983AD446EA30DDACA
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L.."........................................O..........................!1..AQa."q...2...#BR...$3br.Cc.......%S..s.5Dt....................................3........................!.1AQ.."2a#q.3B..R....b..............?..R......)@)JP.R......)@)JP.R......)@)JP.R......)@)JP.R......)@)JP.R......)@)JP.R......)@)JP.R......)@)JP.R......)@)JP.R......)@)JP.R......)@)JP.R...~.=...mv..>[..!#..........dTWY...e.p..Si......x|MS^2....8...x7..G..Ow.GOx...~5..U.%H.M[xR\mD............vK.%M.,.%b.I..qK..&.n..X!...s.JS....V.P^Y.D/.......Z..<I....v.jE.;..%...+..).|.s...*.S...."..r....Z.Rk$Ua..;+....c...K.|v...:._...~.g..A.g..%....R..[..$.6..k.8.rt.J..;B.Z.[..3.. ....>EY.>......\.g.........O..B..9..".nR.h....:.JF...HV3..@T..lwe!..c<..r.. ...J^!oU.3AI2WJ..}...)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JTo[k.^....G..]%1.47;!@r..O.x.5..Y`.{.[..B.%
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                Category:dropped
                                                                                Size (bytes):2047
                                                                                Entropy (8bit):7.761616729418998
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:5327CD0F027C3994DAD32058744A74F9
                                                                                SHA1:92FFBEE8BC0C0FA98C4393CD83E472AF64E2D145
                                                                                SHA-256:A01E2B84C667C6A26594F309805F1D70298162D1675B2612EA07C696507D57A5
                                                                                SHA-512:1642F698982AFC82AC9C40254EE4E6DE16B6B88B9F9EC762DBCA58D4AC22D3ADDE90D25C184FEEA9FFEF8816F5BBF5B460721F8B839131B5CE4EE69664192EA9
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......d.d.."...............................................................!1.AQ.."a.#2Rq......%Dr.3b...................................................!1..............?..D@DD.D@DD.D@DD.D@DD....V%m_...k....k.g.}vA.QW.0.......`.#...k..[..%C..6L..w.......|.R9~.Q6[..F....A.pW*....I+.<M>.I.>`.......y..;.@9.....)..S$P.>"....w....i.SzZ...Dn..=...........,\.\c.4.-.O....."o.4.6c...R..G.I~19x?.E!..>a.4.)...n...f....9.).v...ot...s...j..ge.....Z..g].l0>1GI..d.J.F...=.A.v....mO;)..D.....7.X..k%.{b`/s.cAs...M...}..<.U4._g.f.RL!.&}..J.$&.....N.Z.,...."k.w...8.c<........<).../.A ..JA..n..|.......0.)..........|2.C^....D1r,v.j.,.../..)../....1...p:.=..g.{.....e../!.=.5.=.b0GX..c..7.....DE..V...{8/.>.[C.>.........I..'l.....=...........Y<D.....W.._G/{..u.0j$..../.7Q&...m{xr.F.....~..d...}o...k..9......:.#.D.....Ds..,.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 188x250, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):10868
                                                                                Entropy (8bit):7.945500785623779
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D0F514E98E9C45CC11D962511A9502E5
                                                                                SHA1:A3B259E9748A2DBDEDAEC1A309A8EE9A6B1B37D5
                                                                                SHA-256:69FB367841170F96DA98D7B86B13732AFEEE851C7A41FB0D63AA7E5B080B7223
                                                                                SHA-512:45BBD64C6F59BE00046842FEC8A3BE1320E051A9347ADCAE3C84A2C28EFF8B029DF873F813703815E7C31C1630757406ECB131B100A98AB37FB8BBFE3D2CC72F
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/71cJ7Hoha9L._SY250_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........................................................!..1.A."Qa.2q....BR....b.....#3Cr.$s.5Sc.................................................1..!"2A..BQ.aq.............?.....D..?.......P}...O..qO..M..%D.g..!.{n...gZ....Xc$..zD.....D....66..GG.;`.;...H....h...Z>K%...@"....&.B;.LM..@.`.p.H}...Z....sS$;...G..jl|..`C..?.opM\n[!.0....r.=6.0".......Y..!.;.....j..u.....N&./|..,..;..m#.J@."@..s?.p.!p....$.f..{.a.o....DU~....H._.W..G..2.!...}F....E..\SD.>n.}....4......]...J....e....5.....c.F+.%xp ...."M!~..<..O+{u....|..p..,. ...[n.`..._.`..99.?.W...].`...-.....T=..[..-F.y.i......H...S....s.`....b...ZJ.....R...vq......+QK;..,'!.0..JiV.=.....B.1h..~Z.C..$.@!.......;.*....:..W y..S?.4L.1.*Q^... ...&..Ai......%.M=.|<..A....m....@........?..J.....v..%L.@.........5o...Y.....Y.s._Y........t.2...Zs
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 760x1000, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):250903
                                                                                Entropy (8bit):7.968042144349495
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:9F7533587BC3D3E8D9F7C8F993C8A06E
                                                                                SHA1:D58963C048D85A8EC44918EFAA48920DEED6D033
                                                                                SHA-256:54B173FDBE07435C6C9B61D7830D6C55578835DB9A243A55FB4FAA6435CFEBB4
                                                                                SHA-512:11222F52FBB6DCFE56848FA0CA43890B4B552F86DEB8A2AC25D09D213380136F98D50ADCB1E1F5D4CBD6E3DBACDE897132BA435DF4D0211DE96DC78F8CB1007D
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/G/01//AMAZON_FASHION/2023/SITE_FLIPS/SPR23/SEARCH/L1_SUBNAV_FLYOUT/KL1_Boys_04.jpg
                                                                                Preview:......JFIF............................................................................................................................................................................................................................................................................................................................................................................................................................................B..J..@..........[.b.<...........r...$.+......tf9.a..?...W}...............:..s_V9m.....E.a.0=w.q?K6..=.....].........x.....O....l.|[1....}iw.....oi.......... .........<...lqG.t..JI7wh.....v...~.wm...o...sN\.........[...._Vc...~...q..]..1..zW'...}..<..a.Y.f.....=.......?.........H..[.B..<x.e...X....0....fb.k....*9GRd.....o='wsS......)b.SU..X..q.;..._.|.yS.zRVb..}O/b..2.........))...e.M3.s.......9......ly.;.,Ng..a...-)^C.:30.5..f]MBHa.?..;C.i.32......;..G?.4.P....1MAV.X........C|..l.W...\b?G:'1.....e,/)u............N..[tM...9
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):615
                                                                                Entropy (8bit):4.675379135286645
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:5CA2A4915D922600480DBC76FFC0D669
                                                                                SHA1:D482660B619979A8A2976FA46C541B5E1EFAE7FD
                                                                                SHA-256:7F7AFF3EFB2317D49B755B01D53EA474C59D5278EE359A522F3E8C811851682D
                                                                                SHA-512:A70D7B0DC443B990B527756132295C5E6FEA0D0B787671447293614FA974A0A1C2BE64A3B57DCD68F5904AE2C2A1E060EA25082530FDE97FB2282BBFC97F9333
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<svg width="15" height="14" viewBox="0 0 15 14" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M7.45894 2.41849C6.66486 0.493895 4.4805 -0.466515 2.51652 0.269655C0.51213 1.02098 -0.503686 3.25493 0.247636 5.25932C0.968641 7.18283 6.9806 13.0522 7.46462 13.5228L7.46471 13.5432C7.46471 13.5432 7.46824 13.5398 7.47516 13.533C7.48861 13.5461 7.49555 13.5528 7.49555 13.5528L7.49559 13.513C7.97835 13.0405 13.9696 7.15068 14.6839 5.22476C15.4283 3.21778 14.4048 0.987356 12.3978 0.242961C10.428 -0.487636 8.24303 0.484756 7.45894 2.41849Z" fill="#4B92FB"/>..</svg>..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 36x36, components 3
                                                                                Category:dropped
                                                                                Size (bytes):309
                                                                                Entropy (8bit):4.872743620154549
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D7A238CB29D417A71AF48B47EADF73EC
                                                                                SHA1:D976DB9CF534676FEB1FE64B941610980C8DC13F
                                                                                SHA-256:0C21BAA6B6624FFDE7D3958F90512D183D45FA3C017B2BFDE432FC8512414E21
                                                                                SHA-512:06B0D6F537823B9F890D7A713F1C660C453148424875A2F3D05F005C608FD18AB30FD363520AB314D66248DA83B57858C09EC99F9E99FAEE35D1E5AF2E9A85EE
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......$.$.."..........S...........................................1Q................................................?....^.x..f...B......6.(.`.....?..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):28
                                                                                Entropy (8bit):4.110577243331642
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:606633AA7CC841520B33C1CD33B35FB4
                                                                                SHA1:2135BF3F25B473B06FE3D5A77516188CBEB59B1E
                                                                                SHA-256:F207D312AD9EA011AB4C2B27FD955E47A3A611B5F5502072C284095D4AD099A8
                                                                                SHA-512:270BC0FEC0FA7D069DD8515734043F4377657275171FC99FE6EFCBBCE15DD4DB7E21826144E294D54BA52140A65927E6FF4D9864259FFC0D5AA6E7FD483272B8
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlSRELXKsGtrBIFDcB_BZwSBQ2rplrM?alt=proto
                                                                                Preview:ChIKBw3AfwWcGgAKBw2rplrMGgA=
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (605)
                                                                                Category:dropped
                                                                                Size (bytes):59472
                                                                                Entropy (8bit):5.6883144124383325
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:C2D98657CD79DAF9DF2B8C45C85EECE2
                                                                                SHA1:C4F62E321DB07C72052FA94D028E18CD381D26D8
                                                                                SHA-256:6A9680A2A659EA222FF46EC0FBE5CCF0F418EE88F493F6E61B9660D764755054
                                                                                SHA-512:8AB7E091FA5A3BDCB62F0BB343822BD5370552B0CE5819C089AE954B3CE1B61CB83D4E968533F7844E6F311CD8C5EF0F9892F374A12C7CFAD2C587274AD5D467
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(u){var z=window.AmazonUIPageJS||window.P,p=z._namespace||z.attributeErrors,h=p?p("DetailPageABSMultiSelectionAssets",""):z;h.guardFatal?h.guardFatal(u)(h,window):h.execute(function(){u(h,window)})})(function(u,z,p){"use strict";u.when("A","msx_constants","msx_metrics","msx_merchUtils").register("msx_batchRequester",function(h,a,g,e){function q(f,k,d){var b=Object.values(k);k=c(a.SELECTORS.MSX_AAPI_SLATE_TOKEN_NAME).attr("content");f={"Accept-Language":f.language,Accept:'application/vnd.com.amazon.api+json; type\x3d"'+.d+'"; expand\x3d"'+b.join(",")+'"',"x-api-csrf-token":f.csrfToken,"x-cc-currency-of-preference":f.cop};k?f["x-amzn-encrypted-slate-token"]=k:g.registerCounter(a.METRICS.MSX_AAPI_SLATE_TOKEN_ABSENT);return f}function l(a){return e.isMerchCustomProduct()?e.convertMerchCustomAssemblyVariationId(a):e.convertMerchAssemblyVariationId(a)}function m(a,k){a._method="GET";return c.map(a,function(a,b){return b.toString()+"\x3d"+a.toString()}).join("\x26")+(k?"\x26"+k:"")}f
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (868)
                                                                                Category:downloaded
                                                                                Size (bytes):57334
                                                                                Entropy (8bit):5.63229369512084
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:FEC74D0632E2EC07FA687639B845AF6E
                                                                                SHA1:6AEA494F1854680193F427937BDF77DE350902C6
                                                                                SHA-256:510850FD4A00ABF6BADC63651C54531BBE9E822D433CA9080DE730EE426CE031
                                                                                SHA-512:EED7B163A845CF01AB3DE52A6E6023893D20269EC09F6B94BA037DEDFEAFD9003DC22AA2475940C4043F430EA35EA54791948209FE96F3BAC6581E929A58ED07
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://images-na.ssl-images-amazon.com/images/I/31CuRA-rQfL._RC%7C51Cp9DuZSoL.js_.js?AUIClients/ALMCartActionAssets
                                                                                Preview:(function(m){var r=window.AmazonUIPageJS||window.P,w=r._namespace||r.attributeErrors,q=w?w("QuantitySliderAssets",""):r;q.guardFatal?q.guardFatal(m)(q,window):q.execute(function(){m(q,window)})})(function(m,r,w){function q(t,n){try{m.register(t,n)}catch(f){if(-1===f.message.indexOf("reregistered by QuantitySliderAssets"))throw f;}}function y(){var t=arguments;return{register:function(n,f){try{m.when.apply(m,t).register(n,f)}catch(h){if(-1===h.message.indexOf("reregistered by QuantitySliderAssets"))throw h;.}}}}m.when("QuantitySliderAssetDuplicationGuard").execute(function(t){t.when("A","quantity-slider-utils","qs-cart-update-utils").register("qs-cart-update-handler",function(n,f,h){function l(a){p||(p="quantity-slider-widget-"+a);return p}function e(a,b){if(!b.atcFormSubmitDisabled){if((a=a.$target&&a.$target.closest(".qs-atc-form"))&&0!==a.length)return a;m.log("Missing $form object","ERROR",l(b.clientName))}}function b(b,x,k){n.trigger(f.ACTIONS.ADD_TO_CART_SUBMIT_START,{asin:b,cartT
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 664x664, components 3
                                                                                Category:dropped
                                                                                Size (bytes):32185
                                                                                Entropy (8bit):7.881138439923072
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:210290BF288F6AAB18154AD9F9137DE0
                                                                                SHA1:81CFCABD3482B44CFC96CDA319541FEFD227964E
                                                                                SHA-256:E27BDB214101754173FF1BA9268BD84144EE59938FAD241DB4CECC41344AD8B6
                                                                                SHA-512:43D4B8F7FB10C584F26115DE9DDB9444083DF50372A82ACEFEB10D473477F1FC455B578357C94977C8F7E466793D6CF797B3D7F76C105C8D5EDA0790A5827403
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................F........................!.1.."AQaq.2..#B..Rb.....3C..$r..S...%4Eds................................$.......................!1.A.2Q"a3q............?..S..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (544)
                                                                                Category:dropped
                                                                                Size (bytes):1787
                                                                                Entropy (8bit):5.434898978881579
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:C2EC838FE27F97D3FD0074CE8BCAF9C3
                                                                                SHA1:87FEACF794F2465E34A198F1243CFEFDC428BC58
                                                                                SHA-256:35CF72B3F65845C32617EB726119BBDD969738B7D62BB760C4381E82CE37AC4A
                                                                                SHA-512:55013756F0CD2312A7D9499BF110952EBE93865BB6E3F88F870B86DE4517C6907EA3C45E10F6C220A56A59A06B4FF73E38CE6A0AF5B1F49521FCB75D23BD4976
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:var ue_modules=["latency"],cel_widgets=[{c:"celwidget"}],ue_cel_ns="opfcsm-i",ue_skc=0,ue_err={startTimer:function(){}};window.location&&window.location.href&&-1!=window.location.href.indexOf("//www.amazon.fr")&&(ue_mid="A13V1IB3VIYZZH");.(function(c){var a=c.ue=c.ue||{},b=Date.now||function(){return+new Date};a.d=function(a){return b()-(a?0:c.ue_t0)};a.stub=function(b,d){if(!b[d]){var e=[];b[d]=function(){e.push([e.slice.call(arguments),a.d(),c.ue_id])};b[d].replay=function(a){for(var b;b=e.shift();)a(b[0],b[1],b[2])};b[d].isStub=1}}})(ue_csm);ue.stub(ue,"log");ue.stub(ue,"onunload");ue.stub(ue,"onflush");.(function(c){var a=c.ue;a.cv={};a.cv.scopes={};a.count=function(b,c,d){var e={},f=a.cv;e.counter=b;e.value=c;e.t=a.d();d&&d.scope&&(f=a.cv.scopes[d.scope]=a.cv.scopes[d.scope]||{},e.scope=d.scope);if(void 0===c)return f[b];f[b]=c;b=0;d&&d.bf&&(b=1);a.clog&&0===b?a.clog(e,"csmcount",{bf:b}):a.log&&a.log(e,"csmcount",{c:1,bf:b})};a.count("baselineCounter2",1)})(ue_csm);.(function(c){f
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):7927
                                                                                Entropy (8bit):7.943127252630526
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:F92C6882E87AA3E7CC1FAFD738E6F48A
                                                                                SHA1:DC3B3F39005C9E1906A8B832186E5C1AC1008A5D
                                                                                SHA-256:75BF4C8E1DA5FD1FA510644FAA75DB18A3E79D0F14D77D9D67993E9F05C48430
                                                                                SHA-512:F1421E4FFC6CC0F6E67BAC4509C611BF0B48904B4BFC120D459A08EB71D44CE1B050F287838533ADC5144EF8CFDBBFB4DA0A93ABCA38044710F71166271DB1D8
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/71yhnaXrPpL._SS194_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."............................................................!....1A."Qa.2q.B....#R...br....4..$%3DSTcs...................................................1.!"AQ.............?..tQE.E.P.QE.E.j....s...K.7_AMWx...c4.~..1.M7...q....#..|....D...v...`.....*1f...A..u..L.t.....S:+.\..9k.i.W.*4..cgX..../......}....j.RN`.>..V.q-BX....,`...gb..A&.y.t|....=fBb...q.D_...5.....sf...J._K.g....,...p.....&]d.GP....Kf....&.......pL.Atp.)2....{..t..R..il.o.P....5FtZ..K>$=.H[.A...D.....b.*.F.;........oib6...'5{G\...#.._...S.".{..i/.Y...n.O`..V....j.].p..-.$...O..E|..!}.L..0R0..dDA ...p~-.......j..,.DE.n..P.D....Tt..w......*#.......bk....-...Yx......0......(....(.(....(.(...^!x3...O7.xh..*+~.\..:..3.Q..X..].=dRuawR...$dS...d..i..m..};..$,....xRH5....vZ..n.....'K.D..=J...G...WxZ......./ZW....bOt@.,.V]..._.m...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:dropped
                                                                                Size (bytes):10777
                                                                                Entropy (8bit):7.905922438268258
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:B708F6BB351F1F9410648D739E842799
                                                                                SHA1:61555F1F86F7CFFBA501F3938D463EC99D5F32E0
                                                                                SHA-256:071EBF8CAC1A47648B561233C85BEAA8EA2950244D1276C7777F7383A1E8D493
                                                                                SHA-512:57D83F9B2D3B0D38D5A691A09FABD5E9917580D1D8774A8B74489D938C88B9F9DE243346E41ABC8571FB8EE401427995D2611F8AD00C43C3A4DE18B0BF6B9C36
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L.."........................................B.........................!1.AQ."aq...2..#BR....3...$br.%Cs..4................................#......................1.!.Q.Aa.2B............?............................................................................................................................................................................................................................................e.f.....w...F.!.ln..B...K..)..|S.....W..b..}..U.#..K..&l....c..p.]7.........................................<s..*4...b..4{...F....srTZ.+{.~..;B.l|TYj.....J.&n\....?E.Q%..x..93.E...+..X..b7v].w.2..'.2....... j..F.s7Km~k.KU......9N.).....c ....4...3M....{{....,[e..pnN.hT......xT......;.g./.E..!..H...K.gZ._.....0>.=..$s.4Y..t.1...7^.c#..Pl|T.......e.iu..0DD.D@DD.D@DD.D@DD.D@DD.D@DD.X. ......8.TpF. .w;.7r.o.._.....[
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (680)
                                                                                Category:dropped
                                                                                Size (bytes):64671
                                                                                Entropy (8bit):5.2860504099980234
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:254795BF54F389E733C35A7659FAC731
                                                                                SHA1:68FCD7519F79CFC409B9996FFB5612B2B1723212
                                                                                SHA-256:2829D1A1410D1706506B6739A92364FC461B1223EAC7AB5F8EB7D92E84FF99A2
                                                                                SHA-512:537212494251828524E320B4FA160C64E0443B04BF6D9BE9C2501A20A06A908698AC6F2842632103749636230DB90566338CE21AD8052AF8A68EC0D159167DC8
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:'use strict';mix_d("TellAmazonDesktopCards__tell-amazon-desktop:tell-amazon-desktop__YJEA1Mtt","exports tslib @c/scoped-dom @c/aui-modal @c/browser-operations @c/remote-operations @p/A @p/a-dropdown".split(" "),function(Aa,c,Za,$a,na,Ba,ab,bb){function ea(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}var O=ea(Za),cb=ea($a),Ca=ea(ab),db=ea(bb),G;(function(a){a.openTellAmazonModal="openTellAmazonModal";a.openTellAmazonBottomSheet="openTellAmazonBottomSheet";a.submitForm="submit"})(G||.(G={}));var H={tellAmazonDiv:"_tell-amazon-desktop_style_tell_amazon_div__1YDZk",tellAmazonLink:"_tell-amazon-desktop_style_tell_amazon_link__1KW5z",tellAmazonModalSubmitButton:"_tell-amazon-desktop_style_tell_amazon_modal_submit_button__3kYr9",tellAmazonForm:"_tell-amazon-desktop_style_tell_amazon_form__3ELPG",tellAmazonModalContent:"_tell-amazon-desktop_style_tell_amazon_modal_content__2YB_6",tellAmazonDetailsSection:"_tell-amazon-desktop_style_tell_amazon_details_section__OyMoa",tellAma
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, progressive, precision 8, 140x140, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):20552
                                                                                Entropy (8bit):7.964580781184147
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:FD4AD4CCBA77C63B16650F839578CB98
                                                                                SHA1:212BF1A85DBB04026E8D1A4BB3C56BB9AA67966C
                                                                                SHA-256:22BD9C49B926CBD166F66726DAD23934A793E52DD61635DF9B9E0DD080395DFD
                                                                                SHA-512:CC45E131959084D747B46B36AEAE1566298C76FFEBB5B8BD3E3CBE7A3FC0BED6E7B06CB9E5656A5386AD73713D09A6A001AAEF1EF0C5633B73B05A9A8327904B
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/G/01/AMAZON_FASHION/2022/PTBYB/SUBNAV/MEN.jpg
                                                                                Preview:.....!Adobe.d@.........................................................................................................................................................................................................................................................................!...A"BC..1%.23$ #D45.'...........................!..1.A".Qaq..2.#....3....Bc$4.b.Cd.Rr.s.....%......................!..1AQ.aq.".....2...BR.# .br.3..0..CScs.4.$Dt................[7.Q.J_|...'../.ZF....ja. d..P..d..e2..JJ5!.@.(_q...j..........v.i.S.J...........|F.F.......Qz..H.Pb.:.s.>Z..m..?H..;...ca(.!.yO.5.3.QN.......^...sz..J..ej...Nn...<..:.........9.7.....O.{+R}.9.I{.. .GGE...t....B.z.>...C......PwzC..&"-..QN%c....(k.s.D{..k.....~{....X.P.h.%....y.~.b{k...i.......T....c.5..U..}.9G.{s....x.b.....RF'`f......HC..gC.^..P.$..|..y/^.UZ..c9...G..#...{...l.2..o.xcoj.X.ZE......j...3*..h..........,4&?^@..Bg.M.5..C..5g!.......mXV.....*3{f3*....h~.<....q.R.!WY...t..~....H......d..o
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (562)
                                                                                Category:downloaded
                                                                                Size (bytes):93236
                                                                                Entropy (8bit):5.397125859693619
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:7DBD0AF1B1B4C7BE16180F86EF947E6B
                                                                                SHA1:A4332F3C2B25B2294A446EE8F9A7CAAE8236201A
                                                                                SHA-256:30711CA94E9E52400EC9262D2948EC5CD91230C43EFE4E414A39682ED4782F99
                                                                                SHA-512:EA05B2825411E1ADE46877378F01186813B4DC07A8F1E787D51A37CE977D4A0776A46AC49CD4FFE0BA22D2010E104D53397649D097A1FDD369E626F06B2701AC
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery
                                                                                Preview:/*. jQuery JavaScript Library v1.6.4. http://jquery.com/.. Copyright 2011, John Resig. Dual licensed under the MIT or GPL Version 2 licenses.. http://jquery.org/license.. Includes Sizzle.js. http://sizzlejs.com/. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses... Amazon elects to use jQuery and Sizzle under the MIT license... Date: Mon Sep 12 18:54:48 2011 -0400. Sizzle CSS Selector Engine. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses.. More information: http://sizzlejs.com/.*/.(function(H){var r=window.AmazonUIPageJS||window.P,p=r._namespace||r.attributeErrors,J=p?p("AmazonUIjQuery","AmazonUI"):r;J.guardFatal?J.guardFatal(H)(J,window):J.execute(function(){H(J,window)})})(function(H,r,p){r.navigator&&r.navigator.userAgent&&H.declare("jQuery",function(){function J(a,b,d){if(d===p&&1===a.nodeType)if(d="data-"+b.replace(gb,"-$1").toLowerCase(),d=a.getAttribute(d),"string"===typeof d){try{d="true"===d?!0:"false"===
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 232x232, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):5924
                                                                                Entropy (8bit):7.852545403055273
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D56A367A0EF86F15F73CEAD0F56DD9BD
                                                                                SHA1:9AC0BC47F1A235926887E2256B2079F18704B621
                                                                                SHA-256:AD740E5624212B4E7279419401590A9C4510C33322BB01E42BB37F72CB9C83A7
                                                                                SHA-512:D906E7A32115314F23E9AA5598AD0777C273C98FAD6F1C192C337B05ADB075A776CDC4149340982878791ECC0F916E18242ADB2A928D06CDAAB9C1C117D13D87
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:"https://images-na.ssl-images-amazon.com/images/I/71fnIod1SqL._AC_UL232_SR232,232_.jpg"
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................X...................................|.."../_.XZ..mK....4..y.O2.@....P.._..L.........[Ey..n...C$E.n3..*..=$X....b]\..e......|...... .......1./o.....N...Z...X.)'..I.5..g.z......s.n...F....3.~a.N.:.#.L.z.w,.f..e..d-..g......p...TG.fV..U.wR.[.S....lA>x..N..1s5..OV.^.5rr).S-~.k.......n.)....^...{_6........<.B.d.f4..Ss.j)........,w...o>.G.K.....X../7.0.r.I.-4..j.......]......-..aL.....<%.v...Y.c...7...Zh....'.y}...jN.j......)V..3?0..h....!.1...;.g.......&..w.....L...yG.<.u..W.x.[k7(..sd.(..75.....faG...{..g....v.......@..s.^..~.b......s.@...w.G..T..._~.....rn.q`.........................................-.........................!..1 2.."#A0@Qa3Sp.............9.S.r..2.Mxw.$....t.P.9..Q......g..r.N.F_...(.t.S.k....c.....(
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:GIF image data, version 89a, 64 x 64
                                                                                Category:dropped
                                                                                Size (bytes):8865
                                                                                Entropy (8bit):7.881132938956866
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:B05B81750794CA693E9589C0A171634F
                                                                                SHA1:FA91375275E3E1C8FCD8F79BCAE5D85593A33C67
                                                                                SHA-256:FF24D4B094AB1896672F4C8D387150C74BBB2493F7D01BEA7C87247AA0AB3BB5
                                                                                SHA-512:0C1FBBBD92EAD677C12E4B8CC40239FF66D90A899180C0816A4827F982CB45DD259D24BBC08C34FF737BDE5D3BA3638FF99CA33F77D7C0D640B6970969D3B5EB
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:GIF89a@.@............................!..NETSCAPE2.0.....!..XMP DataXMPa1a8-9458-1177-8dcc-94086be1eca9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.!.......,....@.@....h..#.@*)..1..`.P.v.......p...e..}...7.Zm.[....O&$..#J...HN.4%=...F`H..n..4<+g+....F...I....u.ayn=>.u.K.dTw...Ln..w..u.1c.}...u.~.I...;G`..p....]........j..-....@j.My....R...$$....R.4.p.0..........G..p..!]}....0.vxq...]..(T..`...r.. ."...Z,c.@.....P..%.c.w..t..g`...Q..p.C..+M.."fK^.r..Q.M.6...S..FE..........*...Uo....J..>.v`..+W.:.,{....i.bl{...j..(.....w=...o1.p=H..vC.]...&....;.8f\.... .T.m.....$..\.....W;F..4h&.Y..3..*.so..-B..#...Z....uB.....KAd...`.w....|x.....?.||...O..9.w.Y..O..m......x..d.~.R.To.IvI..!.......,....@.@....x....H..8.3...TP[i2Q....g...8..[..-.....+...a.fDj............8....+.....&Ue.....a.e....`.n;t@z.f........jw.\.....v?\f...(z.z........k....H.........~@...G........v.....^...H.....N......e......a..........e.....e.......W......,Pp.A........:|..2,(..c.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:downloaded
                                                                                Size (bytes):2511
                                                                                Entropy (8bit):4.7987387797074454
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:B4B41CB10BD92EAD2D19E5E3B18145FC
                                                                                SHA1:DE73D1B6FD8FE0A51AF378227499693A37895988
                                                                                SHA-256:A3598E9FF7615C7328739E0AD780BD1F24D45D6A2FF60036DF52D7B7EA6C2BDC
                                                                                SHA-512:BA1475FD5F3D378EBA7309EE11321B41AFC415D1768359C151D6B3EC5D0656FFD6C597A0EDEAB117DD8D2598CEC41415F348F52A9EE7D61F3E83EAF6E364CC23
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.drawnames.com/manifest.json?nc=201803141037
                                                                                Preview:{.. "short_name": "drawnames.com",.. "name": "drawnames.com",.. "start_url": "/",.. "display": "standalone",.. "icons": [.. {.. "src": "https://static-cdn.drawnames.com/Content/favicons/16.png?nc=201807250919",.. "type": "image/png",.. "sizes": "16x16".. },.. {.. "src": "https://static-cdn.drawnames.com/Content/favicons/32.png?nc=201807250919",.. "type": "image/png",.. "sizes": "32x32".. },.. {.. "src": "https://static-cdn.drawnames.com/Content/favicons/48.png?nc=201807250919",.. "type": "image/png",.. "sizes": "48x48".. },.. {.. "src": "https://static-cdn.drawnames.com/Content/favicons/57.png?nc=201807250919",.. "type": "image/png",.. "sizes": "57x57".. },.. {.. "src": "https://static-cdn.drawnames.com/Content/favicons/60.png?nc=201807250919",.. "type": "image/png",.. "sizes": "60x60".. },.. {.. "src": "https://static-cdn.drawnames.com/Content/favicons/72.png?nc=201807
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:dropped
                                                                                Size (bytes):3410
                                                                                Entropy (8bit):7.757616937604683
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:80FA0E552836B49BAEDD325AF4613B7D
                                                                                SHA1:8A94FA19BF149C7E7B7BF494EAC5CEA2A8D8C5EA
                                                                                SHA-256:6DA5903DEAF84B8397D9523FEC46732FDF74EE6E4EE6E96AACF7D79ADBCBC830
                                                                                SHA-512:CAAFF8B9DD72C656EB5A60F21129CF63F62C9F08F0EAD0E989C0FFAB62DD4E7BC8699575A220BCD937D93C12E1F7158EF7313457D104D178C730C56F53B51250
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!.1A.."Qa.q...#2B...Rbr..3C...$%...............................................!A."1.............?..\D@DD.D@DD.D@H.m.n..E.A;...t"...*.........Kg./.....Ux.7bJj.".!Ccc...`u.=.Ys.uk...[I...S...k\.j..TUjf.b..o.f.....B..K.q$....J2;+.l...y.y...e....--M..'V..#p.........{Z.;\..J..`.@...@..O.F.OkjZ....hM""t9H.........................`.......J.K.J...CR.a.td.....#W..zc.U...z..._~...z.By~....q..jZEjGjb.#.....;..C9...mu..:..iI...T..2..j...*.Y...V.....$.F.`].qUM...M..M.o.u?..#Z..JV4....\lt..*F1................Ei..I&.$...|...~s.Q..H......q{..DDOA.......................0.A....X.\.3.b<.|..Y.+....f..."t..;.v..H....77..S..............d.Tg.TxY.7!..W.F&....3._....F..g..Ru.:.+..8!.f_nc.....[.B.T.=......#.%7..%...<..=.....0QA.Tc5.i.2...#)>g#.w..[W-eB.:.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 188x250, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):11991
                                                                                Entropy (8bit):7.95530932822797
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:8B2CD9C904C6212B213D20A86178A5C8
                                                                                SHA1:CBB782DD23BCC11106069A29EC428AF28F7A7D4F
                                                                                SHA-256:44F2C7E5B7FCE9028E5012536C0AB5AB72CD62412F47BBA30AA5A2F32A741EF2
                                                                                SHA-512:7D41295D25E629E729DA89C49F7229F0A43B35D9A0A75CA71DEDBB2C6708BB842452F033A87B68DD23B694970BAE724DCC3D5290DC674F960E79526A43B1F1BF
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/81FcFV15buL._SY250_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........................................................!...1."AQ.aq..2...#B.Rbr......3.C....%s................................................!1A"q.Q.2aR............?...gn1..p......ZR...".c#N...$....7<./9J..(...dcI.E..g.Z.E,...e...S.I.#.sc.j.........c...\ <.`}H#.........,}dX`.....YGe.9{....3\.4..3B.u.*.......x3....}E.sR....\...w.o...i#1*...v..]..C.oBlE........_x6..a/.[c........N... ..~..b.Ic.t..[..Q..F#_4..X...2>k..7Qx..b.g.?.}...2.|r..c.l.....k....b.`X...{a.Z.90uGh.m......@.R.-$.'.?/...+.7.._..0..JN.5Y].H+..8....rdl@1. ...#.].+Z...f'.,..`K!.b..p...n;H..jP..~...N. ,N...`.u..A. ..E.....T.06ii.....QH..D.a.2X..@.#..L.~.....c.....c..7.7.1.../q...O.{.-...)....b?..6..@7. .B..`... .l@..v..8..".L...u$Zd.P7;...S......4Tzo,tE#KB.V:.;.......... .I..@......n/..dt@.j6v2g......-..U_?..@.........&Y....(.D8
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):3353
                                                                                Entropy (8bit):7.846787634021253
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:1E5225CDC4BABD4548D07D9663A88287
                                                                                SHA1:96C7AC53EFBF9537C93CF3CD84D8FBA4AB8A4662
                                                                                SHA-256:7304E226A0829E4C3CA142DAB71D2797BC49B9794B251DCB746355C44CFBBA43
                                                                                SHA-512:2FE4E503DC053393A00CB5650D784E95A3ABF8BDB8CB331D75BA1EFCC407ECBFB6AAFACD1F3435987E9A7C3E4A5AF5A8AB47C4F656FF52DAC9D927E726DFD8B3
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:"https://images-na.ssl-images-amazon.com/images/I/814d9QqjcfL._AC_UL165_SR165,165_.jpg"
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!.1A.."Qaq...#2BRb.....3r....$.................................................1..!.A............?..-.....................................3GT.O.1>...P....T." ""." ""." ""." *=....|A..yZZH.)...Q.d...^w...M(....t.5zn....r...I...*.S.....A..h.=G....8k....s..c.U'*......F~.1......;...XA.`.....{......o.O\...e.. .\.q'.K]m#..H.q...Z~..E.......:.9I..,-&R...b...." ""." "....?Su...a. (.u........v....].g...9..c`...6(.e.-1..d..o..\.=Y..F... y6.y.k.r.s..`s|....X.4.W..88tXnt.8.1...........I..Cq.[.I..~_.<.....zta.1..........i...^\A.k.n....wZg..G.....{P...._....[O{..CG....O...m.7l..w.^..n....Vf..9......4....}.e...stK>....N@o..KykC.h..6.P..[......'....B*Ww.....m..f...Z.^@..%...>g.a.".h..~..w'Luo..E(..5....g.....|w.l9....[vI..M..Sr.M.w....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (2673)
                                                                                Category:downloaded
                                                                                Size (bytes):263342
                                                                                Entropy (8bit):5.417515323808954
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:618A16953B87591D1B38B30090EE298F
                                                                                SHA1:58D9920CD4F6870E1D666791457CD21F9CBD693C
                                                                                SHA-256:65F6252F97BE42CC09B3D55904F100ECA27DEF503F42C5E76A3C8849B9C646EA
                                                                                SHA-512:BC5A5B8D396E71F7A76BF76FC09EA5C53546198947287673E805EFCB833C833DBBE447CBC76B6E4FCF244A0E92DB9DD32CCD03995D34E9262453E10AB5967EC9
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:"https://m.media-amazon.com/images/I/71DIo5LN4-L._RC%7C11YzfZWkQgL.js,01wcltxKR5L.js,41FbfgEBSXL.js_.js?AUIClients/QTipsMobileWebAssets"
                                                                                Preview:(function(n){var t=window.AmazonUIPageJS||window.P,x=t._namespace||t.attributeErrors,k=x?x("QTipsWebLibrary",""):t;k.guardFatal?k.guardFatal(n)(k,window):k.execute(function(){n(k,window)})})(function(n,t,x){(function(){n.when("jQuery","QTipsConstants","ready").register("QTipLibrary",function(k,d){var a={Model:function(a){this.attributes=a||{};this.set(a);this.initialize.apply(this,arguments)}};k.extend(a.Model.prototype,{initialize:function(){},get:function(a){if(this.attributes&&this.attributes.hasOwnProperty(a))return this.attributes[a]},.has:function(a){return null!==this.get(a)&&this.get(a)!==x},set:function(a){for(var d in a)a.hasOwnProperty(d)&&(this.attributes[d]=a[d])},unset:function(a){delete this.attributes[a]},parse:function(a,d){return a},toJson:function(){return this.attributes?JSON.stringify(this.attributes):""}});a.Collection=function(a){this.models=a||{};this.initialize.apply(this,arguments)};k.extend(a.Collection.prototype,{initialize:function(){},at:function(a){if(thi
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):232
                                                                                Entropy (8bit):5.010653863980931
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:47FE6D834BA4C4A058FC44B5F3BD7EEA
                                                                                SHA1:102E4C7CEC0F42D018C5B1282CF9911293595F15
                                                                                SHA-256:7C3A9F6BEA2A17D62AB1CA9F849A35AE8F98C2F44E06E3737FFCE1DBDF234C65
                                                                                SHA-512:05182A06E606AED213AAF11AA5AB0F1D05BAC18FA83F9B2C784229A665658E58AB8349EE71EEF96C23BC633C85968ED50737E0B7C95CE2225EBCDB71447E0EB3
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<svg width="35" height="35" viewBox="0 0 35 35" fill="none" xmlns="http://www.w3.org/2000/svg">..<circle cx="17.5" cy="17.5" r="17.5" fill="white"/>..<path d="M25 17.5L13.75 23.9952L13.75 11.0048L25 17.5Z" fill="#414141"/>..</svg>..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (14620)
                                                                                Category:downloaded
                                                                                Size (bytes):2122382
                                                                                Entropy (8bit):5.371332286256872
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:06CDC2115DE64BAC881086CD11D368C9
                                                                                SHA1:FC1E65999C7C85BA56AE1AAEAFBBB0464E651B41
                                                                                SHA-256:304B8944DE3E46EF5FA7A86A569D749496858A074AD37C12FB2345132411A240
                                                                                SHA-512:06A2CE4A6F36690904CB097C58D9ECC72483184954591C3D0F62818500EB583502751A7E47CFB703B370915420FCDC8C863725604F81F88B25CD1662ADFFCC1A
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.amazon.com/dp/B09JVQQ99K?dn_platform=website&linkCode=osi&psc=1&tag=drawnacom-20&th=1
                                                                                Preview:<!doctype html><html lang="en-us" class="a-no-js" data-19ax5a9jf="dingo"> sp:feature:head-start -->.<head><script>var aPageStart = (new Date()).getTime();</script><meta charset="utf-8"/>. sp:end-feature:head-start -->. sp:feature:csm:head-open-part1 -->..<script type='text/javascript'>var ue_t0=ue_t0||+new Date();</script>. sp:end-feature:csm:head-open-part1 -->. sp:feature:cs-optimization -->.<meta http-equiv='x-dns-prefetch-control' content='on'>.<link rel="dns-prefetch" href="https://images-na.ssl-images-amazon.com">.<link rel="dns-prefetch" href="https://m.media-amazon.com">.<link rel="dns-prefetch" href="https://completion.amazon.com">. sp:end-feature:cs-optimization -->. sp:feature:csm:head-open-part2 -->.<script type='text/javascript'>.window.ue_ihb = (window.ue_ihb || window.ueinit || 0) + 1;.if (window.ue_ihb === 1) {..var ue_csm = window,. ue_hob = +new Date();.(function(d){var e=d.ue=d.ue||{},f=Date.now||function(){return+new Date};e.d=function
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):987
                                                                                Entropy (8bit):5.199234182312679
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:DFC54C519300CB2DA4308C13BB06DA68
                                                                                SHA1:14AE1749F6F9AFF21817D09465FF90664332221D
                                                                                SHA-256:6284A53C2838E138BE8732652EBC19CA363BCCFF5B471487CDA19B41F3193594
                                                                                SHA-512:A68CC786239706E3166F523502D42F13679249A6158C76735F3C4B439CBEC6945FD516A6F571586B904F72ECE551A3E98EC0CF92E636D4B5B02B7D4A419733BD
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static-cdn.drawnames.com/Content/Assets/placeholder-wishlist-gift.svg
                                                                                Preview:<svg width="352" height="126" viewBox="0 0 352 126" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M0 10C0 4.47717 4.47715 1.52588e-05 10 1.52588e-05H127V126H10C4.47716 126 0 121.523 0 116V10Z" fill="#F7F7F7"/>..<path d="M0 0H127V126H0V0Z" fill="white"/>..<mask id="mask0" mask-type="alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="127" height="126">..<path d="M0 0H127V126H0V0Z" fill="#DEDEDE"/>..</mask>..<g mask="url(#mask0)">..<rect x="61.8359" y="70.668" width="79.1909" height="79.1909" transform="rotate(45 61.8359 70.668)" fill="#E6E6E6"/>..<circle cx="96" cy="36" r="11" fill="#E6E6E6"/>..<rect x="28.1641" y="63" width="107.714" height="107.714" transform="rotate(45 28.1641 63)" fill="#E6E6E6"/>..</g>..<rect x="147" y="20" width="130" height="22" fill="#E6E6E6"/>..<rect x="147" y="49" width="192" height="9" fill="#E6E6E6"/>..<rect x="147" y="62" width="192" height="9" fill="#E6E6E6"/>..<rect x="147" y="78" width="87" height="10" fill="#E6E6E6"/>..</svg>..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 232x232, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):5264
                                                                                Entropy (8bit):7.819906159785312
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:1998F0EC0D89D37F3E794E6FBEE9130B
                                                                                SHA1:BDC31C0790FDF38E54C95E847B23483B330431BD
                                                                                SHA-256:FFD30E9D09032096D9A0F3836A7B9F21A603AD91FBC11E46669DE44B0F59AB84
                                                                                SHA-512:6C286966CC1BDF6C8D97F44360266E96C78AEDBA4B97E186D8C1240976301B03FE20BF43DFB30A6329F4AC0E72A7582F8D108BC3487FD5332B9A9891599A8940
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:"https://images-na.ssl-images-amazon.com/images/I/814d9QqjcfL._AC_UL232_SR232,232_.jpg"
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........2...............................................................,...........................V1y..m<.............>A.$&6ZOe.f.D=...;.g..t.0..........y.;u-v.O=-.]....v.....!...4;...M.......r.....S..A.r...2.w=h....+.....W=G.y...jj..+....~.VG].7\.+2.jB.i.....;...ebFF.....d..g.N7.yx.CiV..v.}J_.5...ik*:.T..,..2B....r..6}.;.'M..*y.*..{........k.|..].O..l...b.MS....VM.....6..vsl^/..Sr........mC".}`5.;...9\?]....?..3-m\.L..Y..0$.w....\.v.|.n{p.N]..aA_:._y...[...wo.oTe..8z*.b..5.Wr.e~.X.".sV*.{....y....w...........\C.Nu..G;c.....>.1v.(...+.M$....1.\s.N.3.z4..'...Wv...Ke..z8..=.<.T...]&7=y....wz.}...vtYM.:.Q..\Y.w.........................................)..........................!1 "02AQ..@#p.............f..........3.M.4.`..Y7.....i.n.S....7Ad.E....Z.F0....f..f...........Rq5
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x165, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):3806
                                                                                Entropy (8bit):7.859812977902681
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:239194FAF2564ED77F3080C8140EAAAC
                                                                                SHA1:A8C40FC2A0DF370845020CE487D4462E4E6306EB
                                                                                SHA-256:E21B3AC470D87A807403E1E7CC3ED0D6D84180FFE63B1F9A740EFEE53C0ABDA6
                                                                                SHA-512:E19265AB054D6CCA67B962600D8BE9B7CBD432C0E6C0994D60556B8C2EAFD09AA1A875CBA5093A823C12BAA8731BBA163095B81E955278FFEF43A8C0BD745ECA
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:"https://images-na.ssl-images-amazon.com/images/I/71Q3Lmv-N1L._AC_UL165_SR165,165_.jpg"
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1.AQ."aq..2B........#$3b...r.4CR................................................!...1Qa."............?..Z" ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." "!(...W._m....IQ.x..-....@.q.S........G3..(....mt.{^.%.]=..<.............w=w3...W6.V3.A.js^-.a.Q....D....9m..v-[I....+...C..U.jV......:....+..x...... ...TJ....S$......a..L.....a"..|G$2..l....<.@..`..!T.........p.J.K......q...0......3...x.3....K...Z\...c.b.@..:...?n./...>..GjFJ#.....|o..'N's,.m....Y..........S.w..{|...1..2......]Y.F..`.....n..x.u..q..t{O....cYM..k&..k[;...5.z(.2.....+.=.5............ef...S.i.#E.8_............XA..@a.|[.[J...s.D.=@."=9.\d.DL<.k:Z.......a....==U".m.k..T=..y.!..Bf.=....Q.y..:..YyJ.(.Lq...k8....{..~....].^..'........h.H.zzz.$X'..>..X7..ri\.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, progressive, precision 8, 760x1000, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):98304
                                                                                Entropy (8bit):7.921543987634226
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:38F7EDDDA060B1FB6314F214F85042E3
                                                                                SHA1:4A94AB0C95236FF04286BF7C22C4FBEDF5091DC7
                                                                                SHA-256:7E73B03D0DDBB7D52FEB6D9B508D52CB70450BF3A4B46431E3CE4E690B841CF3
                                                                                SHA-512:583A4F3D637DA73F52A08981A72BFA7E2FB87B1D409F2DB80DBA0B1D6DEB48F595265E04696474EB24A2419D85C2549B76426FE3BCAB92DB1F390524AE1D5FB4
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/G/01//AMAZON_FASHION/2022/SITE_FLIPS/SPR_22/SUBNAV/Baby._CB1648157817_.jpg
                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 664x664, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):38925
                                                                                Entropy (8bit):7.937581702817939
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D75BAFAAB0C54C85318C19E8B6F2141A
                                                                                SHA1:10BD580CF6036BE95C83436B1B0AA6F6F0E5A48E
                                                                                SHA-256:ED7681043DA5FC29E1CCF38A66C0B462DF3D3A8EAA2288668C267223107AD49F
                                                                                SHA-512:E9957932C8EDE887A6EA5EA7E5798287302657EC6E5B8EB1F5DE1F847B8CE0FF77F93DC3BB9307ADB1208A15320AA1D609C98441B68997A00568EF55072E3C35
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNDFBWUFXZGgzMUwuX1NMNTAwXy5qcGc&signature=OfuMnkHUFFCG-9l_LfIuSpPj3_KMO6koNs6bBjoyj2k&width=664&height=664
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................@........................!.1."AQa.q.2B..#..3R....$b.Cr...%.4..................................(......................!.1.A.Qa"2..q#3B............?..Q............................................................................................2".@DD.D@DD.D@.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@.........................................................................................................."&&s..........................................................................................................3...@.c3..9..D......................................................................................................................................................................113..L."...1..2f ""." ""." ""." ""." ""." ""." ""." ""." ""." "
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):16412
                                                                                Entropy (8bit):7.8921634305031105
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:926F5A0236D8D496F258E38FE776C4EB
                                                                                SHA1:13EE19C3DEC8201EF1D89B5C477B84B14E2C114A
                                                                                SHA-256:8C1690474DFCB3F28EA147CED458BC83A78B5505A9CA24143F499AFA367172CE
                                                                                SHA-512:B76DF38951E0214738F3C0799C43CF6024EEF7086133F62B88C947F35BF76917C7F851B4E87DCEAEC93E64D81B5949337C68A90C3E00E2C7453F1840F038E0AF
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.PNG........IHDR..............$.....PLTEGpL.z!.z!.z!.z_....t..r..q..z!.y!.1.=E\`.........D............)...........~.....z".z"....].L....y ......K..................y!....z!......oss.y!...ptt..........oss.z!EIIHPQJNNIMMWZ[JNNKOOJOOKOOJNNJNNJNNKOOJNN`cdgkkJNNIMM~..FJJ.........JMMJNN.y!.......|$.~!.........z".........v".{#SZb.{!.z"=......................w.X..n..n..m..=...y!.|".z!.s...8..9..:. >..9..._.L6.....}bU!.)....tRNS.>...c......................o........@.......`...........Q'7.....Jo.........]...w..9)...zw...E..0K.#....{O.{...........$........UU..=.IDATx....B.:...Y.P..|M.P.]...N.....y.....af..A...Lx.....am.?....H..n..,.. M7.6.......C.m.{.U.G..=U.....[...#sU..rP..B.w.DS.Wf.wO#.......4.......3.O.[m#.B6.+y..Y-..0"..%Bv.2...pd.....1+t...q..Y.D1..y.N.w.T4..B....dO.......'.T....q.n8....a...$k$1.....B...h.!{.....dx.t|..../.......l~...C.$dY..8[.C.V../...............x..._k.M.u...V.0x2G...o.'$....2....}..Nxd..^5...'W*<......F_.h...o~s..........v..Gx.(.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (6246), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):6246
                                                                                Entropy (8bit):4.955905351879632
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:7BCB6C2622F982D0FECC3B3E45541EC3
                                                                                SHA1:2A5833FCA90B81168809F0BD2F0E1C067A35A6AD
                                                                                SHA-256:C29412F5517BC556A5A4EA946B7AEBAD1DDC1D4B442377327A7E9C45BE3E3274
                                                                                SHA-512:B3281E469BBBF05C365004F4280FCA4A36189540BC2783E7CBEDC7741E1E13C01E13A7806873A021FCA4D06C7AC3813C6A95FFB204CC5CACF8FAE21C0CE7ED8E
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://images-na.ssl-images-amazon.com/images/I/21RZgaOpsqL.css?AUIClients/QuantitySelectorAssets
                                                                                Preview:.qs-widget-container{font-family:"Amazon Ember",Arial,sans-serif!important;line-height:19px!important}.qs-widget-checkbox-hidden:active+.qs-widget-container{visibility:hidden}.qs-widget-checkbox-hidden:active+.qs-widget-container>.qs-widget-spinner{visibility:visible}.qs-widget-hidden{visibility:hidden}.qs-widget-visible{visibility:visible}.qs-widget-disable{opacity:.33;overflow:hidden!important}.qs-widget-spinner{position:absolute}.qs-widget-table{border-collapse:collapse;table-layout:auto;margin:0!important;border:0;width:auto}.qs-widget-footer-container{border:0;padding:0;text-align:left}.qs-widget-price{font-weight:700}.qs-widget-dropdown-container{z-index:16777271}.dropdown-ux-refresh.qs-widget-quantity-container{padding:12px;border:1px #d5d9d9 solid;border-radius:4px 4px 0 0;background-color:#fff}.dropdown-ux-refresh.qs-widget-summary-container{padding:8px 12px 12px;border:1px #d5d9d9 solid;border-top:0;border-radius:0 0 4px 4px;background-color:#f0f2f2}.dropdown-ux-refresh .qs-w
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (566)
                                                                                Category:downloaded
                                                                                Size (bytes):9775
                                                                                Entropy (8bit):5.362675268114459
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:2AEA9CECD9B51B59F6EA50E3681F422E
                                                                                SHA1:161B972A1ECE33905D0FCC48774C2BA998CB728C
                                                                                SHA-256:08B1092EAFD84B4E368B193A3108FA60A3A175EC74F6AE7C0D9613F101B642BF
                                                                                SHA-512:5D878DE50F62031EC7B60CEB2B96FA3F71B3A7E2757FADBC7DA405B991708D141188E835B8287158D89593A12CAE7B245CCE95DEAF35951A16A81F76014475EC
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/31FE2k3SYqL.js?AUIClients/DetailPageOffersDebugAssets
                                                                                Preview:(function(p){var q=window.AmazonUIPageJS||window.P,w=q._namespace||q.attributeErrors,m=w?w("DetailPageOffersDebugAssets",""):q;m.guardFatal?m.guardFatal(p)(m,window):m.execute(function(){p(m,window)})})(function(p,q,w){function m(b){for(var k="",e=0;e<b;e++)k+="\x26nbsp;\x26nbsp;";return k}function D(b,k){for(var e=1,f="",l=1,n=!0,d="",u=0;u<b.length;u++){var g=b[u];"{"===g||"["===g?(d+=g,d+='\x3cspan id\x3d"'+k+l+'separator" class\x3d"debugger-hide-item"\x3e . . . \x3c/span\x3e',d+='\x3cspan id\x3d"'+.k+l+'collapse"\x3e',0!==f.length&&(f+="\x3ci id\x3d'"+k+l+"' class\x3d'a-icon a-icon-collapse custom-icon collapsable-debag-element'\x3e\x3c/i\x3e "),f+=d,d="",n=!0,l++,e+=2):"}"===g||"]"===g?(e--,f+=d,f+="\x3cbr /\x3e"+m(e)+"\x3c/span\x3e",f+=g,d="",e--):","===g?(f+=d,f+=g,d="",n=!0):(n&&0!==f.length&&(f+="\x3cbr /\x3e"+m(e)),d+=g,n=!1);0>e&&(e=0)}return f+d}function E(b){b.preventDefault();var k=v-b.clientX,e=z-b.clientY;v=b.clientX;z=b.clientY;r.style.top=r.offsetTop-e+"px";r.style.le
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (1269)
                                                                                Category:dropped
                                                                                Size (bytes):36916
                                                                                Entropy (8bit):5.400983668157245
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:5B7D6A5468E58C785C4F4CF8B13E0DDD
                                                                                SHA1:E91F2F049628A8DE40CDE60579DB0C51EC859AC6
                                                                                SHA-256:073BB26869E9D9A98F1ED98132B04B202FD66C88C8111AB95F34B3377D2A1D00
                                                                                SHA-512:7A10F32AE93905271113496CE982405689A39EFEF30B754666BC136B3BDAC72B6E3E4EF2CC3CB50F1220F09C8FAD0BF3C96A38678BD51650C59EADC92EC4BED9
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(d){var p=window.AmazonUIPageJS||window.P,B=p._namespace||p.attributeErrors,n=B?B("InContextDetailPageAssets@container","InContextDetailPageAssets"):p;n.guardFatal?n.guardFatal(d)(n,window):n.execute(function(){d(n,window)})})(function(d,p,B){function n(b,a){if(!(b instanceof a))throw new TypeError("Cannot call a class as a function");}var F=function(){return function(b,a){if(Array.isArray(b))return b;if(Symbol.iterator in Object(b)){var c=[],e=!0,f=!1,h=B;try{for(var d=b[Symbol.iterator](),.k;!(e=(k=d.next()).done)&&(c.push(k.value),!a||c.length!==a);e=!0);}catch(r){f=!0,h=r}finally{try{if(!e&&d["return"])d["return"]()}finally{if(f)throw h;}}return c}throw new TypeError("Invalid attempt to destructure non-iterable instance");}}(),G="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(b){return typeof b}:function(b){return b&&"function"===typeof Symbol&&b.constructor===Symbol&&b!==Symbol.prototype?"symbol":typeof b},v=function(){function b(a,b){for(var c=0;c<
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 16616, version 1.655
                                                                                Category:downloaded
                                                                                Size (bytes):16616
                                                                                Entropy (8bit):7.986966282975233
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:4AFCD3B79B78D33386F497877A29C518
                                                                                SHA1:CC7EBAA05A2CD3B02C0929AC0475A44AB30B7EFA
                                                                                SHA-256:CDED49F94FC16DC0A14923975E159FBF4B14844593E612C1342C9E34E2F96821
                                                                                SHA-512:2DC9FFF1D57D5529C9C7BFF26FA9F3F94ADC47E9CEF51D782E55ECF93045200140706AB5816DFD4A0B49B8DB2263320FA2F0FA31A04E12D0C91FEA79B127255D
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/S/sash/pDxWAF1pBB0dzGB.woff2
                                                                                Preview:wOF2......@........l..@.........................?FFTM..8..z..@.`..~.....P..9.6.$..F..<.. ..,..a?webf....5l.F..VU..#7.Q...d......k...r....{.T....2KuI.1.+j...(..kvf8...7.+.&.....t..!Z..C...>..=.....v.9_.% .L.....z..........0.e....;.7>.d..S..[..&/....=.9w.n...=.FH.h$...<....s.s.F..`...c....@...}.MP.@.A`T+..J.,F..XT....@..c......TH....OZ..u.....V..u..g...#..~"...Df.\M..-...n.Cu..{f..@.b{B...x......2..;.B...Ah.).....m...Q`!V.IH.pG...T.mb..p.[.v....Z=..P...I.,....m....;..Hva.*..@..x..:.....=&'G. ..0.....Mi...LC...t6..N5..m.........TH.....mY#..g..#.$...7..}...cS{..!.'..n..3...0......lw..D.,l..x...hH.I..lZ.]...4h/..>-A...wAv....W..KeYj{.V[c..d...d/..1.g.(:..5......h.(;@..........0..]+my.qdQ.>..JGu5.v2.3/.)..h.I2.P.. ....P..l......UU..#.d......R..x...)..d...2.....ov..%'..R5.97jA.._...m#..:.Z..r..5.!1.a.`..o.\<.4..j..._.......+Y)E......."A$..-._........c.C-.\....C../C..>..;T.@K...aB.o}t.>..~...>............uP|..\|.....1.. x....-%.....<>.$M..(..e......Un.rf0
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:downloaded
                                                                                Size (bytes):3872
                                                                                Entropy (8bit):4.401635005544287
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:AA37F93E3E73F2178BF82DEB44F4FE8F
                                                                                SHA1:D111A59E726422D396E700E2232268350F5AE50C
                                                                                SHA-256:B9CBDABD491B252B7D79A933B276174FE1083363CB5F4EF5729CE18159B6520C
                                                                                SHA-512:F10EE525362065DA52116EB74A4C9B7FCE631379BC83B82B6A98358C41C00A48AC99C1F0917078ADAF49EE0D5BFAA5CC7C579B152ACD7FEE6B5053EF1A591915
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://d2h8zr0m6mus4x.cloudfront.net/primesignup/package.json?_=1731619925027
                                                                                Preview:{. "version": "v1",. "root": {. "static": "https://d2h8zr0m6mus4x.cloudfront.net/primesignup",. "dynamic": "/wlp/prime". },. "domain": {. "us": "https://www.amazon.com",. "uk": "https://www.amazon.co.uk",. "ca": "https://www.amazon.ca",. "de": "https://www.amazon.de",. "es": "https://www.amazon.es",. "fr": "https://www.amazon.fr",. "it": "https://www.amazon.it",. "jp": "https://www.amazon.co.jp",. "in": "https://www.amazon.in",. "cn": "https://www.amazon.cn",. "sg": "https://www.amazon.com.sg",. "mx": "https://www.amazon.com.mx",. "ae": "https://www.amazon.ae",. "br": "https://www.amazon.com.br",. "nl": "https://www.amazon.nl",. "au": "https://www.amazon.com.au",. "tr": "https://www.amazon.com.tr",. "sa": "https://www.amazon.sa",. "se": "https://www.amazon.se",. "pl": "https://www.amazon.pl",. "eg": "https://www.ama
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 116x116, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):2224
                                                                                Entropy (8bit):7.772222926763583
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:74559B95DE4D7A293340782D569B6DA1
                                                                                SHA1:C7F857F0C60E002D44086B3E8AFECBFD8BA15E38
                                                                                SHA-256:2CE5FFE07C3D7FEB04BEB55A0D08A77EEEF8F727C54B95D08D36B640EA955500
                                                                                SHA-512:F3F4507982E2B98002E8BEA975A00672E1A88DDBBA35CC5A9BEEE0D7ECD3272A80033C77E6E49DB7EBEB38F2493021399F87606A6829909AA88D77FCB9CD3805
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:"https://images-na.ssl-images-amazon.com/images/I/814d9QqjcfL._AC_UL116_SR116,116_.jpg"
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t.t.."............................................................!1..A.Qq."2Ba.....#R.....CSb..3s.................................................!1A.".............?......D@...DD....D@...DD....D;r.`.`.........O99=e~...........t.-.....K..R...L..q..I.&...5#.......=....z8.q+6..8!......I.n;J.....e.R7b....M....DD..V.QVw`......5$..J..o.\.N.lk.%~..e.F.J...T..BsZ.}5:u^..`.....:.(.K....6.9.eB<...J..po]...L.7.G?Z]..ooH..1.Xr.....vm.Dq. ..I.-:cD...?3.d/v........hq.j.ne.....G.G.v..'.@.z.I.fs.n;.}GeB..@.S...W:lH2....>.cS.@MF.:.@..1.I....O...l.{....<...EC...... 1.+~......y.......i.E.IB..*............6..neT)].v..H....m..C.w>....V-B... .s..ME....2..r3.G...8.%mj.p..U.u ./.=.Y.....O^'R...>.to..I:.\.....Ru...C}..<..J.g.{).x....=......k.sN....nV...*.$..!..A...*.|X.*..........@..${eF...`.3..y)...t.r...dl..F.].}...2i..O...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (586)
                                                                                Category:downloaded
                                                                                Size (bytes):61396
                                                                                Entropy (8bit):5.274164317689557
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:B6C40DC78A52C7AF112AB43BCBA8AB5B
                                                                                SHA1:0D64EAAE3B8A37A98211A1352348F1483C888FE4
                                                                                SHA-256:C3F319F41245607981CC21E390F338B5598D565AC2E1699D53DF36F2476C17A2
                                                                                SHA-512:A004B789877140C1FD8DDA0C7746D25F004847761F7E0F0CF6EF27C2953CC75C279D5BAECB0BA26D6DD5BA358BBEEFD490AC0D4665977D73576A381B7ADEDA94
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://images-na.ssl-images-amazon.com/images/I/51L2MB-rgtL.js?AUIClients/QuantitySelectorAssets
                                                                                Preview:(function(q){var x=window.AmazonUIPageJS||window.P,F=x._namespace||x.attributeErrors,A=F?F("QuantitySelectorAssets",""):x;A.guardFatal?A.guardFatal(q)(A,window):A.execute(function(){q(A,window)})})(function(q,x,F){function A(n){var f=!1;q.now(n).execute("qsAssetDuplicationGuard",function(a){f=!!a});return f}function L(n,f){if(!A(n))try{q.register(n,f)}catch(a){if(!a.message.includes("reregistered by QuantitySelectorAssets"))throw a;}}function Da(){var n=arguments;return{register:function(f,a){if(!A(f))try{q.when.apply(q,.n).register(f,a)}catch(c){if(!c.message.includes("reregistered by QuantitySelectorAssets"))throw c;}},execute:function(f,a){q.when.apply(q,n).execute(f,a)}}}L("QSAssetDuplicationGuard",function(){return{register:L,when:Da}});"use strict";q.when("QSAssetDuplicationGuard").execute("qsAUIDeps-main-duplication-guard",function(n){n.when("A","QuantitySelectorConstants","a-util").execute("qsAUIDeps-main",function(f,a,c){function h(){w&&w.enableCheckoutCompatibility&&g()}funct
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (2002)
                                                                                Category:downloaded
                                                                                Size (bytes):98486
                                                                                Entropy (8bit):5.466662060319138
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:4D9D4B9D1D77DE9BE4B8B2297718A739
                                                                                SHA1:251347316607EF19018AFAF938ED3F131484FA29
                                                                                SHA-256:C428D71505DED99B59A5F06C73322CB22A37A329BB4C110FB0800D2ACAC1D6BE
                                                                                SHA-512:A4EA7DE58CCDBF1FAD27AB484CED83FC3B030F50811B0D439F569DA6B230BFD86AED44DE9AE539939C51C9C7C7465D36E11B8A83077586373C51F59EFE5D32A9
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.amazon.com/gp/youraccount/navigation/sidepanel?rid=E6VZK1Q2Y38B16G3VB9S&_=1731619930036
                                                                                Preview:....... .............<!doctype html><html><head>.<script type="text/javascript">var ue_t0=ue_t0||+new Date();</script>.<script type="text/javascript">.window.ue_ihb = (window.ue_ihb || window.ueinit || 0) + 1;.if (window.ue_ihb === 1) {.var ue_hob=+new Date();.var ue_id='1JG48JMXVWES759Z0YX2',.ue_csm = window,.ue_err_chan = 'jserr-rw',.ue = {};.(function(d){var e=d.ue=d.ue||{},f=Date.now||function(){return+new Date};e.d=function(b){return f()-(b?0:d.ue_t0)};e.stub=function(b,a){if(!b[a]){var c=[];b[a]=function(){c.push([c.slice.call(arguments),e.d(),d.ue_id])};b[a].replay=function(b){for(var a;a=c.shift();)b(a[0],a[1],a[2])};b[a].isStub=1}};e.exec=function(b,a){return function(){try{return b.apply(this,arguments)}catch(c){ueLogError(c,{attribution:a||"undefined",logLevel:"WARN"})}}}})(ue_csm);..ue.stub(ue,"log");ue.stub(ue,"onunload");ue.stub(ue,"onflush");..(function(d,e){function h(f,b){if(!(a.ec>a.mxe)&&f){a.ter.push(f);b=b||{};var c=f.logLevel||b.logLevel;c&&c!==k&&c!==m&&c!==n&&c
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (723)
                                                                                Category:downloaded
                                                                                Size (bytes):7076
                                                                                Entropy (8bit):5.52488676121649
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fwww.drawnames.com
                                                                                Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (550)
                                                                                Category:downloaded
                                                                                Size (bytes):2230
                                                                                Entropy (8bit):5.314120093592726
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:72359FFC7AF05DF1ACB24B1B54020B4D
                                                                                SHA1:9367006E8A85DBB2787987951A4D61DCBDB14D62
                                                                                SHA-256:831216A7AD8BD7890CABC2BF273DFC1621BB7A2E782CEA02334F206C8CF5FC5C
                                                                                SHA-512:9F6E0383B940A11519408F256F7EF5093FF6386533519E3870C24737DDC14E71A88D779F4994028251AAB447904A48CBA71D70DD0BB1DBF750ADF496A0B2ABE5
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://images-na.ssl-images-amazon.com/images/I/11Z1+fCwE4L.js?xcp
                                                                                Preview:'use strict';mix_d("CrossBorderWidgetCards__cross-border-widget:cross-border-widget__jQoC5G4e","exports tslib @c/scoped-dom @c/pagemarker @c/metrics @c/browser-operations @c/remote-operations".split(" "),function(n,f,A,B,c,C,D){function g(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}var p=g(A),E=g(B),q=g(D),h;(h||(h={})).redericationButtonHandler="redericationButtonHandler";var r={publishNexusMetric:function(a,d){d.eventName=a;try{c.event(d,"cartman","cbw.logging_raw.1",{ssd:!0})}catch(k){c.count("publishCBWNexusMetricError",.1)}}};n._operationNames=["getNexusEventData","getValueHTML"];n.card=function(){return f.__awaiter(void 0,void 0,void 0,function(){var a,d,k,t;return f.__generator(this,function(u){switch(u.label){case 0:return c.count("CrossBorderWidgetTotalImpression",1),[4,E["default"].visible()];case 1:u.sent();a=p["default"].cardRoot.getElementsByClassName("_cross-border-widget_style_preload-widget__2xzSp")[0];d=a.dataset;if(void 0===d.asin||""===d.asin)retu
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:C source, ASCII text, with very long lines (608)
                                                                                Category:dropped
                                                                                Size (bytes):194128
                                                                                Entropy (8bit):5.3948147528104125
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:08DCA04512E6C70860D5E2C3604BB18E
                                                                                SHA1:D0025498EA199E025A9AEFEB52DB22412F0F3C6C
                                                                                SHA-256:209520597260D232C9C851730DAED2ABF20CA1AA83E9A160BA1FE6FED52E15A3
                                                                                SHA-512:A5EB24D9438A4C5902FFFE01FB129E0E65F38F1BB6F6B300C3C9045A3A91382208DCD654D9845C10FED585F53A71524B9AD4D13136C6611AA559FED6305F7013
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:/*. regenerator-runtime -- Copyright (c) 2014-present, Facebook, Inc. -- license (MIT): https://github.com/facebook/regenerator/blob/main/LICENSE js-cookie v3.0.5 | MIT */.(function(K){var z=window.AmazonUIPageJS||window.P,n=z._namespace||z.attributeErrors,I=n?n("IdentityWebAuthnAssets",""):z;I.guardFatal?I.guardFatal(K)(I,window):I.execute(function(){K(I,window)})})(function(K,z,n){var I=function(){return function(u,z){if(Array.isArray(u))return u;if(Symbol.iterator in Object(u)){var F=[],I=!0,b=!1,c=n;try{for(var a=u[Symbol.iterator](),e;!(I=(e=a.next()).done)&&(F.push(e.value),!z||F.length!==z);I=!0);}catch(h){b=!0,c=h}finally{try{if(!I&&a["return"])a["return"]()}finally{if(b)throw c;.}}return F}throw new TypeError("Invalid attempt to destructure non-iterable instance");}}(),u="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(n){return typeof n}:function(n){return n&&"function"===typeof Symbol&&n.constructor===Symbol&&n!==Symbol.prototype?"symbol":typeof n},ea;
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 188x250, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):10292
                                                                                Entropy (8bit):7.95130488802418
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:6DADFFC090B90909A3A4DF98B0304761
                                                                                SHA1:DECF2BE6E655D89013A37104224BBD2E31C5B76B
                                                                                SHA-256:6A6126718D55ED10D3FDDD239C0CE7BA031F99F8B13121B8C00DB70AF6406233
                                                                                SHA-512:263F189DF3F63BBEE18115ED43FBFBEE23507D8702EE0A7F4F185BFED5AC1B4D72D7DD993832B96A99C0C8E1B5861F3C9229F05E8381D71DFD09717E3C7EA338
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/71ktgUVXrwL._SY250_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1.AQ."aq..2....Br.#RS.......$5bs%3t...C....................................................!1.."AQ2a...#3q..b.................?...n..`.h.J..2.@...^5w9.#*..T.tLA.`.V9..X.T_..;j:U..)..#QUu.....6.H.v..Dt.~..v...$...._zU...&..A...+k..y....x0[E4.!$.U...P.W*....T...3.\.'."..M.j.4.B.......N\.....N...T.........h..Q.w.:..0&...aB+...P...h~....o2*.N.C.....@..lg..u..`....5....e..R.p..Jh.HE:.S.M:.D.A..QK..R..'.ED..ml.....jj....c...7I...Z..2........@&..VA....p..#..h+.....Z..&3FD...."..Z...T.(u....[...WQK..&v....5`.2.br*.vm.4J@.-....,...!.+J.J.e$.DT..r........*.Dk:.]..'.'....@..Bu..k......I%s...._....c..}...f.mJ..%ztQ..*Z...x..,...[4...~`.$x....D?.5....8...;Q.:..l+.=..q...J.O..T..Y..zu.t:]...A..n<........!c.@q.....6R...*].+.(m*..|......P...,..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format, TrueType, length 19312, version 1.1
                                                                                Category:downloaded
                                                                                Size (bytes):19312
                                                                                Entropy (8bit):7.972775085120043
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D9D2BAC7A72708D11960A50E419938C5
                                                                                SHA1:5E56CF7E42B99AC9654E0004E8628C54834458D5
                                                                                SHA-256:A0B6AEB80D1190FA71D04D31BDF107258C1CB61AF346392424B4FBB3AA7288EB
                                                                                SHA-512:1C92CCF4C28AEF43A769BB0FEBF52BF6EAD052E22BE03E31B2A1FEF6134C0F2512008EA2954A07F8C20D2D25336CD381E6A4346BD437AC1B0D574E62342C6E0A
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static-cdn.drawnames.com/Content/fonts/sourcesanspro-bold.woff
                                                                                Preview:wOFF......Kp................................GDEF.......6...F....GPOS.......4...`..k.GSUB.......|... J.b.OS/2...h...W...`\>..cmap............5...cvt .......*...*...9fpgm...........s.Y.7gasp................glyf......2...c...k.head..B....6...6....hhea..B.... ...$....hmtx..C.............loca..E............rmaxp..G(... ... .+.rname..GH...8....X.p.post..H...........=cprep..K....R...V2...x....@....{..::#0.ZGK.m....&.`.Y,..M..G...w..5.*?......x.....a...w....m.Am.j.m.A..v..../..y2.`.>.;N.k..O...m.E;r.o.#Eq....O.|..O3..v-.v$...X(q......&.M."...... ..p.$.\,...4'..&...G....f(A.W.hB...h...e8`m...A...yH...n...1'.3...G...c.[...E.].....e..1...~7..y...e...`..C`v*.j.hV..0....v..tC....3.......(.0.e..F......b..Y!.6..%.Gb..|%. .!Db..P....%R...@.%...&V"..H.H".d."E.H-...o2J4.%.l.OvI ...S..%a. .H2y)D.E$.rTQ.J.|.)...O.P.H..h..XZ.As'..@7..D/.....b1B,F..X..f... ....$q...,.J.......`&sHd..b........Hf.sc.0r$1.u.03.<3..... .gfff.>3s...a._.nV........K......D.e.Mw..v........|..-.$.BLG(c
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (630)
                                                                                Category:downloaded
                                                                                Size (bytes):26633
                                                                                Entropy (8bit):5.457124293652602
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:1C4116BE5CEA2AA2749B278BD9791481
                                                                                SHA1:5654C34E3B60A57F04191FB2D18F52B9E6AC38A1
                                                                                SHA-256:EA658EAB7D65063BB3089A18151CA3F3B8E0E4B5999A5CDA1AB6A489E75BD98A
                                                                                SHA-512:C858D5AD4A9A38602AEBB32570C6BCD855E75F88CEE8D0757778BEED0C4215E5B7B7F0DF2D46765A684333840A0B699971C2EDC19EE9BBC656CCDA07D594EA60
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/41enQvbo0+L.js?AUIClients/AmazonLightsaberPageAssets
                                                                                Preview:(function(v){var w=window.AmazonUIPageJS||window.P,q=w._namespace||w.attributeErrors,r=q?q("AmazonLightsaberPageAssets",""):w;r.guardFatal?r.guardFatal(v)(r,window):r.execute(function(){v(r,window)})})(function(v,w,q){(function(){var r;(function(e){e.deep=function(b){return JSON.parse(JSON.stringify(b))}})(r||(r={}));var x;(function(e){e.log=function(b){for(var a=1;a<arguments.length;a++);}})(x||(x={}));var J=this&&this.__awaiter||function(e,b,a,g){function c(b){return b instanceof a?b:new a(function(a){a(b)})}.return new (a||(a=Promise))(function(a,f){function d(b){try{l(g.next(b))}catch(m){f(m)}}function h(b){try{l(g["throw"](b))}catch(m){f(m)}}function l(b){b.done?a(b.value):c(b.value).then(d,h)}l((g=g.apply(e,b||[])).next())})},K=this&&this.__generator||function(e,b){function a(b){return function(a){return g([b,a])}}function g(a){if(h)throw new TypeError("Generator is already executing.");for(;c;)try{if(h=1,f&&(d=a[0]&2?f["return"]:a[0]?f["throw"]||((d=f["return"])&&d.call(f),0):f.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 40x40, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):909
                                                                                Entropy (8bit):7.271001819440692
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:351E4529B7A3671CD95EF727212A7F30
                                                                                SHA1:5D045DBA076C8D50D0B45A821736D2FDC0A88CC4
                                                                                SHA-256:5BFCA00DD010FA46724D9D504FEA35FD6E78C6CF706F1A80D66FC96DF3D6539D
                                                                                SHA-512:B8BE18B4396AF23CC3588D3BFD620F014249A3107B65B2BD4EF37DF8E46AFE00C83CBA50B9B22C7D5FCAAE82FCC4B76371F3BA1581F7011E623D7A4B08C81885
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/41qHle92bwL._AC_US40_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......(.(.."..........v.................................................A..!1."Qaq.2R.Bbr.............................................1.."A............?.........{..D...>.....3.........RUG...=...Rk{.....;..;...{A.b?..D..:.7.;.Q'(.....t.].N.t...f.p.bz..b.>;.j.eE.9W.Y.#!*.3....u.Wr1.s{.u..V..*\.*..d..b..X...T.SR.!..\.....r..T...Y....j.&..Hx......y2V..r.V.MV....Heupb;$k'`..pa..f_....&z.Z.:.* a...hr.K%..;.........k.W;.sJ........])%.j "..tko.W..m...........?....&/.F..%........A@..8.R.2z..A.^.......Dr.....Wl....=.C.#.y1>....f....;v.........v.b..|.>M.}fl.S......#p..8Y.B......D..*!M.8c.=.t.3..m...Rwv[.G..U....Z.c/.e.......=....7^..[.P......K.....f.2b..O.sY.=(..4...7..|1..%.|._.n^......4{...L..\...=3(.E$;..].b`n.p`.....,I.?..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (542)
                                                                                Category:dropped
                                                                                Size (bytes):20308
                                                                                Entropy (8bit):5.299992291311891
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:AC2381D017DD95683AF0ADA24BF4CBCA
                                                                                SHA1:DCA544C82969EB30BB9F58D88D544D597FB8A2C3
                                                                                SHA-256:28D7FD45076CF37C04911E59E86EF5A716D4F6B900E599B88FB6EE34AB9F0FB8
                                                                                SHA-512:3A56622C8B1DCF9F7A9265293EC2E526F4036A4E2016F346CC194DAF7E3A81437A11872DB6CB5D72981EA2E1EE384B0E92ACB0615944325AB3FEF125377283EB
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(e){var f=window.AmazonUIPageJS||window.P,y=f._namespace||f.attributeErrors,b=y?y("EverywhereCartAsset",""):f;b.guardFatal?b.guardFatal(e)(b,window):b.execute(function(){e(b,window)})})(function(e,f,y){e.when("A","EwcUrl").register("EwcAjax",function(b,d){function a(){var a=document.querySelector("#ewc-sp-csrf");return a?a.getAttribute("content"):""}function g(g,l,m,n,e,r,u,h){return f.ajax({type:l,url:g,data:m,dataType:u||"html",timeout:5E3,beforeSend:function(b,d){/^(GET|HEAD|OPTIONS|TRACE)$/.test(b)||.b.setRequestHeader("anti-csrftoken-a2z",a())},success:function(a,f,p){var C=l&&"POST"===l.toUpperCase(),e=g&&-1!==g.indexOf(d.updateAction);C&&e&&b.trigger("ewc:cartUpdate:success");return n(a,f,p)},error:e,complete:r})}var f=b.$;return{fetch:function(a,b,d,f,l,e){return g(a,"GET",b,d,f,l,e)},post:function(a,b,d,f,l,e,u){return g(a,"POST",b,d,f,l,e,u)},url:d,getCSRFToken:a}});"use strict";e.when("A","EwcAjax","EWCLogger","EWCManipulationUpdates","a-popover","a-dropdown","a-ste
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 36x36, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):411
                                                                                Entropy (8bit):5.862368912898478
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E8CB9EE3E5B9BA785A49F03250C7E78C
                                                                                SHA1:AB23F83650E331E41D63A49C698A55C9CF8493B3
                                                                                SHA-256:B6FE9C7A6FF94B387AD1698E14B400E647C79FE2041AAA4C1CB925CD5294B397
                                                                                SHA-512:4E91D70197CB564AF269D4579F9F646E6345FEE507E9F6F96FF400AF87177D510CA30D1DC68969593FE2C64DB813B01322707BC7D054980FE96E3A09532F7E8C
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/51dVjv-xTXL._SS36_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......$.$.."..........d.............................................!1"AQaq..........................................................?..B.N..G..X....F..R...%$.z....}...pmb^....i.tZP.....x.\Wc/.e{.......}a./.....|..f$.4!WMG..E....W.~.8........w...(.Z......
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):8772
                                                                                Entropy (8bit):7.866391583723906
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:F36A56AFFABACF7B86DB75AA520AC03C
                                                                                SHA1:4A44675F197711CD582398CDF8871BD8D8536AAA
                                                                                SHA-256:6C80FA074177E53C6CF3357FCDF2FB55043BCDA3691BD64E9620346862A97DAC
                                                                                SHA-512:9C5FAF49936DEDCAC69822A10A17D363FE3E07716F4706BD9B240D723F63E22F0560394C03C5B88699B85C4F5CA6779301475349B1EFC8EF14B5DF9F878E8B26
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvMzFvTk4yaFlXaEwuX1NMNTAwXy5qcGc&signature=JSQoee1GfOaf07HoEZ5mA4CQeLct6nUmCJZZL_YofMM&width=332&height=332
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L.."........................................B.........................!1.AQ.."aq...2BR......#br.$3C..S....4cd............................."........................!1QA.".a............?...........................................................................................................................................................................................................................................|N.....@A..O&4.|..[rU!.pl..s(7(....$...7..`...b...".(.74..,.1x[|.q.d.@.fr.......Q.....N.....{..n.1...b.......y.i...;.D......................................d........;..q8mg.U..k..t...w8..)..@.#.z......H...$.R.7.[.....~J.\....;4..C~..,..RJb...&....\...... .f..Vdt..z.gi1..n:,Z.@F-...;L^..8.i{....t.1....?3.J...&.Ec.....V.......M...#$;..D..F.5ZK..lJ......".).f.:X-.=TS.4oi..h#Sr. ...a!.U..7.p.U..b..rX>.5.]'..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, progressive, precision 8, 140x140, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):23797
                                                                                Entropy (8bit):7.97015183598598
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E92E12BB530D03E4BE13335EA2C0335B
                                                                                SHA1:431DEF0CBF525CE0B7F1E2E693E3E10349B1C6A3
                                                                                SHA-256:7631C04B62202A409D2CBEBB43FCB759B2AF625579FFB5F04D81B10E4064D0FC
                                                                                SHA-512:EF96874C13C52629B59A26C8CF1FE2A8E8BD1047233CB5A51BFD3E404F37BFC92FD354A731B4DB7EA30A514D639084AF575EEBB00299A0FF141FD2B928539990
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/G/01/AMAZON_FASHION/2022/PTBYB/SUBNAV/WOMEN.jpg
                                                                                Preview:.....!Adobe.d@...........................................................................................................................................................................................................................................................................!.1.. A".2#B$5............................!..1AQ.a".q......2#...B3$R%.b..C........................!..1AQaq"......2 .B....Rb#..r.3.CS$.0...DTt..................;........$...<@D..O.u..........0.l~.$Z.k..Y.......:.%Z.v.c...A.?...6....0O..q..0.H....?<...N.3v..........k..<.S...-..[.P.F.s^}....`.Y.aj....Z...g.....F....B..D....j..o....TV....r.w..LBI.~..<e.hL...K}!...Y.Y..bW...]...A..X.iy._...l<..3QdHF...e.......z......^~s...Y...1w...;....\d..k..<Q..l...y.$"![.o..?\H.....P.)b...`........{...\..}..Ce.n.T..jM..W...~...-s...f....O...{g5.@..C./.,....uo./+/:U.U.]...........U........{@.........g.q...,.;D..Muy.Z9w.-.... ...3.E....rx...i...[.M.5.b.Wr..<...lf.3.G.....|1g._.?Uf..2~.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):2506
                                                                                Entropy (8bit):7.410347358932578
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:29445CF20444FA1325118DEC1957BBD7
                                                                                SHA1:419775A64A9C8B137268F3A27CB077A12C36639E
                                                                                SHA-256:749AFAF5BA0A32744F39170581C764F8FCA73E44D91325ECADDE6FFB8455DDF3
                                                                                SHA-512:EA35FE9C50D1BE63C74386EA4A1A7334F755722CE6AD3F715FF0BF086C14CE5667F3FC2B3F623DB9AE04B228930B648D9F0DA6EA66399EB7D28CF56BAC4C32F3
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/710H9eYv8pL._SS194_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1A..q.."Qa...BCbr..2...#R....$5ESU.............................................!1Q............?...........................................................................................6..W....J.Q.n.{.....".....4.M`...W[....a..l...._..w..t..u......%.\.:.x\j..&m$..tX.%..^.Pm.#..B.....................f{.....f2...*....KC.........t.k...X.Fe<...').;Pv.....I......oS[s...9.q8...sR...}d.3..g.Ii...z.e]..m.....J.........Vb.1.k.W......t,.jugqGj...R.A9..`veb.q.j.k.|>+.]>>.[.=..6a..v.X.._j..N.....q_a...+)........}).\.o.....7Sr..E.O&.....L..M...+b.N...|....w.tV.x+R.\....8.gxJ1..U.].a8...OF._.E...M&..*..........<..o.+....e..*...\Ta..f......'..,p..'...S.V.G.3......o......r..3Nw.......,=.w...(/..a..Ve.7..L.Z..........H[.X....|5.|=.ue{ds#..+v7.9.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:dropped
                                                                                Size (bytes):20238
                                                                                Entropy (8bit):7.979096338213196
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D77329A5509E781768836DC88B83E263
                                                                                SHA1:1E965964ABCF3401A54F8B988DB2AD5CA382E0CD
                                                                                SHA-256:D45F75EB66EDF05AB27D36A8664929DBC1060E8CDC45338934309426DF318546
                                                                                SHA-512:CEDC05788AD37E2D4C670EB7CC1AF33D248B0948773565DE4B699B4D2153EE039BE69B275B849FB9040B4D24CF54C51E1708DA7CC9071AAC10DFA24E85C0B2E6
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L.."........................................T........................!..1.AQa."2q...#B....3Rb...$rs.%45Ct....&'STcd....6u.De................................."......................!1.2A."Q.B............?..#j..1R.T\W#...~...O.6F..a.....t4...;S..j...w.q...{.M7.t.l..a\4.m\".5.r.f...E;`?....h5.......]A...I...U...]......2..k...#...v.B.....]......hd...G....lsc.....=.=SJA./..%..[.G..p......U......N...rs.gs........',.H.D.5....^QN/S......U.E8..]U....}a.Pf.z......_....r..ec.H.F.Wf.......h.Lt....Fgux.....:.@mIq.O..i...Fiz.x.W.Nr..+...D+...>GA.i6........z........E0.#a..7.L6.......E:GZl.F...i..L.cL...".aM.L.e....:RTP.#jo...mQ.b.a.a.+.)*..i.(.H.ZK.y.\...F(....Zq.^.].<F.X.....4I..J(..PW........u....le....x....%....h.[;h$7....^EU9..|kP.%...0.y#...b..B...=..2+..T..u.E.yh...{.i.........L....`......o.R...:...\.1...g..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (608)
                                                                                Category:downloaded
                                                                                Size (bytes):71390
                                                                                Entropy (8bit):5.425631175843866
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:AE4C92559889B2E59034BC11B2C7583D
                                                                                SHA1:EEBD313A1D8BA9133F32058DE51C7845A6854762
                                                                                SHA-256:5116CE838ADC1BC6D082488C0C6A3AEA0FB6587DDC0017A5BF65004E4A3A063D
                                                                                SHA-512:F185A44DE1184FDFEA176A8935FC071BF443F551169D36975CE79FBF7539B4674D21425E741C69E18BAAC982B36570694188C48B8BDCD048FA907ADB43FD9697
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://images-na.ssl-images-amazon.com/images/I/61BcORb5OxL.js?xcp
                                                                                Preview:'use strict';mix_d("CustomerReviewsMediaCards__cr-media-carousel:cr-media-carousel__Q-G2_ECC","exports tslib @c/browser-operations @c/aui-feature-detect @c/scoped-dom @c/metrics @c/navigation @c/dom @c/remote-operations @c/logger @p/A".split(" "),function(Pa,f,cb,db,eb,fb,gb,na,oa,hb,ib){function ia(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}function Qa(a,b,c){return"https://"+la()+"/portal/customer-reviews/media-gallery/ref="+a+"?ie=UTF8&asin="+c+"&mediaType="+b}function la(){var a=.U["default"].getLocation&&U["default"].getLocation().hostname||location.href,b=U["default"].getLocation&&U["default"].getLocation().host||location.host;return"localhost"===a?"pre-prod.amazon.com":b}function za(a){return a?a===C.IMAGE?X.IMAGE:X.VIDEO:X.ALL}function jb(a){return Object.keys(a).map(function(b){return b+"="+a[b]}).join("&")}function kb(a,b){return f.__awaiter(this,void 0,void 0,function(){var c,d,e;return f.__generator(this,function(g){c=b.mediaType;d=b.metricsPrefix;H.log
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):8911
                                                                                Entropy (8bit):4.943299706326083
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E8348E42BEAE76A8FF2E5B0C1661A352
                                                                                SHA1:1AAB9D6E160888EBD2B9C19A24F9553D9784B073
                                                                                SHA-256:F74E2B015FDF26ACDC9660E739F023061B052CC5312BEEABEF3E10C1B2893C93
                                                                                SHA-512:4CD6BF7F0E9E7F0DE0B8EAF9C14EDDC951287E48A13882DD0AB4873BF3E378E9B2FF6A0242B0654BD970A1D89DC2DA9C4F19A3DD63AC6CF00E60B5903B3911A6
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<svg width="1227" height="204" viewBox="0 0 1227 204" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1459_27190)">..<rect x="877.219" y="154.16" width="86.3537" height="37.3902" rx="5" transform="rotate(-6.04052 877.219 154.16)" fill="url(#paint0_linear_1459_27190)"/>..<rect x="868.223" y="145.266" width="100.598" height="18.6951" rx="5" transform="rotate(-6.04052 868.223 145.266)" fill="#6AA4FB"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M928.803 112.895C935.892 112.145 942.248 117.284 942.998 124.373C943.748 131.463 938.609 137.819 931.52 138.569L925.765 139.178L930.731 186.098L916.566 187.597L911.601 140.677L905.846 141.286C898.757 142.036 892.401 136.897 891.651 129.807C890.901 122.717 896.04 116.362 903.129 115.612C910.198 114.864 916.537 119.971 917.318 127.028C916.604 119.964 921.734 113.643 928.803 112.895ZM924.907 132.229L924.285 126.354C923.942 123.109 926.294 120.2 929.539 119.856C932.784 119.513 935.693 121.865 936.037 125.11C936.38 128.3
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):71
                                                                                Entropy (8bit):4.19644707821733
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.amazon.com/rd/uedata?ul&v=0.300971.0&id=E6VZK1Q2Y38B16G3VB9S&m=1&sc=E6VZK1Q2Y38B16G3VB9S&ue=36&bb=1355&ns=1384&ne=1480&x1=2211&af=2962&cf=4293&be=4389&fp=1449&fcp=1449&pc=14282&tc=-1687&na_=-1687&ul_=-8&_ul=-8&rd_=-1682&_rd=-480&fe_=-480&lk_=-480&_lk=-480&co_=-480&_co=-480&sc_=-1731619920408&rq_=-479&rs_=-13&_rs=2695&dl_=-7&di_=4484&de_=4493&_de=4561&_dc=14280&ld_=-1731619920408&_ld=-1731619920408&ntd=-1&ty=0&rc=1&hob=35&hoe=36&ul=14283&t=1731619934691&ctb=1&rt=cf:47-5-20-20-6-1-0_af:21-2-9-9-5-1-1_&csmtags=aui|aui:aui_build_date:3.24.9-2024-11-08|ewc:unpersist|ewc:unpersist:emptycart|ewc:bview|ewc|ewc:unrec|ewc:cartsize:0|ewc:aui|navbar|aui:sw:page_proxy:no_ctrl|aui:css:network|aui:js:network|desktop-image-atf-marker|size_name|color_name|defaultSelection|dropdown|dropdown:defaultSelection|swatch|swatch:defaultSelection|sIMAGE|sIMAGE:defaultSelection|family_size_bucket:25-50|family_size_bucket:25-50:defaultSelection|family_size_bucket:25-50:dropdown|family_size_bucket:25-50:dropdown:defaultSelection|family_size_bucket:25-50:swatch|family_size_bucket:25-50:swatch:defaultSelection|family_size_bucket:25-50:sIMAGE|family_size_bucket:25-50:sIMAGE:defaultSelection|variation_dimension:2|variation_dimension:2:defaultSelection|variation_dimension:2:dropdown|variation_dimension:2:dropdown:defaultSelection|variation_dimension:2:swatch|variation_dimension:2:swatch:defaultSelection|variation_dimension:2:sIMAGE|variation_dimension:2:sIMAGE:defaultSelection|variation_dimension:2:family_size_bucket:25-50|variation_dimension:2:family_size_bucket:25-50:defaultSelection|variation_dimension:2:family_size_bucket:25-50:dropdown|variation_dimension:2:family_size_bucket:25-50:dropdown:defaultSelection|variation_dimension:2:family_size_bucket:25-50:swatch|variation_dimension:2:family_size_bucket:25-50:swatch:defaultSelection|variation_dimension:2:family_size_bucket:25-50:sIMAGE|variation_dimension:2:family_size_bucket:25-50:sIMAGE:defaultSelection|tnr-imageBlock-marked|tnr-imageBlock-imageBlock-seen|tnr-atc-marked|tnr-atc-atc-declarative-dp-pre-atc-declarative-seen|pwFeatureToggleJSLoaded|pwBuyBoxJSLoaded|auiNotCached|FWCIMEnabled|fls-na-amazon-com|fy_cdn_fr|fy_cdn_mp|csm-feature-touch-enabled:false|dpcriticaljs_not_cached:auicss_not_cached|pwTimerJSLoaded|isNotPWExperienceEnabled|pwTwisterDesktopJSLoaded|buyingOptionNostos|adblk_no|aui:ajax&viz=visible:36&pty=Detail&spty=Glance&pti=B09JVQQ99K&tid=E6VZK1Q2Y38B16G3VB9S&aftb=1&ui=2&lob=1
                                                                                Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:dropped
                                                                                Size (bytes):12304
                                                                                Entropy (8bit):7.962011588587085
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:C0CE42631E9CC58C43483BE05FDF85C6
                                                                                SHA1:8B9148BDC58CC0426FDC38064ADBCBE88197C1CC
                                                                                SHA-256:50A697437A92190142DA94E8E984906FC8101DD69DAAC3C25FD8BC282B9DF5CF
                                                                                SHA-512:C170CCADFB076DF453E95DE110383B42F9BEE54FEC0AFDC65D9BFC89A9613AEE5C64F7AAD53830190FDB1AF1941518B41F61D1DA65D06019274815AA2716975A
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1.."AQ2a.q...B.#R..$3Sbcr..C.....%Dt..................................................!1"q...AQa.2....B.....#..Rcr..............?....F.....4B.4h..h.D!.F....xdP.I.{..t;...@...!=.Ce.#i.1.c.w.p7...D..JY.(..4...d.r....lh...i..4B.4h..h.D!.F.....4By..yo.W>'.+.u..^.{^.$..1.HZ<.y.A j.2....W...).\...I....X....a..'.%..R[M..C....G.+.&.w[.u.(..^ZfM..g..."F..I...F.)..:.|..q1..44H.Y.....G..:.H..F.V.zNO.fn..,..|).B*,,....Js.@^?Xr:.F....s.....v,...\-...."..9..i..k.[.....t~F.=<;#1-q...,&7/s.c.....Nr*.A..n....h.WMq.2.....b:9N....~H.~....J....5..(..~o.k.c... .5d..U..h..<8....'+<.....MM..T.R.|..yP.C.......b...cDs.."#.d#...R@a.w....8.Y.^...N..d..V.J.(..H jl.g.....+.MR..*HR.t$.....6R.c."...[..,../.VU.....z..2.X..X.n.hc...$b.. ..~.$...7...a.3
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 16460, version 1.655
                                                                                Category:downloaded
                                                                                Size (bytes):16460
                                                                                Entropy (8bit):7.987708256804987
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:15E17F26C664EE0518F82972282E6FF3
                                                                                SHA1:46B91BDA68161C14E554A779643EF4957431987B
                                                                                SHA-256:4065B43BA3DB8DA5390BA0708555889F78E86483FE0226EF79EA22D07C306B89
                                                                                SHA-512:54EADB53589C5386A724C8EEA2603481EBB23E7062FD7BFAB0EAFE55C9E1344F96320259412FB0DC7A6F5B6E09B32F6907F9AAA66BCA5812D45157E3771C902F
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/S/sash/KFPk-9IF4FqAqY-.woff2
                                                                                Preview:wOF2......@L..........?.........................?FFTM..8..j..@.`..~.....h..i.6.$..F..<.. .....a?webf..}...6..........n.......fE.q. ..Y...9.2d.$.}[..0.H....j.k....U..#"-SM.t..."D....+....t.8f...s...g636|..g._.....EB.T.!.B..!..y...k....Ya..G~.Y.;+....)...k...=it.........k_.^.z.#.).).....Y?....}..&N.s....1..=A.FXSG...`C...00..5*l..#6...w....-...hkJ. .-...$D..1j..F.]..ny^..]..:.\...2......^n...5P......_.6..k..2..K..i......y....K...?..6...*q>.. .....a9...........4/.c.E.........q...8N..$.$....z.?.d..v.QmY..D....s...:Y...S.|..|...[..@...4...V..n..s....t....A....\.v..X...M..O4.!=$..35m1\..wT"..w.c.s(...]t.?....."Q....1(.p..%0<-v..b.^R.)E:$..0<.....R.B.TY...K..n\..{#...kd.-.8..#.........t;..3.....IT[..2.L...........H..$..._.j.....b<B..uN.,*....k....@.k.k.....[.........6....U.1bDDD..Qu....R..+a......^.iS..qb.^..U.uU.sj..-<D....H..Y.J..[......8....V}........}.$^...CE..jc. d`.^..q..Nw.....`...1...S19.u....`H..WT.1.....y...c.A..op`..V..I....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:GIF image data, version 89a, 700 x 78
                                                                                Category:dropped
                                                                                Size (bytes):47367
                                                                                Entropy (8bit):7.931795525747924
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:0690DB33D4264AACE93FEEF70072EA44
                                                                                SHA1:E33A2C826FCCE32DB7B3608303F2B1142FF4097C
                                                                                SHA-256:F0105505EED34D71E48F97F4EF4BEA2F55AD0CF9F26C1B53A9675CDEC438BBCB
                                                                                SHA-512:3054CAF261F615CED20066B6CF9869DCCB9D1D97C457B6CA3DDFA5218E7CDD537D70E9650C6FA2CF0EBF761C8E55E51A0C01E28A5EE683DF8D77CC617C242A33
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:GIF89a..N......N.J....Ofk`".............M.......C.e..t...w..%..g.........G...........B....$..ES...u..w..[.y.W...Tk.q........k....jw..5.+uxp....&R...Iz..E........s..;G.....kmPW..?.............)5.x...n.4IN...U..[..Lxz.Md3~..1D..."h.@....`."}>..\..y"...,.krs6d.\..........:..`].........w4.GY].Y.....h..+...... )}B[.Hv.,ee.1....{...05..]........r"C.._..3h.......o.!u...y.~.x.....WI...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64ccf9, 2024/07/16-12:39:04 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d00e5055-199e-40bd-9a64-13fa4b47d7c1" xmpMM:DocumentID="xmp.did:2D2BBE0894A911EF9B14BCE893BE08CB" xmpMM:InstanceID="xmp.iid:2
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, progressive, precision 8, 760x1000, components 3
                                                                                Category:dropped
                                                                                Size (bytes):569333
                                                                                Entropy (8bit):7.985181719743121
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:4AD18CB0CBB4AD8AB1D3AFE5F8E50E2F
                                                                                SHA1:A8375DD960A3AE7F11CC8E8845DF308434B39F71
                                                                                SHA-256:1B943DE889A5F7B689645FE7BE77E075694EEB1DB6F65256E06A9322B6B58A6D
                                                                                SHA-512:78B8C03491868F6D58FADC64E349B128125A1D3C6ABD9D45DD398168FB4EC03FA8966DF36122997F8032B1F753F59A2387C2D0B74444557390D0D76C9536FE30
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (23846)
                                                                                Category:downloaded
                                                                                Size (bytes):26035
                                                                                Entropy (8bit):4.961179340033032
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:20EB8A43BBA6F790B4F7967236516376
                                                                                SHA1:DA8C8C81C6B635D747C923E72FAEF0B175F6CD6B
                                                                                SHA-256:62327F3AEA70ACD4F62F75F3BDF0069F8212CF41C62828F916BCCEF8B138A5C6
                                                                                SHA-512:270373E5F42DEF9F6572F264A343E696E0E6A95023AEBA6C1906C7FC9CFF8FF81878CA2A5B109287B4B0679B90FAD42AB4962060A068C3580B065721D266764B
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:"https://images-na.ssl-images-amazon.com/images/I/01STrEog8JL._RC%7C018qj6SXL2L.css,01CrjKjlp-L.css,41V7rn1NJUL.css,01cdXa5nSoL.css_.css?AUIClients/DesktopMedleyFilteringMetaAsset&qsD9TvSP"
                                                                                Preview:.pinned-comment-bubble-arrow{height:0;width:0;border-style:solid;content:""}.arrow-outer{position:relative;left:50px;border-color:#EEE transparent;border-color:#EEE rgba(238,238,238,0);border-width:0 21px 20px 0}.arrow-inner{position:absolute;top:4px;left:2px;border-color:#FFF transparent;border-color:#FFF transparent;border-width:0 21px 20px 0}.c7yTopDownDashedStrike{border-top:1px dashed #A9A9A9;border-bottom:1px dashed #A9A9A9}.c7yBadgeAUI{text-transform:uppercase;letter-spacing:.5px;padding:2px;white-space:nowrap}.reviews-content{min-height:100px;word-wrap:break-word}.reviews-display-ad{overflow-y:hidden;max-height:700px}.reviews-display-ad-adaptive{overflow-y:hidden;max-height:700px;margin-top:100vh}.enthusiast-badge,.enthusiast-badge:link,.enthusiast-badge:visited{color:#538000;text-decoration:none}.review{max-width:80em}.arp-no-reviews-some-ratings-banner{max-width:80em}./* ******** */..genome-widget-row{display:table}.profile-widget-with-avatar{display:table-cell}.badges-genome
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (528)
                                                                                Category:downloaded
                                                                                Size (bytes):3928
                                                                                Entropy (8bit):5.180998238149769
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:B7128F00CFB7F96A8365B08A77725F2F
                                                                                SHA1:C0D2955CDBFAE6DC8E162468B17221BE0F7700DA
                                                                                SHA-256:B4A3C4CA5FAF3055570BEB1B0BB6770955C1DC741C762869B36B3F0AD8A5B989
                                                                                SHA-512:6C7317938248F897DF8FCF07D77D9373F34F71C7BD1134E728BF84B945D66D5566664A7296021B624994F13FD52CB7DD7B152C8398EDF3A6EB253F322FEAAAFC
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://images-na.ssl-images-amazon.com/images/I/11rYGCmIarL.js?AUIClients/SmartWagonAssets
                                                                                Preview:(function(b){var d=window.AmazonUIPageJS||window.P,e=d._namespace||d.attributeErrors,a=e?e("SmartWagonAssets",""):d;a.guardFatal?a.guardFatal(b)(a,window):a.execute(function(){b(a,window)})})(function(b,d,e){b.when("A","ready").register("smart-wagon-page-state",function(a){return{updatePageState:function(){if(a.capabilities.history){var c=d.location.href,h;(h=a.state("smart-wagon-page-state").uri)&&c!==h&&d.history.replaceState({url:h,type:"smart-wagon"},d.document.title,h)}}}});b.when("smart-wagon-page-state",."ready").execute(function(a){a.updatePageState()});"use strict";b.when("A").register("atcConfirmation",function(a){a=a.$;var c=a("#sw-atc-confirmation");return{hide:function(){c.slideUp(800,function(){c.hide()})}}});b.when("A","atcConfirmation","EWC").execute(function(a,c){a.on("ewc:cartUpdate:success",c.hide);d.EwcP&&d.EwcP.when(".app").execute(function(a){a.on("ewc:cartUpdate:success",c.hide)})});b.when("A","atcConfirmation").execute(function(a,c){a.on("add-to-cart-library:add
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:GIF image data, version 87a, 1 x 1
                                                                                Category:downloaded
                                                                                Size (bytes):35
                                                                                Entropy (8bit):2.9302005337813077
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:EFC4EC590572EDBD9502C40266EAF56B
                                                                                SHA1:F4E5AA15E838464E0BDE9D43805B5A5F36EEF6E9
                                                                                SHA-256:2BB20425D644D2D75889D1192CC182282F2ED2EFA9C7B98CD6E0D70761DE5907
                                                                                SHA-512:490A7E2D5F4EF201625FF9ED34D15F2D88FDFFDF6B7048701F3866ED1131997C7A3A80238A2FA19D919F64D6788087931D2EAC53A06741AE65CBA7BB4B0163C2
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://images-na.ssl-images-amazon.com/images/G/01/x-locale/common/grey-pixel.gif
                                                                                Preview:GIF87a.............,...........D..;
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):21744
                                                                                Entropy (8bit):4.601290007560223
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:7EBF264C0DD6B4223DF39989B5133A2E
                                                                                SHA1:1DD72BD866CA4E51E91BD75DE3113B2D6F5719B3
                                                                                SHA-256:80F22930FBE78FB6E3DCBBD49CE92A9A9E01615F152359DB5B9CBB44DC416725
                                                                                SHA-512:3B8D8EA49D1C6156DF4556582C4072D3B80B51D765804171531EE64694B540F085335B9A00EC40455CB833FFE421F57757498F82FA87CBD585AFC9F186366C46
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static-cdn.drawnames.com/Content/App/Images/en-Play_Store_Badge.svg
                                                                                Preview:<svg width="179" height="53" viewBox="0 0 179 53" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M172.37 53H6.62963C2.98333 53 0 50.0188 0 46.375V6.625C0 2.98125 2.98333 2.86102e-06 6.62963 2.86102e-06H172.37C176.017 2.86102e-06 179 2.98125 179 6.625V46.375C179 50.0188 176.017 53 172.37 53Z" fill="black"/>..<path d="M172.37 2.86102e-06H6.62963C2.98333 2.86102e-06 0 2.98125 0 6.625V46.375C0 50.0188 2.98333 53 6.62963 53H172.37C176.017 53 179 50.0188 179 46.375V6.625C179 2.98125 176.017 2.86102e-06 172.37 2.86102e-06ZM172.37 1.06C175.441 1.06 177.939 3.55683 177.939 6.625V46.375C177.939 49.4437 175.441 51.9405 172.37 51.9405H6.62963C3.55932 51.9405 1.06074 49.4437 1.06074 46.375V6.625C1.06074 3.55683 3.55932 1.06 6.62963 1.06H172.37Z" fill="#A6A6A6"/>..<path d="M62.8732 13.5725C62.8732 14.6826 62.5442 15.5666 61.8854 16.2261C61.137 17.0102 60.1617 17.4026 58.9626 17.4026C57.8144 17.4026 56.8381 17.0051 56.0352 16.209C55.2309 15.4135 54.8296 14.427 54.8296 13.25C54.8296 12.0725
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):364
                                                                                Entropy (8bit):4.843888013158191
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:3A6AD7289414D1CB17D137A19E68A1CE
                                                                                SHA1:E4CB77216491E579D9083A8F2593E3C805AF52F7
                                                                                SHA-256:38E8F77F299041B8BC192747A3B0401B9BBCCEDEB1D880726EFC2BEAB118CD65
                                                                                SHA-512:86CA2BCE035DE46DBA696B27FB558B6B974D7671D00070B53248435DF552ECFD673F5F3C7FB83BAB739A3B40A2A3502EA8FF9945BDD2FED029E6847A7CD55F5F
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<svg width="35" height="35" viewBox="0 0 35 35" fill="none" xmlns="http://www.w3.org/2000/svg">..<circle cx="17.5" cy="17.5" r="17.5" fill="white"/>..<rect x="9.5" y="9.5" width="16" height="16" rx="2.5" fill="#414141" stroke="#414141"/>..<circle cx="17.5" cy="17.5" r="4.5" stroke="white" stroke-width="2"/>..<circle cx="23" cy="12" r="1" fill="white"/>..</svg>..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x300, components 3
                                                                                Category:dropped
                                                                                Size (bytes):8889
                                                                                Entropy (8bit):7.8879452196670155
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:A6900492C6E0997C5DA59F8EA94D9A52
                                                                                SHA1:9FDAB4DF9FC89BC5010623612B19856445BC874F
                                                                                SHA-256:34CD77F618F7062A10761E9571107440B5643C100B867296D4988237850BBF40
                                                                                SHA-512:673F60391F5655FA3A92F624DCC5201BA585C16D9E60B6A6494186CF27B05DEDCE18DDCC780E14239A3CC268F9B3C4DD3717D461369E89333E3F6B1912924B72
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......,.,.."..........3................................................................X..............................................................U|.Jc..6.#.Z3c>...1.l._...A6.........PAU%p........C...g.nWM.6..(..1b.....o.mZ.P@.....R}...T.|S.3........].-jx.e...J.....7..).{...1.+..2.`.I.^..n<.j..>...>.>""^.9q...k.yV....1)....6>\.[8.LFL.Lw..=.......}..........f>cY..........[t..B....F..|...jv.O......X.e.kW..e.jQc"p....}...........zg....5.....>.E_.L.[.tM....>....|....:.M.2..=s]...../....1b^&..k......}...^=.+w....e.~.7`............_R..\..#l..Wu...../.y}?5..~.w.....NO...,.W.L....6...g..^.n.QaU.e5...[....}.v.j]9.M..'.z.Z.9.>...<..\]..~.....zw.r.DM.s..1.....h..t...$j....!..2h.U].lBHb.;..g..xON.y..z\...H.q...2..7.K..^RZ....Q..C./...pY..?6.........7j..r.,T..#....e_i.2l.e.r..O...f..%..d.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):462
                                                                                Entropy (8bit):4.800840543821191
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:039172C477A6B10068940581CB3F378C
                                                                                SHA1:5C8A206674C64EBAF1D952D08F5733773E216B7E
                                                                                SHA-256:5A621CF1EE9F44D9F1553D96D3AC5B526724A75EA5C87D285CA9C63DCEE7F952
                                                                                SHA-512:881FE7517AE8014EFF59ACA3D8CC298D34A02FC64A0C83894B85E73C76653647036B6A14828E134682F57C5754592E6AA15B431F65677BBD27614AF430D35960
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path fill-rule="evenodd" clip-rule="evenodd".. d="M6.58579 10.5858C7.36683 9.80474 8.63317 9.80474 9.41421 10.5858L16 17.1716L22.5858 10.5858C23.3668 9.80474 24.6332 9.80474 25.4142 10.5858C26.1953 11.3668 26.1953 12.6332 25.4142 13.4142L16 22.8284L6.58579 13.4142C5.80474 12.6332 5.80474 11.3668 6.58579 10.5858Z".. fill="white" />..</svg>..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):23
                                                                                Entropy (8bit):4.175735869100492
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:C7D3355DDAC8D35912F6CB56C4BE6ECA
                                                                                SHA1:4ECB85CA8A4B633FE7DB11B2B7591AF83A89D406
                                                                                SHA-256:88EA58255D4CD82340F7ACAABE0E6A99F195A4DC2CA6EF56EC503D03B331BEE5
                                                                                SHA-512:8164D943F11F6559A8AB31869676FD4801E6E8C18DF05B53EF2F5CE5EC23BD632E66018EC134DA658289B6FA4C2BA15EF47DCF6210866457CFA7DEDB45994272
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-housead-
                                                                                Preview:window.ue_adb_chk = 1;.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):3789
                                                                                Entropy (8bit):7.808268322049305
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:EEC4DEB0EB467798DD11E4F9F016E9D7
                                                                                SHA1:4A87E763156FB8190AD12FD1276EE5BE8E9DF0FF
                                                                                SHA-256:D8BC2717333590EBDDEC08AE8A98DC37F03FACFDA488F033481ACB3F7292A232
                                                                                SHA-512:961546D3043D958E976235F7E2491DD80986A68AB292BB61B58867DB143E78FDA5A592695FB15F5777318EFDC7AFBD5F6EE46D2AF967A197035F9F92E406892B
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/71tiAaaWzhL._SS194_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."............................................................!..1A.."Qq...2a...3b...4BRr..#$T...Ccs.................................................1..!."2.............?..\D@DD.D@DD........t~..M_h.O.@..G..=.8....T..Hh5.i...L...[....Q.P.N=.$.7.Z;..h.[....*;....,....(..d.EC....^.....9k..6.......W$......f..;7d.{...p.e.*]...3...8.s....=.}l.[.h..;...n.l.Kw...V.....+I......{...'.}.l....sZ.-`..9:=TJ.p.....R...v.#...~..|T..J..V".>fKZ..l..).Z... . ...v.........................ut./= j...J..H.>......&.)..^..DRp..P....o+.. .zhG1"U.-..@i..j..4.@.[.........(uJ...x.N...q1.Ok....M.....<A.e..q..dh....Z.]5.u..y.d.)j...."......s.N.8...W:.c......P.S...2....q:.....:LNYF.x..>#_9U.....................-.o.O..C.J6..=.?Q.8.x...].J.|.E...."..C...:wg.......r.m....Q...X..w.;...x..f....>{.........=w..6..|....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18133)
                                                                                Category:downloaded
                                                                                Size (bytes):49502
                                                                                Entropy (8bit):5.145012835780018
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:1A2261FE810A8C702595316FDF248CC2
                                                                                SHA1:FCD226C3F852598FF4C82C11C9C345D11D6C5C7D
                                                                                SHA-256:144F67A4DF18FD9613E4227C8827BD0BBD8C2E27688D090DF2695750034E0244
                                                                                SHA-512:6627B63C01AFCA654AEDC3D22D55AC534E99A2D93C6A99EE3787245585B0618A725219C0E44AEA775DE2A3FD48E2BBB3913C54D8CF9537D80A5CFABB89E59CC1
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.amazon.com/cart/ewc/compact?hostPageType=ShoppingCartAdd&hostSubPageType=SmartWagonFullPage&hostPageRID=Z9X1MSZEBP9KMHN4E7KM&prerender=0&freshCartCount=0&almCartCount=0&primeWardrobeCartCount=0&widerCompactView=false&_=1731619937476
                                                                                Preview:........<style>.#nav-flyout-ewc:focus{outline:0}.ewc-compact a:focus-visible{outline:2px solid #007185!important;outline-offset:2px!important;-webkit-box-shadow:none!important;-moz-box-shadow:none!important;box-shadow:none!important}.ewc-cart-header-logo{border-bottom:1px solid #D0D0D0;height:60px;display:flex;flex-direction:column;align-items:center;justify-content:center}.ewc-cart-header-logo::after{display:none;content:" ";border-style:solid;_border-style:dashed;border-width:4px;border-color:transparent;border-top:4px solid #767676;border-bottom-width:0;width:0;height:0;font-size:0;line-height:0;position:absolute;top:28px;right:10px}.cart-header-logo{max-width:46px;max-height:40px;background-repeat:no-repeat;display:inline-block}.pw-cart-header-logo{max-width:70px;max-height:40px;background-repeat:no-repeat;display:inline-block;padding-top:5px;padding-bottom:5px;font-size:8px;font-weight:700;line-height:normal}.ewc-pantry-header{border-top:1px solid #ddd;padding-top:15px;text-align:
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):27611
                                                                                Entropy (8bit):7.9682707064664795
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:3574F09C0B20EFC6374BE059CB485720
                                                                                SHA1:F8C970B6129FF7AC6F1D9CF4BFEE75109B64CB14
                                                                                SHA-256:057F4E240E66575CC937C0C4E56DF0774FEE6203D71A475078A5C551827866B2
                                                                                SHA-512:D1D644DF93C3D82EDA6A89CF92301D496480D34F41FC9D5E3CA3084C1F5107F8B56ADB2E796BC1CAD2B728F2B7FBB3514EDAF1C8409FE835566D2BF077C3CACA
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNTFCanliS0FHdUwuX1NMNTAwXy5qcGc&signature=gyfuwII_8lPUIi-zQssNH2vSNCeVPdxX2xkovBOWH1I&width=332&height=332
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................K.........................!.1."AQ..aq2...#B...Rr...$3.Cbs...%c...&4..Sd...................................4.......................!..1.AQ."2a.#q.3B.......b..............?..(..(........{=&.-.......B.W..3#%..s(...G../...?u....6....9...M.T...&.m..R..@.....V...u<V..Ze.\q.~`.....*._.:.r#.....?Y.;.......p..6..E-.ea..OCM....s.:0.[_............H.Ms.i@...L..T"..V.5>.F?.Eb{.eY.[[.J.......4..*.... ..mz.Y..5.U..5.m...Xu].....C...k..E-i.Um{f.m...gn.. d..*:....MZ..K......RT..(..O.\....!.RM....=.P...._WI...n.4..]..g.W..YGr....%.R ....C..".i....JZW..g..}.....}>.RY..T.9....*q.`.|x..E...+~..RZ7Mk.=ve...A?/w....S&..7Z...s.r..G.$..1..]..,.)'C...wK.....BJ..._7a.T.Vz....2g.Y@.J)..... w R..?....f.....Cj.....G.........r....4...r...~.._...z.............X..j...ON.....mC..8...}.:.i...^.]Z..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:dropped
                                                                                Size (bytes):5568
                                                                                Entropy (8bit):7.889015414457652
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:0BC72D780EBCB55D33ED2843EC1092B1
                                                                                SHA1:2030ECA0350FC2CBF2AEAADBA3964B6CDEF7A3AD
                                                                                SHA-256:0F0EDB5428BC642FEAF00BC9B78B2B781E95BAB9C3E475DC41D96D41EC942EBA
                                                                                SHA-512:833B0A79780CFDA67C90D45A90B25229A00BECD06BAF6AB361794E9BF22F5EDC5EF4DE83D10BC623360BC8CF25E2B4BEB452FA8BF9E1C341E15126D943A08675
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1A."Q..2aq.b..R...#Bs..Td.....34Sr.................................................1..!A..#2QRq."aC..............?...""...." ..."...g...m.4*..jJ./..U..2...J.\.. .2.M....;.4...\...j.j._.56.*'...B....K.....DD@...DD....D@...DD....D@..3........p.p.s.>.dU.N.*]5+.U...q...L.......p.D..............=#B..3...g.......B.8>.g..T.=H...>/s5[.2..F.Sa.8.[.N':.:.,.......;....E.. ...e....zX9J...]G......vi..;..%J.....R...'Zr....8}..tt.z.C.....e?R)t.E.....]j.J...T../q.q..:R........z..t..t'..yu.E.4.^.\.~DDK....DD....D@...DD....D@....n.ZZ..R.......{....7.j.)....).......1.i..O.u.M.W..;..a.Is...NN.8..o.[..]..pZ.F.7. .d.....'hs..c..jv..W ..%p:..rO...Fp01.:..A!.m9$-l6........=p.....*....g.U]}..0T{.I.V...<`..Y...Dd..{M.....%U3..l.!.............5.ZN>..o...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:dropped
                                                                                Size (bytes):3661
                                                                                Entropy (8bit):4.800760619939791
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:C5B6293485D47944DA208B538A148A58
                                                                                SHA1:D4C67AF871CE049B788232AB4541CBA32DB462B7
                                                                                SHA-256:DF7CF1ECBE1C3CAC26EE975F20261F4BFD454867D8BBB3778ACABD9E8FDB0961
                                                                                SHA-512:6298D3B8159B3349D7B7B3C72B06D44ACD909FA6D6FE10FEB5531262D1F061B3FBDF769ED51F006D7266092C8642C2853719AA464250F13BAC7C3B24335B947F
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.P.when("jQuery").execute(function($) {...//BBOP Popover loggings...var bbopHoverMetricSent = false;...var bbopPopoverHoverMetricSent = false;...var bbopPopoverClickMetricSent = false;...var bbopPopover = $("a.prime-details");....$(".bbop-content").hover(function() {... if (!bbopHoverMetricSent && window.ue && ue.tag) {... bbopHoverMetricSent = true;... ue.count("bbopContentHover", 1);... }...});...bbopPopover.hover(function() {... if (!bbopPopoverHoverMetricSent && window.ue && ue.tag) {... bbopPopoverHoverMetricSent = true;... ue.count("bbopPopoverHover", 1);... }...});...bbopPopover.click(function() {... if (!bbopPopoverClickMetricSent && window.ue && ue.tag) {... bbopPopoverClickMetricSent = true;... ue.count("bbopPopoverClick", 1);... }...});....// BBOP Pop-over...P.when('A', 'a-popover', 'ready').execute(function(A, popover) {....var bbop = $("#bbop"),....checkbox = bbop.find("#bbop-check-box"),....atc = $("#add-to-cart-
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):20268
                                                                                Entropy (8bit):7.961940203581438
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:03EE0DAE5781FD0640F65011D3D01691
                                                                                SHA1:5105644BAF32BCD6AC808CEDB4C754E4343895DA
                                                                                SHA-256:F9F043FC86F395565FC3D06D86E2C5C1FDE1602CD65E702427EDABBDD2F370A2
                                                                                SHA-512:3679E7CF83D4C288D856BB1420F3EE7764B15E23635721B17295FC04353CFDABD847A082F052A3D999CB1BE8631B7493B2B36F8864993D45437980FCC44A2AC8
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNTE4VHQ5ZVc2cEwuX1NMNTAwXy5qcGc&signature=xYx14_noghtRHp_cPWLzJwQheTq9hilZwY5DeIB_FXs&width=332&height=332
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L..".........................................V..........................!1A..Qa.."q...#2BR..b...r...$3S.....%46Cct...'5DTds....................................+......................!.1.AQ.."2aq.B.................?..(..(.......d........Z.{...&.....mu.K....3c.......U....9..(.....(..(..(..(.....(..(..(.......U<..>...M.....$.K`........6...ImA.....}[x..92....2._E@.k..F..)'.....LR.]f..N.M{t.....D...xn...u.h...M(.<=.i...t.$...7........5.=...z.|./.Tx..D..&./....}..........x}).$tSK.1.*..%.#8.y.,..Z~.m....M...e .#x2. ..h)'..(...(..(.....(..(.>9.....P...i..9...Q...I.^}.....c.\.w^...k{....^\...#!...G..g...7.D%..Cl!..E.4V...g.=.... ....5k.R8..h.h..u..?....F...".j(..z.B$f.......-.\..3..i..F..m...m...+S.s..+...I...46Q.-.....{.I.......>.[.x.@:..A%....$.j.,2............|s...Us@.E..-.HM.....3Y..H.......*i.W%..y...B.3..a#
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 40x40, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):708
                                                                                Entropy (8bit):7.015646659846988
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:0D7D5D58F90D93D8834F183F3C1068F0
                                                                                SHA1:5942A41654D2CB28B8726E30F25E11D7E3A3A101
                                                                                SHA-256:C4755828A70D0058B1AD4D1B56E71BB9692ADA0236B47DF54C3599F422A04723
                                                                                SHA-512:161357818B05501AEBFA492F9FE640023702699FE308391E7D8D5A1E006247A3731ED32CF6669C2351AA9E9A131DB21C116B629489CEC3752D3C542D9F7C308A
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/41hXKrKHbAL._AC_US40_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......(.(.."..........q................................................!..A.#Bq"..12...............................................!"a............?..t.G.Mkg.Od.@}...4...%s.<........,)P./PJ}.K.&A-...eY.$.<pA...e.v.V..8...~.9..S..YUJ..U!.}R....I.dM"[Z...3!.B....(..T8V.ol.b.(.m...1.*.....F9.!....8..ZzYc.....L.1+.?|.(..=........{._t..[.i"......r.qe....V<.ku..k...{.D.P@Z-..21W...*|.<.....\i.^.C}........fO.z..^xt....q\..;...M.........T=?..]w$.V.O.C..y".?...J.....%E#AtMu.e.n.R(.r..s....'.%..J....uK..?Q........L....@H..z3y4])J..R....(...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):168705
                                                                                Entropy (8bit):5.052671428628102
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:7129F677DA939F3180941A6ED120101E
                                                                                SHA1:3C913031596CA78A3768F4E934B1CC02CE238101
                                                                                SHA-256:5AB7636E9F2E3AD10ACC3D81E7EF8BF615504699D42034C041FF9E7C93F178BB
                                                                                SHA-512:8CA9EC36A28AEBC3F70ED44EE49633DE7FF72600BD3E0CA9677015CAE059843B4E1CA53ADA897158A4F36EB9E445B2C1E593836745A5990139F1C5FE577AD05D
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css
                                                                                Preview:.clearfix{*zoom:1}.clearfix:before,.clearfix:after{display:table;content:"";line-height:0;font-size:0}.clearfix:after{clear:both}.hide-text{font:0/0 a;color:transparent;text-shadow:none;background-color:transparent;border:0}.offscreen{position:absolute;left:-10000px;top:auto;width:1px;height:1px;overflow:hidden}.a-hidden{display:none!important;visibility:hidden!important}.a-visible-phone{display:none!important}.a-visible-tablet{display:none!important}.a-hidden-desktop{display:none!important}@media(max-width:767px){.a-visible-phone{display:inherit!important}.a-hidden-phone{display:none!important}.a-hidden-desktop{display:inherit!important}.a-visible-desktop{display:none!important}}@media(min-width:768px) and (max-width:979px){.a-visible-tablet{display:inherit!important}.a-hidden-tablet{display:none!important}.a-hidden-desktop{display:inherit!important}.a-visible-desktop{display:none!important}}*{-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box}article,aside
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (596)
                                                                                Category:dropped
                                                                                Size (bytes):550428
                                                                                Entropy (8bit):5.468311164739303
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E50A076D4BB5F7664140D2629FAA1591
                                                                                SHA1:FE00F154ED31DD6052FCFBCE669589EE6E6ABB74
                                                                                SHA-256:1A7F7A0769CE511B68374B60C54061AF9881E06C3CA4DA3167EC6317E98C5E10
                                                                                SHA-512:08E8A434C580F415358104FB633951D033CCE625E75F3C808F07330DDAF9334CB6298B82008660DCDC3EC0940D2E96D9A5712D9810E1C88F9B4EB1FA63636FD7
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(w){var f=window.AmazonUIPageJS||window.P,p=f._namespace||f.attributeErrors,d=p?p("NavSharedAssets",""):f;d.guardFatal?d.guardFatal(w)(d,window):d.execute(function(){w(d,window)})})(function(w,f,p){(function(d){if(!d.$Nav||d.$Nav._replay){document.createElement("header");var a=function(){this.data={}},c=function(a){c.manager.add(a)};a.arrayAdder=function(a){return function(){this.data[a]=(this.data[a]||[]).concat([].slice.call(arguments));return this}};a.prototype={build:function(a,b){this.data.name=.a;this.data.value=b;this.data.immediate=!1;this.data.process=!0;c.manager.add(this.data)},run:function(a,b){b&&(this.data.name=a);this.data.value=b||a;this.data.process=!0;c.manager.add(this.data)},publish:function(a,b){this.data.name=a;this.data.value=b;c.manager.publish(this.data)},declare:function(a,b){this.data.name=a;this.data.value=b;c.manager.add(this.data)},when:a.arrayAdder("when"),iff:a.arrayAdder("iff"),filter:a.arrayAdder("filter"),observe:a.arrayAdder("observe")};var
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (821)
                                                                                Category:dropped
                                                                                Size (bytes):119807
                                                                                Entropy (8bit):5.309910421501189
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:42C466FD397E85CEE1C9FCCAEADA2F5A
                                                                                SHA1:BE0E8594E3499BCF8E66EAF88A082649B5188A3A
                                                                                SHA-256:C90E65EC0009875C03E4EA794A1B6DB02A20C3960360748AE7FCF89FDBDAC99A
                                                                                SHA-512:5673C679FF354D2766F12FAA62E2C7EC9A4B05259C5471DD8F552E2FAD382A435577CD9F6FA091AAF11C63864E4256774AAC3888E8C7658E5488CBBC2CD211D4
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(f){var g=window.AmazonUIPageJS||window.P,h=g._namespace||g.attributeErrors,e=h?h("JQueryUI_Core_AUIBuild",""):g;e.guardFatal?e.guardFatal(f)(e,window):e.execute(function(){f(e,window)})})(function(f,g,h){f.when("jQuery").register("jQueryUI-core",function(e){(function(b,e){function f(a,c){var d=a.nodeName.toLowerCase();if("area"===d){c=a.parentNode;d=c.name;if(!a.href||!d||"map"!==c.nodeName.toLowerCase())return!1;a=b("img[usemap\x3d#"+d+"]")[0];return!!a&&g(a)}return(/input|select|textarea|button|object/.test(d)?.!a.disabled:"a"===d?a.href||c:c)&&g(a)}function g(a){return b.expr.filters.visible(a)&&!b(a).parents().addBack().filter(function(){return"hidden"===b.css(this,"visibility")}).length}var h=0,k=/^ui-id-\d+$/;b.ui=b.ui||{};b.extend(b.ui,{version:"1.10.3",keyCode:{BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,NUMPAD_ADD:107,NUMPAD_DECIMAL:110,NUMPAD_DIVIDE:111,NUMPAD_ENTER:108,NUMPAD_MULTIPLY:106,NUMPAD_SUBTRACT:109,PAGE_DOWN:34,PAGE_U
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 23 x 23, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):519
                                                                                Entropy (8bit):7.457624256448476
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:C1FFB7698BBB81D229C3385138772CBC
                                                                                SHA1:45B7231C498ABEE653F7ECBA55B0A1B00902107B
                                                                                SHA-256:772D128F0ED6BF2FAD3B2FC0F8D14D75C50145110FA744305CFD9DE430DFAAB7
                                                                                SHA-512:C1C0F30A5B1B682A0C4ACBF85B316992B0723FB96A6E9E81C2719859F5EE153FAFCC1AAC07EE20C14104864CCD439DD6F88C03594453389BDE2C9D3D6DC9C68C
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.PNG........IHDR..............*.....sRGB.........IDATH..;H.@..G..h.r.. "h'..6"..n..k.B...+m......lr...PPD..P...M..>..E|...Hr.../;0...fg..@!.X7.v... k. .....+ ..t...M...&...P...;..,..|......zG8.Q..m.j...U.@.=..#....ag9. N.'Vy..M....Q....d. gZ.....b.....^|....m..:.q;...:...6V..t.._.....2.xf..+{..}(.pTo.*q*x..M.W.6..$......j.(.~.$.H.)/.....V.a.........U..,]\..F%...F.2..@.It...F...[.....<.}.o.A.8p...r4gD...t.(B.....r....."..>.+....!Y.ninRlZ..-..'..4...).`..w9.q.,.....7.....n.a.|D.....IEND.B`.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (2002)
                                                                                Category:downloaded
                                                                                Size (bytes):98475
                                                                                Entropy (8bit):5.466053477701779
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:2339F6C759911CF9FD12FD93057B50FB
                                                                                SHA1:C4A574996507D69E0A88137171A3B2C303AD9173
                                                                                SHA-256:49FD174E8FDAE5361177B781D3EBC5E01911A36B1BFEE5F33E093DAB725AEBBD
                                                                                SHA-512:E5E4768152384AF517E3B0B892947C7601A4C78D87080FF73C20E497103BD089219968894AABA9F1BE58EE3911218D2B24840BBF6A080153C22969DCD57BF7B7
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.amazon.com/gp/youraccount/navigation/sidepanel?rid=E6VZK1Q2Y38B16G3VB9S&_=1731619931601
                                                                                Preview:....... .............<!doctype html><html><head>.<script type="text/javascript">var ue_t0=ue_t0||+new Date();</script>.<script type="text/javascript">.window.ue_ihb = (window.ue_ihb || window.ueinit || 0) + 1;.if (window.ue_ihb === 1) {.var ue_hob=+new Date();.var ue_id='SDY60EG8F4B9AWW4GEZB',.ue_csm = window,.ue_err_chan = 'jserr-rw',.ue = {};.(function(d){var e=d.ue=d.ue||{},f=Date.now||function(){return+new Date};e.d=function(b){return f()-(b?0:d.ue_t0)};e.stub=function(b,a){if(!b[a]){var c=[];b[a]=function(){c.push([c.slice.call(arguments),e.d(),d.ue_id])};b[a].replay=function(b){for(var a;a=c.shift();)b(a[0],a[1],a[2])};b[a].isStub=1}};e.exec=function(b,a){return function(){try{return b.apply(this,arguments)}catch(c){ueLogError(c,{attribution:a||"undefined",logLevel:"WARN"})}}}})(ue_csm);..ue.stub(ue,"log");ue.stub(ue,"onunload");ue.stub(ue,"onflush");..(function(d,e){function h(f,b){if(!(a.ec>a.mxe)&&f){a.ter.push(f);b=b||{};var c=f.logLevel||b.logLevel;c&&c!==k&&c!==m&&c!==n&&c
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):40
                                                                                Entropy (8bit):4.427567157116928
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:AD5EEBDF7AE3AC35AFEF9E117639A7A4
                                                                                SHA1:2D8C1C782A5B34DF1475EFDB653DF77672AF57F0
                                                                                SHA-256:853B2D5B96F1A3D099947268394860E2B63B8BA7D49195CE34DC8B60DF1A854A
                                                                                SHA-512:E8BBBE34F25D80891903B1186FB66C49F15A00251E5FF337334A6A8422FF656A75EA5CE875C74E52385B350F1E43F28C8B79C51C4CE567F1184FDD4FE0C6E9E3
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmSbMv9Ik2LSxIFDZFhlU4SBQ1CPpnZEgUNBu27_w==?alt=proto
                                                                                Preview:ChsKBw2RYZVOGgAKBw1CPpnZGgAKBw0G7bv/GgA=
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format, TrueType, length 19616, version 1.1
                                                                                Category:downloaded
                                                                                Size (bytes):19616
                                                                                Entropy (8bit):7.974000887569404
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:F94F84EB867A3E3D65DA0C5CAD065437
                                                                                SHA1:139383B6F2B8C85C80D669F8326BABF730F411EE
                                                                                SHA-256:B8C5465C304D06D2A499C794934406F652C83A8338281295F0EF6C1D77B51F06
                                                                                SHA-512:296381EAF4D92E81844C4FD95FD081DB59F78B765CAC0E4B702AC7DBA6A6E08F74025F2568180472ED6138C519CEE88A45FF53AB1DCB2326F85EEE5F85BAA686
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static-cdn.drawnames.com/Content/fonts/sourcesanspro-regular.woff
                                                                                Preview:wOFF......L........ ........................GDEF.......6...F....GPOS.......Q...`.Zw.GSUB.......|... J.b.OS/2.......U...`[...cmap............5...cvt .......*...*."..fpgm...........s.Y.7gasp................glyf......3...e,B.5.head..C....6...6....hhea..D.... ...$....hmtx..D4..........(.loca..F8........!..hmaxp..HL... ... .+.zname..Hl...A....[.s.post..I...........=cprep..LL...S...V.c..x....@....{..::#0.ZGK.m....&.`.Y,..M..G...w..5.*?......x....\Q.........m.vP.vc..V.......t.v..u6r/......6o..i.GR|..A#.<.......`-.>..iv>.p..4~4.o_......).u-.Z.!.7(.JR....>r......g Eq.,...K5]..0......H.....l..f.....@&...]...n.w.3{..kO....*.....J9._.=.`...=f..3..^.w...j/...m.l...`/(.5?...i.|....}..)....{..g....<...-l.A.8,.7.....M...p$..D.K...H....!K2. 9."W..T.MD.J.1.%AA...<........(-a.J.....$.$IT...H.U%.jR...!.z........!:K:].G7z.KO......2.Q..0....H.S.F.3..a....B..a..X"n...e.f9+0...../.. k..Z6.....$...sr..g..<....g..33........q...../..V./.:#.dVA.u......n..m6...&..F....5{.G....H.........7X.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 66x88, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):2283
                                                                                Entropy (8bit):7.78276812276617
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:FF549193DB31F97E886DF52D89FDA4C4
                                                                                SHA1:04F653D630FE9372E3153F5D4E7CD2E1BD76E8A9
                                                                                SHA-256:DD8FFAE531BE52854FBC4E9C346CD2650A178376E692940C003AFBEE3FBEED37
                                                                                SHA-512:CEF4A12EE24D591134941574665B40DE76BC76983AF19E1E1FE4212243067442E28D5CFC06E25FD449428FA58FBF88E40729216950AD903F32C89112B2ECE514
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/81Zs0MXAP6L._SY88.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......X.B.."..........................................................!...1."A..2Qaq...CR.....3Sr...#B...................................................1!3q............?...|CC.U.yd.e.../...2%g.U..YH ..#c...k..N.....E.|..._...[...4.....F3b~..N6,.rO.1.....?S....9_..N........p. e...u.......4....G..b.W.\S3.zN.F....*...P8.o]e..`.i's......=q.".'..U.T5...|.bWX....S....*.DE.a.'.n....S,~.._.A..H?.4V.=M9...f....1.;=....N.[ .UW....H......w&0}..@+.4.W....i.Fe.oL~...z.2..D5'e"f4.$O.....[.y~#.'...T|.Y:.\5*..Z9.R...5]......Y.>i-.1.p.U.z.[..|/.dxS.....t..M..(J.Ul]...*.:....LC.y=g...B8...=.Z*X.T.O..8.*g...R.\.G...m..1.S.6b.F*..P.T..qa.....8ww/2v....U(E}.;.,^..............}...o...w.>3W....F1..>F'..-]..8...<S0..9..@.)..U...t.w.i..%..|...X..[;5.K...Jf.....J...l...&.K..F..I.Z`.aS.e*.jF..b.....R.o......B...B.,^X.B...'...g.Pj...B/M..\H
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 66x88, components 3
                                                                                Category:dropped
                                                                                Size (bytes):2344
                                                                                Entropy (8bit):7.792301358574654
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:918DACA996D58ED5B554ECCD57FDCC69
                                                                                SHA1:9406906868860B08719C1AC0AB3A5B72829BD904
                                                                                SHA-256:3D4E364ED3EE323E247C26E11DB707271410D3DF4212A60335879B9BC2CB3880
                                                                                SHA-512:51DC09F06BBDA722A5F29F2F2A202BBBFBAB9D16463612F41940EE175F7061ECEA55C758F7C60889D76F5F77FA8C6C73C13FEE776B05EE9E18E9A14AFA23C37E
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......X.B.."...........................................................!...1A.."Qa...q..2b.#3BR..C...................................................!..Q."12A.............?...;!...r.?)...g.OR.".r.A........X..V..<....[1B..V...T.jD.E0.b..q.g..h..Jt...{.o.qw...eZ..d+.............,/P...;...4..5.+-XM7.!..iNj......-2...Z.Z...V/N....Y...7n'....=..>.#-.......L...'..)..i..h&...\B....>..7.:......>b...P...p.=..T4..=.&.W.[.y..a.....bF=.Zv^L.............z...'...,e...9..J.....42.=Y.D....r.....l.JO=..&"] =.c..H.o.l.J...=..., .5...Y.U...Go.j4.s...=M..O<...2....pl....&O....(..Z.|....<.|m...e..-S..C.....E..K...bqT...E...0u..Z..4....I.k!....2>.....OQ.P.S&W..O.o.....8..kE.8i...u..T-..1.DZ.....s...%J.D.w.J#../.Ge..$a..j+.U.Z....!.h.h8......X|.q.N..]."{....(.X...$....Q.>..5t.F...W.F.b.Q..%.#...YA<+......k:vg+Z...".9,. |
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (726)
                                                                                Category:dropped
                                                                                Size (bytes):7644
                                                                                Entropy (8bit):5.380639296022966
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:28BBEDCB4D7784735A375E397A79A600
                                                                                SHA1:BB5225F67A46C62D2B8100B224F56787C66B6282
                                                                                SHA-256:36592CD124D2303EB7BA76BDD2C3E9DEB2A26D6ABFAB73530ADA4EE2BD8251C6
                                                                                SHA-512:0C952CC7D13913FCCF9A561D8DBA5BF286D62FBEDF13253E74E4F3A1D2E33621003DD808F3D713940AF1E4BE4C680753ECF29E5A2AD60733B492516372B90D66
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(c){var b=window.AmazonUIPageJS||window.P,f=b._namespace||b.attributeErrors,e=f?f("StarlingInterestGroupAssignment",""):b;e.guardFatal?e.guardFatal(c)(e,window):e.execute(function(){c(e,window)})})(function(c,b,f){c.now("StarlingIGConfiguration").execute(function(b){b||c.register("StarlingIGConfiguration",function(){return{getRoboticSessionId:function(){return"000-0000000-0000000"},getToken:function(a){switch(a){case "gamma":return"A+qAAwo/s1iDqc/hfoGSql86NR2wqWsxKIUj8+Zl/KP9ErZQwRM3HhdY1Q39N1bAueSVZZ+92xFH69iddkTxZwEAAACJeyJvcmlnaW4iOiJodHRwczovL3ByZS1wcm9kLmFtYXpvbi5jb206NDQzIiwiZmVhdHVyZSI6IlByaXZhY3lTYW5kYm94QWRzQVBJcyIsImV4cGlyeSI6MTY5NTE2Nzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0\x3d";.case "prod":return"A69tl2WjpmRBbEqXW1MOXcXGrvFyLn/bow90s5sv6cViJ1eGQCytat/+fYLyCa0i/5O88qtcfMU9MMRZH5RSPAcAAACEeyJvcmlnaW4iOiJodHRwczovL3d3dy5hbWF6b24uY29tOjQ0MyIsImZlYXR1cmUiOiJQcml2YWN5U2FuZGJveEFkc0FQSXMiLCJleHBpcnkiOjE2OTUxNjc5OTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUG
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 400 x 900, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):16237
                                                                                Entropy (8bit):7.914373477606932
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:52B8D386D2B1D407C71A4AE966B61ADD
                                                                                SHA1:B962650FFFC15637F0D9F57C332702459F084B7B
                                                                                SHA-256:D47C1E50DB91BB597B75EDC63362CD0C568E4F5F15A3F8BE1B6ADFF24E89E447
                                                                                SHA-512:C6B69AF93D0683324A86CBEE5575E42A293C8588267C49034D1CC9AB3635034897838F9D5EA665B694C90D72CFE2B3F462CAD907CC74749E9AF863A90D233998
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/S/sash/McBZv0ZvnbehkIx.png
                                                                                Preview:.PNG........IHDR................Z....gAMA......a.....sRGB.........PLTE....j..j.....i....fJ.nU.....i.....j..j............._bg[ajD`e.k..j..i.. ..i....\..i."'+.j.......j....................i.&+1otzMT[.i..........NSZbgl.i.jpw..E.... ...HOW.....j....bde...KQY........OTS344^ch....j.........adh............2.....eefZ`f.j.......{..{..ejr..........s.........i...biq`fnOSY....................fff.....f...........w.!!!fff...bhp.u..u..Y.'..PUY.....488.u.588.H.........F..............c.../.....tz.............1.................J.!!!..c.l.......q.m..v;d..D..Vx..../8A......#*1/8@.....\333...`gofffPW`.....%......KR[]dl.u.dkr.....dT[dX_g............kqx................7>A.].......Y..<........+4>.j..................}..UUU......?GP.{.............uK....7.'..rx~..R../~.....y.s.....%....W.........t...Y.{{I...YY...........tRNS.A4............b.H..[eo6..'..Q.......Q....a.w...`....w.a.A.5...q/.{I...e..X.^.......p....q..~......R.w...6........Gc........|......Z......
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 188x250, components 3
                                                                                Category:dropped
                                                                                Size (bytes):15235
                                                                                Entropy (8bit):7.965831917422543
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:ECDAB20CD3FEA3855B2BF7CB14A3B9B8
                                                                                SHA1:E83581F66297E6AAD1946E142A2C228172896130
                                                                                SHA-256:319100C7408143F6CB820156B8439082A2CE716B6035E8D29AF2527C42F4E6A3
                                                                                SHA-512:915D16ABC2726D1659B1122C10393E699E1033E52A23BC1753D805D6C9D97B7A9CCE39A2393479CD9765D543F2E50818502EF9A1996365CBFBF92771917F2376
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1"A.2Qa.#q..B..$R...3b...r4C.................................................!1.."Q..2A.#3.............?...ze.........b~.....@.r>..e..e"..p?.=#.bU.U...Q....Z.)...,~...q.bE..3.X....p...].....oh&m.t>...F...I....i.....D.....".....Q2...3..Dl.....RU.l.W...(.d.Z...5h.@L43..'#VC.c...m..C$z..#?......k]iA$.f....y3M..u.....W.e.....}.K'.F.&..C.$....H...i.~4..Hh.f.ak..9.....p.4t..'H.....;">8.?.p..S!).q......ms.7.%..0..cc.?.F..].J. n..2..n..l2..A.~1..%$.~.2........V*...At..e..R|.5_.%tc..&..q..}h...5............E.},.ME.........h...zH..8:..}5/(.F.&.....FI.L.w..uh.@m....B:...+hf..t+........v.].d?.=#...B.A.\x".*.....d}j`...o.yA.O....:.C.J.C..sGHt1+q...6.g.b:N....D....%.B.j"...C.WOJ..>....ev....K....4.B..M.6*...v-..}...>...9.P..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 845x500, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):58890
                                                                                Entropy (8bit):7.968822804424476
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:7E593EE5F38ED051E95A2FF79515C5D4
                                                                                SHA1:7C233294ABC395F2B03FEFDD8EFF13F9AC3F52FB
                                                                                SHA-256:7BE744EFEB5333999C385782217E176EE2C385DD96E6AFACF23C9E91B1A9FBA2
                                                                                SHA-512:265BE2832000E170B92A6BB3984816533B2BADBA1DFEDB07EFECDD722B6800FD52C515E993B07A36D5BF3689E90FE291790B37AABC085009E467E4744A0FC611
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/71fnIod1SqL._AC_SY500_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........M.."..........4.................................................................,.............................h.?.wU.....C.3..@..................................................$..TE.B.......QJ.*.5].9.)..-Wm........(.............................................. .. ..k..P..x....X.l.......C..f...Y....O.}e..*...Q.7W...-N~.v.....6..........................................ETZ..!..'..*.%.0s..s"dKJXaU$.....QX....2..g..Q9._.=el2.0-A4../...r......... .............................@D...Q......v..Db....,bF....1....`X...e.f..".$......]].D25...e>.(.kN....L.4.............E.............E@h@..*......pZ....i.e..c.@..ad1*..%.T@.,...).......... G..J.......C...-7.KZMI.Y.=...Y.g5............1....<.............$(........*S.9.wW......y.{\^m.g._...y...4.t.d...$p.X].k..A.W..j...D.H........QU.\...tr.1....{...I.c..a..W
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 760x1000, components 3
                                                                                Category:dropped
                                                                                Size (bytes):601314
                                                                                Entropy (8bit):7.987852915233143
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:85C9F5795C613B22389E7DEF89B535F7
                                                                                SHA1:8E670A86C3B094E2D97ACD93E8224A2D4BA961D3
                                                                                SHA-256:AFAE08E9D01DE6DE152049F95B72988546BB20F0AD434E51A97B69C2160882C9
                                                                                SHA-512:C325230AB593D56AA56D9B747111D9EE26437844481CE644BFACD3F2B12BB24C379C64855B6EAABECB888B9D9DB587EA3FC8752EA8DA0ABFF34CD3D357753208
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF...................................................................................................................................................................................................................F!xfdFd....,...s..x........q.c"...../8....,......$.. .J.y.~..!...B.F`.<..c".,......8......=.g..p ...........Y..Y..Iz.<r1dF."3>4y....pr,x..y.}.d.{.c..<h.....c..C.d....@.K,..$..Q.#U.f.b..`...!dB...C..........C........%.8....^@....../\.}`.V.N.F.c..!."4Y../.^..3...<.!._..g..pfvj.8.....r.` .pX...^.+\..$.rJ...c4f.&.#0b....<.#.i...`L.|..^../{!..s..,..0!.O.M_G.!..X@..$..b..,..(.7h.0..c..`...3..B4A...=.`..y.}.{>08.!..l....?..5..[.'.Z.........$.H(.u..v.a.0.#..0c..s.xC.p<..{.c.....1...,..A_`uV+].........(.,...F.,....N.z......4B....L.vs..b.2#q.&.".3.c..9[.p............w]......, .B..,.K'\.buJ.!.a.0....c....3./d.{&x^...1..#.s.x^.1M.s.........\.w...y?.D.X@....Q$... .5u.w.h.....#D/.b.M.!xy..hq.g......a.c]W...C....;..J&._U..%.=...^.BXJ,.J$.r..#SX...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 188x250, components 3
                                                                                Category:dropped
                                                                                Size (bytes):14855
                                                                                Entropy (8bit):7.965119896971042
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:43F597C896F1BE22E9AD9979F07853EF
                                                                                SHA1:49FCF0EADF32CCD3AD378A0583CFC55B51A1D3A1
                                                                                SHA-256:57EE5BA38EB8A8081DC61F54610F2158D47253025C9A3089E9FC7DB49506E94B
                                                                                SHA-512:AB052CA12A3AEE0B2560520AAFC9FAEA58FB62CC713463B4137A0007F6CE2B49A7E7D61C490F134A6AA1875DA2C011BACAF8F568C233FE7E3262439162C13B1E
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!1.A.."Qa2q.B..#R....b..3r.$....C4Sc..............................................!1.."AaQ#q..............?..h.K...v.........($Z..@....m..._.<...tq.'..W7x....UQU..8!..c....]._<l,.(..C.nJk$.$..f..o....G.Pw..X...[.......,6.r...].|.8...(.o.r9..`v8.V).2.M.<.........(.dW.dpH....X.d.~..........Y.M..4H'......=.~1&bV..2).ib........#|G.........=.'1.1(...."./z...lu..nq.\.l..)..%{....:.8..(-l.5..,...y.m%.....k.....h7..W........B.C.S...o.. .d..g+...VX..:.P.....~..#k...$../..UF......b@P..)..$..F.^...q*...,...kqt.6~.8.8....x.&..@...1;...Q.{<c.....GH..B..;..WX..)`.Z.<....?.n7.1..fM...^.O...=....`..U.0.V$..k...*.F.[.Y.f...*.va.aO..[.C.f.l.4.V...A..M..V.......z......w.P].{W'b...[).<...*...o...,.E...de~...U.......yT.T.e&D.......{...3_...i.q
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                Category:dropped
                                                                                Size (bytes):17542
                                                                                Entropy (8bit):2.247918084411713
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                                                                                SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                                                                                SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                                                                                SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 40x40, components 3
                                                                                Category:dropped
                                                                                Size (bytes):1013
                                                                                Entropy (8bit):7.4502100361891115
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:48E9F16D32D78FA30695A05E76B0088E
                                                                                SHA1:FED725AF7ED46045A1A9992251C0A6283E61690C
                                                                                SHA-256:4C9F1186E5B193ABD44B531E4D2A7C89504F7F626A9BB49ACFB0AF62F8D5FA69
                                                                                SHA-512:0DD4833D38BE11134E3CE0B631B30628E4C22EE2426598B32CB2E275CA7DB246270789ADAADFCABF3CEC428FD977C0E42BA522843BE4463591BA94878139EB41
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......(.(.."..........s................................................!..1."Q...Aa.#2Bq............................................!..1............?..y_..~..P.^.p..,h...Q..Y.w......;,.._...>+Un.........2w,(B.K..#....A..,.......X.pB.....m|.OR......V.-...w......(b.H.H-.R..Ohe.<_...7..`^8u..x.w...:T.]k...lK.n....H..C....{....nq.E.k..~@......?....W.Ix..{.}q.NxB....`..^4jb....k..."L..K....rnx8.)%.0V)D91..xr#t>k.A._#...`........_....[.......BA.......H.=...X.g...].5p./...=.1...X..kx..........{...gE2..S..}9.[2...3...B.BH....!.N@...$.sd.}.h.06\.B.2>.q.......u..RXSx....R>..t.5.K..4...X..Fi..Z7J.i.U.&dV,.Gq..w..3.||Uv3\~..*.._.....L..=e/WmP.N....VO.a~.j....jT.E.......)2..`..t4T.qL..].U..:...0A.....:c@..&cs=./'...mvX..4.....\|.I....... ..5.7 .T:.....P&ST. J.(b6.....h..f.:w%t3o.G.?Qc.6A`.F...t.....[..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):9532
                                                                                Entropy (8bit):7.953636090088657
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:BF1485DD4B16823183EF88904D181ADC
                                                                                SHA1:014560A55EE718A3C99DDC49CE201B15DFF40726
                                                                                SHA-256:5FA6BEFF12A6A6D346976E785ED350AF2C4721D1A845303BF000E0575ADA9E35
                                                                                SHA-512:87069103F2241A882927B9D096AE649CA2115BF77D6D410E22618603EF006D305B0634FF6DB22C265BCB886657BA0C1FBE0BA3939CC1CF89F70EEA03961A9467
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/81APpJIBfsL._SS194_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1Q.."Aaq...#2B.......Rr.34C....$Sbc.%&s................................................1..!A2.."..3.#.............?..tQE..QM}..^......=..l.7{.xD.l.!$....[`.oHt.3.>[e.8..j.r.`..|...:.1../.:..aC...;.M.4.Q...o.j../h..8...r.o.d...y..6.............q.{a....6.......TEa....>.....5..Gj..u..W....&..$..!...5.;Q.M.......;Z.'...=....;9.Y{hl.TV=.]I..n.a$)'.:S~7.8...t8G1-.cl..R...)..f..-|Qt.>/..1.....V.J].:..*..l.=.g.kx...e.u...U......q......{....P.|...*..r$y.hn.[..c'..T....[....C..9.....f.....F\......G.|L..s{.p..XP]....v..Y.t.."EV..s2.]8..m-#..6.Y|..)........Y.q.........1....r..]...r.<.P..c..O.O. .M.:...a.....|G.]3i-.S...3*+.......n.p....).......A.G...,K..$...O....t8u.yvC.-...p..[:.hh...n.Hq....'a+VEc+.v....-....-._....f-.....y.c.=.......
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):2514
                                                                                Entropy (8bit):7.454517569915585
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:74C05AF915867D691DD89083132FAC8E
                                                                                SHA1:9C02A21172A025E03A7B63FEF17BC0BD68B0F994
                                                                                SHA-256:DF402FB86253C53172D22F184BEA155FBEFBE56E53A796B51CE07A00BAB8A445
                                                                                SHA-512:CAEB29BD840171A5A01E822CA1E5F134A52C42093EC914D4D274618D091ACC2E549A482C4F67DD540C2F26C29E8FB95E1EFCD24E1FF08EDC9D856B24963AB4D5
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.PNG........IHDR... ... .....D......ciTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="uuid:5D20892493BFDB11914A8590D31508C8" xmpMM:DocumentID="xmp.did:90B6D863269B11E881BD91BA98EA3230" xmpMM:InstanceID="xmp.iid:90B6D862269B11E881BD91BA98EA3230" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B7C0BED38715E811AD41FBD416C1668C" stRef:documentID="xmp.did:AC3F6EEE7248E41182B09E0C73F78776"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........tEXtSoftware.Adobe ImageReadyq.e<....PLTEGpL........$..$..$..$..$..$..$.......ej.ej.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:dropped
                                                                                Size (bytes):32899
                                                                                Entropy (8bit):7.9664643805371655
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:50FFD4A34A46D91A08AF9EB8F6146DE3
                                                                                SHA1:FF2B39F4D85E6FC3F86638DDD3C5222504454B40
                                                                                SHA-256:2296F8C2BA8232D69F6B7558C5C29239821F31664E9D639C0BEA3663BA13399B
                                                                                SHA-512:5E265E4FFDD56457101C467F0183EEA552CEB3454DAFE07556D0810A2AD5D6BEA87426EE22F69F51D504219DEEB147B21E419851775661CDF5FF6B7F9694886F
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L.."........................................V.........................!.1A.."Qa.2q..B....#3Rb..$r...4CSc......%Ds....57d&FTUt....................................0........................!1.."AQaq.2......#................?.1.....n...J..p.)..;.6?<W<7k.4.n..HPX.O0s.+.?(.[......%[%..$r.l..Y.kr.-*....)..<w../xa.m,..aj..U.]......3c.!...B..%).......,7...?...@=..C...{.x..C..Dy....../.O..nQAe...J......U..0.&.E.X?...*.$.N.U...|.............5a...7c...C.\f.?.#.9......2..../....p.0?.".7).....O|.[..U%H...V.#..[G.H....9..].......9.r.h....95v..c"Y...<....P#.O......mp.8.."RP.cF@h..:.u..)...)...Ci8u..............]..q..>.u.L....6...qK%?<..khJ.J....`.....iu..~..C$.v.Q.H.........h..Q#[;.;..HR...H?.g..).E%.FJ.>yH?&.k].R.<..R?.lL4...&3~F.&.Ft.r\.O...3........v..f.{3..(...MW....+4.T..C...M1[....l.....5"...........7.....Y.V*..F....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 40x40, components 3
                                                                                Category:dropped
                                                                                Size (bytes):919
                                                                                Entropy (8bit):7.258561095330281
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:35D0FF56F02C51FC095C785AAAC9886E
                                                                                SHA1:65216AF29A38CD8CF2A98FE946A5ACF8A0A3B06C
                                                                                SHA-256:429084B49C0DB92E37B8A147250C01F0AF891F185D38DC6747D99F43986E4930
                                                                                SHA-512:AE93F2306B1312C843D2116F253E6D9E64602C6455176A98DB721AB5B1767B2570EBE2BE6D5227683A72D0197D59235507D0486DE61AC1CD08F92EDBFA8D89F2
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......(.(.."..........n..................................................!.."12..#q..........................................1....!............?.r.....nP......'......ZLv."....aaB.G....(..vTd...I..3u.....*fO.r.d..h8.B5T.A@aJ..F........3..09..%_.....J07Lm.K........."..].Q......+#07...............|...x.mH.....U..._X.a..f.k.E.+YB..U.....>t.....h..A#.....mY. .8...&.../......}..Ej.+4R'&...%.)j..\...>u......#.g........QS.[.L.H.Vt..x~Ue......9A.:...2......{..6....A$N....].....B+.J..X0.P7.8..-..V,Y...P.....JJ.E...ab..V{.../..9.....%.._L...7rm..D....u)".....2.....\..q- a.}y.....9[v... ..9...5!..8.5.j.T\.6....A.}h.##.....D.$..../...H5i.......v.\,..........4.[TQ2.3..m.B.F......E...VdF?_.r..J..%...z.`mx.r.. ?5.?'.l..]..F...4h...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):18179
                                                                                Entropy (8bit):7.976507885582727
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:778A913794CD8FAB5FD4543A5D53C934
                                                                                SHA1:85C27FBA4C77DB711EDEACC307E1F3C0861346C8
                                                                                SHA-256:B363717410AA90C6CD793ED9CD32BE595579F1A31760DDE5B53030C495EA221B
                                                                                SHA-512:6C61257E6F035E0572C89FA36046F10B01B68001BC88647A74C9B69E49B8A48BA89D1AAD079C82022C23F55B03A143065640A1B25CC669DF48A944A02862BC04
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNDFmNnZ5WTFaOUwuX1NMNTAwXy5qcGc&signature=2Kc7dri06rkv5ytlqPG-z4fLjetMLcm9t3QW1gC4jt8&width=332&height=332
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L.."........................................U.........................!.1.."AQq.2a...#B...3Rb.....$4CSr....'Uc....5DETd.....&7.................................;........................!1.."AQ2aq...R...4Br.....#3b..$c.............?..V..n.`..........`...J.W.....R..`.c.#.G......2..J<....D.$.....%a..l.C.a.... k.N..Up7t..SX..+...*.\9.E..*.\6)W.at+..Y....[..T.x./..k..q..$..9...rJ+c...^M,A.7.C.6..}.3.5..xF..M.+$.....2..iv.......t...-.y......]....t...%.g.....<%.._d.5.<.<.o.]..D/..k.8i}.....:.......v...r..... ..{.*...UI...F...K1...+.Z..tGTh.p.c/.m...H.<..]+$.G.+...p.`........5...u<I....e1.x..]...A]..;.wRo+.vN...e'+..q..).v.......%.Q..3.n..?...LApeu.dl.CIN5..8.-.0.X..'.].'....A+#.%[y..l.W..W.Y.P:...a.n...n.T.P.CTG..Z.a.R(...<...!) .........Cv..'....\.j...vS.B.ev.7r..z..w.>.Z.;...2..+Y.r.P.<.....:.,.v...$8M.n.v......
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:GIF image data, version 89a, 100 x 100
                                                                                Category:dropped
                                                                                Size (bytes):15331
                                                                                Entropy (8bit):7.845249880729631
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:0E28DAF1A16F1C39C32DEC29F4084DDF
                                                                                SHA1:1AF74FE87992C48B734D5C68F8AB795E0E9E3759
                                                                                SHA-256:7AF9039026D259AA4649A5B1F3D6DADCE932241441A7CD899DB50E72283197E6
                                                                                SHA-512:1F2FBD5B32DCBB1B4EE9A151BD3D8ACA30919778320DBC856E6F6F18A8D3EC0D92596828A572D4DB9DDDE5346B0219EB91607651723700B0E56A97E530B76968
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:GIF89ad.d.........H..Y..................................(....r......z..h.......8.....................!..NETSCAPE2.0.....,....d.d.....'.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z....X.*.A p..&..b[#("..xN../..e.!.]..q..tcwvy.......)........x.......$.p.........................~Z....rs........kX.`...........W.......u......U.............S....@...{......a.(..J.W..sw..Z.!.wN&I.Xa =[.*.<P............B.8.4).A...).$A./..(...!.hJ...I...P_$.........y#....*..........x..g..g...K...p...................p.A....N...G....6......x;.x.9.`.D,.>.Y. .\.m.........x....B70..7.!..K.~:+....k..........`$.W......<<....XH.^......N.....u.@...g...Y7....u...........q.A.a...a.~.U..hH\........,.....Q...`.A......<j._...h.D.....l...K6.A.JX@.6rpd.Xf..C0@......d.I.(6...h...er..o....x.5g.....?.)C......0 P..X.#.-0.g..6.i.n4.@..By...r.@..~....::.r.JB...*k...*..".k..z.....k...@...&.i.'..l..2....p,...J+-..2...N...`.....Tm.1E{...(...K/.....J{/./..(....p...P..#.0..7........k.....S..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (571)
                                                                                Category:downloaded
                                                                                Size (bytes):22799
                                                                                Entropy (8bit):5.247492357842438
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:47DAA140AF0067BE073AC401856E4A68
                                                                                SHA1:9687765F73A4CD77E0EA8C47B538C68F354EE87F
                                                                                SHA-256:90AC81ED6EA511BF46CC0859B20BF3409E422242AB479AC69B425CA737CF6DD0
                                                                                SHA-512:235A425A7C8353138D829DC3A5E6913484C9F74B1A7918BAFE3CEBF9C38D2F7EC1AADC115C2281F2A3235B98368F69871EF33318575D0E9B2497A2D8EAC88E52
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://images-na.ssl-images-amazon.com/images/I/41pvfHGqebL.js?xcp
                                                                                Preview:'use strict';mix_d("CustomerReviewsProductInsightsCards__cr-product-insights:cr-product-insights__qnImkkVR","require exports tslib @c/scoped-dom @c/logger @c/remote-operations @c/metrics @c/browser-window @c/aui-truncate @c/browser-operations @c/dom".split(" "),function(Y,L,f,A,Z,aa,ba,ca,da,ea,fa){function x(c){return c&&"object"===typeof c&&"default"in c?c:{"default":c}}function ha(c){if(c&&c.__esModule)return c;var a=Object.create(null);c&&Object.keys(c).forEach(function(b){if("default"!==b){var d=.Object.getOwnPropertyDescriptor(c,b);Object.defineProperty(a,b,d.get?d:{enumerable:!0,get:function(){return c[b]}})}});a["default"]=c;return a}var p=x(A),D=x(Z),ia=x(aa),ja=x(ca),M=x(da),ka=x(ea),E=x(fa),l={isDesktopView:"_cr-product-insights_style_is-desktop-view__29OYH",isMobileView:"_cr-product-insights_style_is-mobile-view__2p4SJ",dataContainer:"_cr-product-insights_style_data-container__2n3A8",contentContainer:"_cr-product-insights_style_content-container__1EAqP",contentContainerPadd
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (594)
                                                                                Category:downloaded
                                                                                Size (bytes):60171
                                                                                Entropy (8bit):5.399561750045369
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:B7FAE169DB20C72B554F0665D4225BBF
                                                                                SHA1:A4CA4E37EB45EEC3AFC95A96FB3E1A548B2416DE
                                                                                SHA-256:919498C21D5AE38A31AE1AB535AA5C853E3C3BE4DB4328713112A69AB505B6CE
                                                                                SHA-512:FCCC424FE987309E7754038F4DEA0D32140446FE2895A5E8BE3DE1DB1497AB8DF4B9A22275450AE4AFCE6B233BB437C8BD779077148879A64CA25F98395105FA
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/51TyLrZRyUL.js?AUIClients/DetailPageDesktopConfiguratorMetaAsset
                                                                                Preview:(function(A){var C=window.AmazonUIPageJS||window.P,F=C._namespace||C.attributeErrors,c=F?F("DPTwisterPlusDesktopConfiguratorAssets",""):C;c.guardFatal?c.guardFatal(A)(c,window):c.execute(function(){A(c,window)})})(function(A,C,F){A.when("A","desktop-configurator-view","desktop-configurator-widgets-factory","desktop-configurator-slot-manager","twister-dynamic-style","desktop-configurator-logger","desktop-configurator-dimension-handler","desktop-configurator-side-sheet-view","desktop-configurator-popover-factory",."twister-js-init-dpx-data","twister-plus-desktop-configurator-mark-render").register("desktop-configurator-view-initialiser",function(c,g,l,n,f,q,v,x,y,p){var t=p?p.inlineTwisterData||{}:{};t.inlineTwisterEnabled&&(q=new q,new g(p,l.Row,n,f,q,v,x,y),!t.shouldDelayRegistrationWithTwisterCore&&c.trigger("desktop-configurator-view-initialized"))});"use strict";A.when("A").register("desktop-configurator-dimension-handler",function(c){function g(c){this.numberOfDimensionsExpandedOnL
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 760x1000, components 3
                                                                                Category:dropped
                                                                                Size (bytes):693268
                                                                                Entropy (8bit):7.985110433959974
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:A03A107450F06749E2A7C8CBD93757B7
                                                                                SHA1:F084577518F794088EA39A502EB3F14F9CC81A2C
                                                                                SHA-256:984CD92346B9F1315996568DEA6DA7047F12B53423EE46D6ADDFFC54B7B9E66B
                                                                                SHA-512:54CA5CA4261797B466BAB0A566EF25060E73AAC4B06CB2FA025369ABB270F3EC7014C55B3C6DA095A2BFBAF55DD954D85FB6828B87A6FF1D12F1B9DFB27DAD82
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF...............................................................................................................................................................................................................#"7I,p&[<^3.Io:./...OP.b..ZXh....G..v.7.=.....L....D.F.[G.'..2....s-0...z.F.fU..m.;v.....l..~.TQ.....%{.$BU..~.P.......&. .Mi...^Vl} l.\Kt.!.'qZ..^..a..m.V1. ^B.&bn.c......P.W.zZv@bn..7.B3'H.I......a;c.j..R.......J.%..r.d.._..\..%d......;I..G7}t.!.$HK....R;o/c.....fu.q.)[../3......!.A...b"iX_jg.'...R.K.3..p......7.p,.E..%q.x...h.d...f.....Z.r......)....c..0._)Qa..4.>m....tbk.Q..b.\...."s].u.I...:v^N...?.{,PB....or..xhU....&D.a..B..;.....t...Cn"./....p...t....._....H...v.d[q!z...MR.f...]...rJ.......<w..+$#..B.R$ZL.K.S.RWRCP.q....."p.i..l\>....m$./;^.3..9..#.............5.l..M...".x...7.o...&.l..%\.B...%.o.#.'..?y....?5~.XN.<..o..1....2v{jc.[<....[.^.4?;...5".o%wt.....B~R^..:+....2:##.LF........r.~\`.v..?$+.D.|...*.(N?"./5.}.O...\......
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 664x664, components 3
                                                                                Category:dropped
                                                                                Size (bytes):56256
                                                                                Entropy (8bit):7.97407687081996
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:0588E77B9B913B18DC42C843116F6EC3
                                                                                SHA1:931B5D14DD101B8587F0AA2467DC31952462E705
                                                                                SHA-256:838E2B5B169211B67147E757B5DF412877C7E8D3C52D9794B282C17A56B679A6
                                                                                SHA-512:532F1A2A5433694EB37DC32B067986745FE4B3FB088D6D839B72FCB0BD479C0853F8104B3B2AD46A0440D0E65B6EE439303B24D7A8AE2605A3CC703869873579
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................O........................!.1AQ.."a2q...#B..Rb..3..$CSr....4c..%&D..5..6Tst...................................*........................!1.A2Q."aq.#3BbR............?..V...(.....9..j...3.*^..p:.6....J...dB.&.V..#.2lg.U.NXR...nR... ....vt.....?9..8....zu...N.9c...w.y..e......j#.zI....e..V.-r..M.4..3...u_..]..J.[.5.l..8.-...J..5....Z.2...v=.i.%B..?.U.......#;.9..t.y}.p~.q..d.....2.ut;.H.6.....F.z9_..\......p6..=.p.~$.j.)E...g[........akN..*V...!.;..).>3.x...B.%;:52k.J../...?..PQ\p.M.q..q...[.7.fCZ.>...........5+q.MTQ..U...v....B.UTz....oiF..C...y...=_..d.fK..:...<K.1uPp.....U.[........9.1..+.=N*..xJ......O.v.2l../n..........g.S.....U.!N..:..Uz..Hwlc~.t.^.p.v.-....^.v.rgL.M8a.u..l<5.i....>.T..Ti.]]...uv.T..4.h...... .0...!.{.7T..5j.G..d...{..!E.zT<
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):4728
                                                                                Entropy (8bit):7.8826170232691295
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:8659F6D9893FCF031953D9F2CE383FA0
                                                                                SHA1:C87671EFF38CB46D988AE37329EFB1CD8EAAC2C4
                                                                                SHA-256:AB5AC83EC2F8A816862FBE93ADAF9C7738000E0BCA260622F591BDACF1267171
                                                                                SHA-512:32532B65BA7EB7FA9180A632753A4837F6429931D3999C34A2D83ECD4DBC2BCF51AF7666E8A670F1FFD6859115D97E61E848D2014D97589BA2EA3C952460937E
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/81W9uTrNnIL._SS194_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........}..................................................!.1..AQ.aq...2."B......#$..Sb..3R....................................................?..D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@D^^^......J.#.......0.Pz.L...7../}+B.....>P....;.k*.....P..K..}n......rN........e.F...........cV...4.j.-..l..ch..qU....t..j"-.....o...zl^.pY..w0.Eww...o+..V..V...M...!.cZ$.8.....&....zEg..f...l.]..1H.9pG.q....9.[.Vn".).lLE&.$I..J.....B.>&.f..mV.P..T.!.g..[..x.I.V..w.. ..w.l.f...#P.Uv..}>..m...j.MZo4.7.. ....d\.....KI..Yx@..0.].....=tZ.................].h..v..>.i....@.n./.2...|a..7...^.O-.3N..g.2.....g.....]J..v.[v...).0z.I...:.....uBK...^..2.K.Z..*..]......=.q..6RMI...HAWJ.....!..}.|.n-x.......FD../u..J..T.d.A.....gq..Z...Yh...v.)..a<..........Z..v.....0..F.)..D.d^B....M...=.i...sK^....i...d.....xG.c..+{...4..O.N
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):319
                                                                                Entropy (8bit):4.762770023997594
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:A4BC1983ECF1C356B98EB8029F96C089
                                                                                SHA1:0DA460A39E5D434189B9EEFF4D867E7AFC604A20
                                                                                SHA-256:7F10FDE62240AA901428142059340332DF06B73AC2AB1922285BBBB4AC521CAF
                                                                                SHA-512:C3CD5AD3EB73025AE678D50A762150F4379EF1680E5417A6F5C29E5797EE9FE1897D0F3A84749A95968C3DE2E1C77D7D7DBCA379D52D3D19508F8098E2DF2123
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M11.4977 8.25091L14.743 11.3984C15.0857 11.7306 15.0857 12.2694 14.743 12.6016L11.4977 15.7491C10.945 16.2851 10 15.9055 10 15.1475L10 8.85254C10 8.09453 10.945 7.71491 11.4977 8.25091Z" fill="#757575"/>..</svg>..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):6716
                                                                                Entropy (8bit):4.568710310220433
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:900EC37F5053FC5D09293278883A8D31
                                                                                SHA1:FAC75E228D50D7792682B42A3A47B1A79FB46563
                                                                                SHA-256:228AEB9D82869F174A9E9F39B0FDCAB2E3FF594E3C76DBAEC658265DF7BEA7F2
                                                                                SHA-512:8067FBFDB0F2858AE508F1110E753727FB885F6E32AD19587DEDCCF6E6CDD1EB1EABF49117D092DFD0B0E835DC28DD3D378B85CC12AF71891888EFC845E18F59
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.amazon.com/dp/B09JVQQ99K?tag=drawnacom-20&linkCode=osi&th=1&psc=1&dn_platform=website
                                                                                Preview:<!DOCTYPE html>. [if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->. [if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->. [if IE 8]> <html lang="en-us" class="a-no-js a-lt-ie9"> <![endif]-->. [if gt IE 8]> >.<html class="a-no-js" lang="en-us"> <![endif]--><head>.<meta http-equiv="content-type" content="text/html; charset=UTF-8">.<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.<title dir="ltr">Amazon.com</title>.<meta name="viewport" content="width=device-width">.<link rel="stylesheet" href="https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css">.<script>..if (true === true) {. var ue_t0 = (+ new Date()),. ue_csm = window,. ue = { t0: ue_t0, d: function() { return (+new Date() - ue_t0); } },. ue_furl = "fls-na.amazon.com",. ue_mid = "ATVPDKIKX0DER",.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):779
                                                                                Entropy (8bit):0.8848701288098555
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:93E53BEC75BD28AC54E9E4069D52B61B
                                                                                SHA1:21697C5337FADBA5D988580D4605CB6F7A98F8AC
                                                                                SHA-256:C72B98B111C40FD48025C2E5FE5279D398E5937FA74AA0559E17DBB4BBEDAC69
                                                                                SHA-512:72A785F3B6B2AE1366B155A274764A492F2C1B114DAE81B6A0E1F598AEB8D070F1C7849A5F164D2E6A92F49C4DFDAC0A3322482C8A762C7605D660CF779152E5
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.amazon.com/gp/remotepagelet/signin/checkout-perf-initiate-and-store.html?ie=UTF8&siteState=isRegularCheckout.1%7CIMBMsgs.%7CisRedirect.1&hasWorkingJavascript=1
                                                                                Preview:............................................. . . . . . . . ............................................................................................... ... . . . . . . . ........... .... . . . . . . . .................. . . . . . . . . ........... ........................................................................................................................................... ...................................... ............................ . ......................................... .......................................... ......................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):56
                                                                                Entropy (8bit):4.781892029821524
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:6B66A302E65EAE6B376FA55F708014F3
                                                                                SHA1:CD27E98BFF2A06E71F00BDA2F10202979BE6AF39
                                                                                SHA-256:50960DA70C50F95CD340C4F027466356629D39F8D91F187CF7AA5DC8D25408ED
                                                                                SHA-512:9CCEEEE380C80E0C3E356F53CE85B4383899401AAE7A8267363C2738409CE3F8657A197DB3525A483938610F6FAC39FCAC6AC16BC1F8CDA74FBE4AA9AECD16FC
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnMjwRBhwzrqBIFDV7SU6USHgmSbMv9Ik2LSxIFDZFhlU4SBQ1CPpnZEgUNBu27_w==?alt=proto
                                                                                Preview:CgkKBw1e0lOlGgAKGwoHDZFhlU4aAAoHDUI+mdkaAAoHDQbtu/8aAA==
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):136107
                                                                                Entropy (8bit):5.032427933057075
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:37FED8AA4FB54C766FE83FE09CF43755
                                                                                SHA1:592066D301E40CEA150047A51A163AE8753B1B60
                                                                                SHA-256:959EDAEE6FCDDD94C6BF74F3FDC7E40AB5F4D5D9F93BEED850F23A22A0B42403
                                                                                SHA-512:1E8E87337DD6B80A1B94A719417C8955DD107245ECEA190C9ED00A5C8753932024D2B60A3489FC0EC1AA88DD308F0F352EE685B741777A49E0B813C4AF468831
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:"https://images-na.ssl-images-amazon.com/images/I/61dZRKtG0VL._RC%7C11Fd9tJOdtL.css,11tfezETfFL.css,31WoRZHct0L.css,31Hhzr7NyHL.css_.css?AUIClients/AmazonUI"
                                                                                Preview:*{-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box}body{min-height:100%}article,aside,details,figcaption,figure,footer,header,hgroup,nav,section{display:block}audio,canvas,video{display:inline-block}audio:not([controls]){display:none}html{font-size:100%;-webkit-text-size-adjust:100%}pre{margin:0}a:focus{outline:thin dotted #333;outline:5px auto -webkit-focus-ring-color;outline-offset:-2px}a:active,a:hover{outline:0}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}abbr{border-bottom:0 none}img{max-width:100%;border:0}button,input,select,textarea{margin:0;font-size:100%;vertical-align:middle}button,input{line-height:normal}button::-moz-focus-inner,input::-moz-focus-inner{padding:0;border:0}button,input[type=button],input[type=reset],input[type=submit]{cursor:pointer;-webkit-appearance:button}input[type=search]{-webkit-appearance:textfield}input[type=search]::-webkit-search-cancel-button,input[type=
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (7210), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):7210
                                                                                Entropy (8bit):5.342079982931804
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:1C399AD9886CAB69575E1E5EE15C61A1
                                                                                SHA1:5B4A4FAE777B5A20A6751361F0C64B9D590E37BA
                                                                                SHA-256:A538A2B295512C2A3B74F63E74047DB79140733DA941FB0FCA2B95A1DFDADA37
                                                                                SHA-512:14520A8D7AC1C28FA58F4D9392CCB7C720C50967062ED8CA1D47BDA93089C2C4F375689F8A3E71923098938BE8C2851396020D9D3976FFE101507125A02BFF51
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js
                                                                                Preview:(function(c,d){c.ue=c.ue||{};function b(h,j,i){var g="; expires="+new Date(+new Date+i).toGMTString();d.cookie=h+"="+j+g+"; path=/"}function a(g){if(d.cookie&&d.cookie.split){var l=document.cookie.split(";"),j,m,k=new RegExp("^\\s*"+g+"=");for(var h=0;h<l.length;h++){j=l[h];if(k.test(j)){m=j.split("=");if(m&&m.length==2){return m[1]}}}}return null}function f(g){b(g,"",-1)}var e={set:b,get:a,del:f};c.ue.ch=e})(ue_csm,document);(function(c){var m=c.ue||{},j="csm-sid",h="0123456789",i="0123456789ABCDEFGHIJKLMNOPQRSTUVXYZ";function e(o){var p=/^\d{3}-\d{7}-\d{7}$/;return p.test(o)}function n(o){var p=Math.floor(Math.random()*o.length);return o.charAt(p)}function d(r,q){var o="";for(var p=0;p<q;p++){o=o+n(r)}return o}function g(){return d(i,20)}function k(){var o=d(h,18);return o.substring(0,3)+"-"+o.substring(4,11)+"-"+o.substring(11,18)}function b(){if(c.ue&&c.ue.ch){var o=c.ue.ch.get(j);if(e(o)){return o}}return 0}function l(o){if(!e(o)){return 0}if(c.ue&&c.ue.ch){c.ue.ch.set(j,o,2366769
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (585)
                                                                                Category:dropped
                                                                                Size (bytes):177268
                                                                                Entropy (8bit):5.5893702995816765
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:8B6DF5E3F49DE6A00600EAE2FFB47A74
                                                                                SHA1:9A213A11A5B38080A79C8EF97F7CEA28A61CC948
                                                                                SHA-256:D343495B268DC8C196355EFAAE2777BB9DFCF7FE9CADF98D6EDF6C643300CFB8
                                                                                SHA-512:F0E96B9D9F641B033FC81787552295BE52786A53C184C686A526B3EEBE99EFAE25CC87F35DFCFEFD5A5AE01AC241D0E8575BD16836EAFC6E68FF9BCF0D020D71
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:/*. regenerator-runtime -- Copyright (c) 2014-present, Facebook, Inc. -- license (MIT): https://github.com/facebook/regenerator/blob/main/LICENSE */.(function(D){var R=window.AmazonUIPageJS||window.P,h=R._namespace||R.attributeErrors,O=h?h("DetailPagePriceTrackerAssets",""):R;O.guardFatal?O.guardFatal(D)(O,window):O.execute(function(){D(O,window)})})(function(D,R,h){"use strict";var O="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(h){return typeof h}:function(h){return h&&"function"===typeof Symbol&&h.constructor===Symbol&&h!==Symbol.prototype?"symbol":typeof h};D.register("price-tracker-latency-metrics",function(){return{METRIC_LATENCY_WIDGET:"priceTrackerWidget:assetsLoadedNonCriticalATF"}});.D.execute("price-tracker-init",function(){var P=function(){var h=navigator.userAgent,r=h.match(/(opera|chrome|safari|firefox|msie|trident(?=\/))\/?\s*(\d+)/i)||[];if(/trident/i.test(r[1]))return h=/\brv[ :]+(\d+)/g.exec(h)||[],{vendor:"IE",version:parseInt(h[1])||null}}()
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 188x250, components 3
                                                                                Category:dropped
                                                                                Size (bytes):8759
                                                                                Entropy (8bit):7.959675388647751
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:06B721B2D0BEC415FD9E4FD0C1B0629B
                                                                                SHA1:B64C33189BA985C8C6ECE323B629B9E4E6A97A43
                                                                                SHA-256:3CAA62D0AF8CE864065F740EC592BF46D83158E367E2F29C4173097AD74412DB
                                                                                SHA-512:1979DCFFAE4A6E3E40536705A9FD7B37349562927E39B3861C3E414370B748476F0208D5B4266FAE490ACBCFFD90B672EB5BD416C001A4BEC6724C61D4101D74
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!.1AQ.."aq..2B....Rr....#CS..$3.....cs..4.6Dbd..................................................!12.."Aq..............?...N.I......v+.......D9..]..@..xvM}kBG"i....b..m...Z...y.Bc...[.Q.&;....}.^;R..|..Ri?I]>.z(.*5+$W.U.....|.6qw...li...ET..o....r.!.i..n(..y.l.m../..X....p[..M.....A..m.....J......_|...}h%..o...C..nH..9,..nl..H...mp....U....H..U*.+....k....\.P.iD;yS.).......P3k._..........g...M-......].K.:...+...eh{....tQdUkim...)n..GBFX.*}.PNui.R.yUl..}.%....icl.....o...b.J..?...i..6..e...O...5qb..i..@...&..LP2D...r...S.....H](RE8..iU.)ah.J..S.m.p'.M..5O:.x.o`/.u...S$. .iw..,..r....#CMY..}d~.HR...4.E}.2.2....H.).G..1>....dT}.......g..{.......-.........("M.....s......p....J.3g.u...A..t{l.y"...L..<....#u..4..G:..AF.Q..'.W.....x.t..M
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                Category:dropped
                                                                                Size (bytes):2275
                                                                                Entropy (8bit):7.778236309084797
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D33F53323AD680B5333DC73950B284AB
                                                                                SHA1:80587DDAF58C4619238B2E182402FBBC9160C94B
                                                                                SHA-256:BB5D2250791BA4CFC6E58C80C5AC486D2A2536C517059707A3FEDE81EF98EABD
                                                                                SHA-512:7EF0FC48B59AB2CC806B8FDDF833410E04AA093AB4327733C4C2A0559335B60C073D0AE519239E4F20F692C3757F4471384C6E7E14C594F498736D900A914629
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......d.d.."..............................................................!1.AQa."q..B...2Rb.#.....3...................................................!.1.a"q.............?..o.b..M7..-...c.$.)s.../=..m?....B>.W.q.4..$IN.....[.Dd.....]..q..H...bl.4..Jr.qj>)*...TG`+U.....;~..hR.)HA .R3...@..R.&.y..ZeM(....5=.H#.j...;...G.. .....`..:i..r..|.Q..n.|c.|..'.'.........>..[..)9$..$...zWG.@I-.:..5"'.Mj07..&...,..@..6..,....)JP.JR...(.JR....m.'.k.:z.G.c.S..c..#.A.SY!...+f....y*I;....v..,m..... n..4.U.UH.Yx.Jm{.)$...a[<r...D.r).Jg]V4.......b.u..x.BfK*)..w.u..J.bm..........$...eB%.r.S....XO@.5.. ...h9U.'.4....#M.n...B..D....q..]R.&<p...2.`-...>....P.4)JW )JP....+U..V.z.}.h..i*Q.9.N...Z.:t../.\..f(..c..ZQ.Y.w.[<l..Q0L@...z.L..s..i....s.4|.Ful.y...+..t...V.....R..Dv..jL...R....h..N..i_u'.H...J...`#Y.=Ds.=./..6MK.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x194, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):4286
                                                                                Entropy (8bit):7.804560074155015
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:45449630C1687F7B8E2AE06860400E2B
                                                                                SHA1:7C397242ED796AD282FCE659D91E587EC9138617
                                                                                SHA-256:CDABF4946E6EFA15990F89A73548614FF8EEF9A5FDBFD983FADBFB39305AAD5D
                                                                                SHA-512:36CA4E8270835F47A1A570155BEEF0CA983FF7E54844C276AD1C9953E7E3828A91E0AA3C4DDCD50C8939842A29178B3B5D59E7FD546F2864CA71CD5717F39147
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/81F109MCbdL._SS194_.jpg
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...........................................................!...1AQa..".q..2B.......#..4Rbr....c.....................................................!12AQ."BRa............?..Z" ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ".H...qy..n.&.-_..T.2T.<..${..w._..K.V.....N..eKlz.." ""." ""." ""." ""." "&7..#5...R..>....a...c.....U..CF.R1n{.......n~\..\.9.......Qn+0..MeEUI.p.1.e..{V~b..*.t),r.]..)......:.v..z*f.Y..".r..GKTX.f1j.....*N...................?.g...}0LQ..}..|.........fg.y1...``..~...{j..n[v'.Z.&.,;....X.t......?.....i.0..q....v...%.9F$.5.=S'.v..6..V.+;f...H.Vp.G...f'.{.b L....n..V....M.A.,.|(Z....?.,. .Y\...Hk..@..v...Fj...F...tQ..).........cE..).................i.&......=..]..C..I.f...w...".6.Z..q..,n:.....j..&.uG.1..../*{D.)x..18F;.@0
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:downloaded
                                                                                Size (bytes):189
                                                                                Entropy (8bit):4.338868708457166
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:F5B48FAB81FD5A1BBA2790F8967A81EC
                                                                                SHA1:1B90CF0BCAA77C734B04830F0E010CC06D5B885B
                                                                                SHA-256:F2E827667D3A34E47CBEAB5BB25CEA205FB0F2C753082F582DE6B56CE1FB09D6
                                                                                SHA-512:B6F7ADF83F3A12525F0207B95DED22DC58D97C0D4C017A6FCB50C0AAFE84E26F78FE300BAA71C6EEEA596FBC008CF774F0E1C54D143FF522F25E3ABD3B39282F
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.amazon.com/nav/ajax/wishlist?wishlistItems=wishlist&metricKey=alexaMetric&ajaxTemplate=wishlist&alexaItems=alexa&rid=E6VZK1Q2Y38B16G3VB9S&_=1731619930014
                                                                                Preview:{"data":"{\"wishlistItems\":{\"wishlistDataStatus\":true,\"dataKey\":\"emptyWishlist\",\"count\":0},\"alexaItems\":{\"wishlistDataStatus\":true,\"dataKey\":\"emptyWishlist\",\"count\":0}}"}
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):28
                                                                                Entropy (8bit):4.066108939837481
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:C2123D55130F2FA8031FE9BFFF36E675
                                                                                SHA1:B1F9FA4201BBA320891B92428E08EBDBE97F281A
                                                                                SHA-256:C456CA51EA843B4E09F6102F892EF409440A5C3C3615821B2586EEAD2F680506
                                                                                SHA-512:C962FF1CF2655106BE8456A80B945BFFE9EEFA29224684FA8B68FC8AA0364DADE034FBFF426BF48F8E2C0652F596EF47AFEE2129E40D995CB2B73F1109B13ED9
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwktpsIQHZ7nKRIFDb1LTuESBQ1IOj9B?alt=proto
                                                                                Preview:ChIKBw29S07hGgAKBw1IOj9BGgA=
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:dropped
                                                                                Size (bytes):10354
                                                                                Entropy (8bit):7.89470596825451
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:7AFA293D6F3670D800DCE79F0F1C6862
                                                                                SHA1:E2A30780DF9ECCE6921F76A3B0AEFD2530A5BE8D
                                                                                SHA-256:6DABA9757B3214847B47C7DBCBBDE4F42A278AC6332116564AC30AAAF3140315
                                                                                SHA-512:BBFD218F5B1668D80C14F496665F23D9FB88ACED0E4358C890F1422815A82D9CC60C023E5928CC7073588538DFB2CE6A00B1EF8E45389C51630936CE9DCC7897
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L.."........................................A.........................!1.AQ."aq..2...#BR....br....$3...CcSs...............................$........................!1.AQ"2a..............?......................................................................................................................................................................................................................................*.wUT.......y..4n.a....`.....i.1...J.55'0|.8[b.7...r.J....S#.d.;7K.R.c.....<...e.ID.u..E........................................J.E...Nj... ...... ..~..uS.#%..`}..F.^(s.R. h^.%..g..w.I.U....cs.%F...8..9..{*>M6....`.j...^...U....am.n]n.V..rl.~......h...i=.....B*...t.n..l.5..{.VjJ.)...^.6.9o1.j]...]...X..J.2.&.y...U.iN.....U...1S._+..K..7...h=.H"..nCy3;S.%[... ..]:JZ...!...Z..M.[M..$..A..qr:..N.].!%.& 3..3...*i."...b...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 232x232, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):6426
                                                                                Entropy (8bit):7.8400321981617465
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:DB4394F6A2CF1908C0829A687DE09C7B
                                                                                SHA1:565D3C45741117A0A26044C830268C1201BD602D
                                                                                SHA-256:92C9194E120EF856A41E67A71B371709AE92051AF0CFDDDCAAD71719C054E572
                                                                                SHA-512:58DBF84F2AF2E9C339BC77AAB73D7F060340762BCE5A4AE0EA11FE8EF52C6C989F077DC9758B5A4D6FF43938568B7B947523B75CA353BD70389EE3F125BC207E
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:"https://images-na.ssl-images-amazon.com/images/I/51SEIeNES7L._AC_UL232_SR232,232_.jpg"
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........1..............................................................X.........................................7...=..j..p..>.<................4.b..H...T...g+.k.\.,.......I.t~........`.....lo|......5.T..%zq[;.....j./.Y....Q.Y^G\c.{dP....J....Uj4!I.`IM.T`O....5e,...X[k.U.zfj.6..W*zEr...k.p_=`+b..V...Z.'+.M_`5...,)U..:a5j......u.@S..X..,.Y.....D...l.....z.a...K..WV...-I.R...].w...*.-.....{..{4a../...4..[..N.........X..IL\3w&....F..In.B9.O.....`.F;!....}+.....Yu....\4.l...+?.}....7....[<+.}c<h.`......f.4.oD...F....f......................................................................!.. "1.0.#23A.@CQap.............V.q....QKs.............o......m_P..`.....p.q........P.....n...m..Z.K<.:V...ev...bAC...Q.l...=Jx...f.>.x@bud.u...J./....Z....^..@..s..'Q.9.{.6.......e..p..S].h..7.f...}.[..GY
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (564)
                                                                                Category:dropped
                                                                                Size (bytes):5392
                                                                                Entropy (8bit):5.354095589334171
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:85FA7ECBAC24547D636F3C5F1D75F82F
                                                                                SHA1:84F404445D051DAAB0831044395B68E5A1B47FFC
                                                                                SHA-256:53E75FAA93AB028AF19D699681A21294C1CDD76380CEB685970E8C7C2B7DAA40
                                                                                SHA-512:B39392FE8C1AC37CFA8B6AFB520610391A72FB2C90A1D59E08CE644817DD66A15E3D4BEAFD1CA4DF3078AB0C285C3DDDF69D4505B3596EE0F8BF8E006DBBF03D
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(d){var b=window.AmazonUIPageJS||window.P,g=b._namespace||b.attributeErrors,a=g?g("DetailPageNostosAssets",""):b;a.guardFatal?a.guardFatal(d)(a,window):a.execute(function(){d(a,window)})})(function(d,b,g){d.when("A").register("nostos-metrics",function(a){return{addCSMTag:function(a){b.ue&&b.ue.tag&&b.ue.tag(a)},addCount:function(a){b.ue&&b.ue.count&&b.ue.count(a,(b.ue.count(a)||0)+1)}}});d.declare("nostos-buybox-config",{selectors:{buyboxTabSet:"#offerDisplayGroupTabSet",buyboxAccordionRows:"#buyBoxAccordion",.nostosBadges:"buyingOptionNostosBadge_feature_div"},tabs:{tab_desktop_buybox_group_1:"#tab_heading_desktop_buybox_group_1",tab_desktop_buybox_group_2:"#tab_heading_desktop_buybox_group_2",tab_mobile_buybox_group_1:"#tab_heading_mobile_buybox_group_1",tab_mobile_buybox_group_2:"#tab_heading_mobile_buybox_group_2",tab_mobileapp_buybox_group_1:"#tab_heading_mobileapp_buybox_group_1",tab_mobileapp_buybox_group_2:"#tab_heading_mobileapp_buybox_group_2"},accordionRowsToNostos:
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):26158
                                                                                Entropy (8bit):7.948499690167
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D68FDAE6429EE85EAF79304BA7ACB496
                                                                                SHA1:1D5C30CD959742279B76B4541D901EF88A49A2BE
                                                                                SHA-256:05AB083147741CA64FA0BC4D14537B2806E9803B86ED6CBA34B5DD78E10ADE66
                                                                                SHA-512:EE450C80EED655635E29AC94FA22A5B97ECF954ECC04A530EA06F333362301918C526D361BAE47DC38422A6AD1D007A8E6833F8DC11282DBDF5E68D059A4B88D
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNTF1VHp2MEhXVUwuX1NMNTAwXy5qcGc&signature=3YLTbVvc09jvogfnNAxqZ-ONJnkBELDvQ50X5unyHrs&width=332&height=332
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L.."........................................G..........................!1A..Q."2aq.....#Bb..3R..$4r..CSc.....%D..s...............................5........................!1A.Q."a..2q.....#3C..BRb..............?..M)J.R...)J.R...)J.R...+..6.+u....)J8....E.2....1.w....c.*-..JW..K.........t".T..)@.R...)@.R...)@.R...+...{..:..J.D..oW..-.v.i.....c%.t...b.;.IK.JR.aJV<.h...iR...R2I...V.E.O..G<.I.%9)#.".3.Sr.\..P.R.'..9..P.....v%+NF........R...)J.R...)J.R...)J.R....I.".h.-.w{....<..\~U..l.Z.[.Eq.2.W. .C.kt....s.QDu..J=8.V>...Y......W..R?.v.4.z..aX..@.A.Vj$U.>...#]Q.................)...(.JR...(.JR...(.Z.H...*`H@..N.?$..........{..>.B......H.....b...,;T2.1.Z...!...w...-' q._:x>.S).....>z....#...=..a.9,...n[*mEx98.. (.qW7..ZM..L7)^BBT..+.@.B..AY.K.2i.I.)J.m..2zTnN..^.Tr....n}=3..]..{.s....j.3.."....nN.....$.g)..nR..FC...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 194 x 295, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):45977
                                                                                Entropy (8bit):7.985058314720174
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:A824C7A90E2C465DA4C4DB9FD9FC15E4
                                                                                SHA1:36F46FBD4D03D1E55BC0B0D4381D351620750532
                                                                                SHA-256:6641FF165206F0F54CD94518DED93DFCBFC7436A806B0DE96991CB3DA4032A8B
                                                                                SHA-512:AF530AF8E111A8B7DA4C2776253E6BDFD295E2A84A11EBCC020024E6B8364C6D75AC2C8BAE725D6441036BB3F163E74410F87F9C9B031417F16DA330C5C708DC
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/S/sash/Z8YwjOjqIHxqujG.png
                                                                                Preview:.PNG........IHDR.......'.............gAMA......a....KiCCPsRGB IEC61966-2.1..H..SgTS..=...BK...KoR.. RB..Ti........@...."....q....."..A...y.(..(6T....}..7o....9g..}>.F`.D....dJ....<6..'w..T ...@.-.................m@..n....8..P.....$......B....2r.2..2...t...%..[.....j..;e.O..v.$....(S*.@..@&.......X......`.(..s....`....`....).d....`...S......GE...3.(...x.W\!.S...d..T.n!...\].x.87C.P........ee......3...FvD.....9;.:;.8.:|...........?........E..............e..../.....B.._......T.B.fg...k+..m.._......_.....................2..r<[&..q.?......wL..'..b.P.GK..i....$.I...H.........k.`.~..B[P..... ..%....w......1...w..0....h....................4P.6h.>....#..;x...P..8X.BH.L.C.,.UP.%...B..Z..F8.-p.........<.^...0.o`.A.2.DX.6b..".#.Ef!~H0...!.H."E..Rd5R..#U.^....9..E.!=.=...F~C>...@..j..\...B...h....G...h%Z..B.......>G.0....3.l0...B.x,..c.b......6.....b#.{..."....;!.0. $,",'..........B.a...$....nD>1..B.%..+.u.c...[.......!..\H..8R.i......D:C.!....d.6..A.%...r.y;...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 182x49, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):1755
                                                                                Entropy (8bit):7.522641920032965
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:FAA6B6F2294B22176FEBF05303624754
                                                                                SHA1:24C77622F1E3B5A1B83E37BA8A4D3AE879BBDA48
                                                                                SHA-256:25983E63FF2DABAEE6193CF0D36024CE596699D9F504F5889FB3486CBA82BAAF
                                                                                SHA-512:EEC25FEB3629B4833B7FB70032A4EDAB7AE309C452223128C46CB309B8C96D613BB73D759A469E41E2DC6358BC5570979FFE834946D1CE96C9018EB3BA2EAF53
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/G/01/AMAZON_FASHION/2021/PRIME_WARDROBE/REBRAND/en_US/TBYB_Right_Nav._CB639761007_.jpg
                                                                                Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........1...."......................................................U..q....j.u...BW........mf.#....=n............?.......................................y*.2..........................................f.z........./...........................!."Q12A.. CP.Babr.........?...>w.Zy!.WW..s....D....!. .s.=.!T....G......G....'.(..X}.O.!w..i:..x.4.3pm.m..9.;.O...`.+sB.B..Go.....u.Ta.2.1.X.H.f.\.....=I..Hc..$. .(Z..F^......P.s._@n....}.........m..c3&'9..C!.f+/<QFd..@...-..\...I4......4.D.....7..`.Z.!vS..ZWTR.Q#.6..H+.-....*.b...qX..e.&#.1..m.?..>..3.l?:.2Yn..C.%.?..{O.>.5....2.u..*.'.<o.0..H...O..%[.$..<|...I....n..F.T..[..i...$......I..e#K..G..~.v.........k.2.....X......M.@.m..N..Y.....X....:..."..{|is.u.*4...O...n...a7.o#T..b.P1y)H!.. .#~ ..#..$Y+Ws.h.....&.F..A.o:..,.....)AR7..Z4..#.5W...q.D.j..>..3.....6BLvZ
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (5432), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):5432
                                                                                Entropy (8bit):5.075526870751628
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:368CE33EB4A123589EDF22909A5DA403
                                                                                SHA1:A45C394E67A4B9B24A041709A9EE93887EA70011
                                                                                SHA-256:14A51947C7E59E5FB51284DF59673595073D9A07243D664F82B904B10ECBFF4B
                                                                                SHA-512:25D2E3AB05518860AA40DA27B9DDF34F6CF012D1EB44FAD6D0A6EFC7388DE3DB253B60B473F233A11593D6133853601EAEE0F2EEA37D113BBE17FFC6ED98A275
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://images-na.ssl-images-amazon.com/images/I/21cwI2AAWQL.css?AUIClients/CVFAssets
                                                                                Preview:.cvf-account-information-box-profile-image{border-radius:50%;height:33.33px;width:33.33px}.cvf-account-information-box-profile-details-padding{padding-left:10px}.cvf-account-switcher-add-account-icon{background-image:url(https://m.media-amazon.com/images/S/sash/Pq46CmXZMTyTAdQ.png);background-size:contain}.cvf-account-switcher-add-account-icon-v2{background-image:url(https://m.media-amazon.com/images/S/sash/zM47PAGmHg9UEN-.png);background-size:contain}.cvf-account-switcher-personal-account-icon{background-image:url(https://m.media-amazon.com/images/S/sash/ES3wBGFTd2QLjwc.png);background-size:contain;background-repeat:no-repeat}.cvf-account-switcher-business-account-icon{background-image:url(https://m.media-amazon.com/images/S/sash/wZEwSHH87jmThSc.png);background-size:contain;background-repeat:no-repeat}.cvf-account-switcher-check-mark-icon{background-image:url(https://m.media-amazon.com/images/S/sash/bFjL-3p8JvQ2T9J.png);background-size:contain;width:50px;height:50px;background-repeat:
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (609), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):609
                                                                                Entropy (8bit):4.456922614861233
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:DA0697C8D24E62C22716E1C5E35A7D7C
                                                                                SHA1:E02FAE55D1BB5B3E233E5396EF6B8C789C588EAE
                                                                                SHA-256:417716097DD8EE95394EED171907045A42590393DC6A3ED23E64D54DC9AE99E8
                                                                                SHA-512:566093830C695CDCAD9F23CA4D0F4DCE060D142007E9006990310DAAF5919E206DF98A56D49AB38884FE3D65D3BF6A6F0BC6F0F91AFEB80E6C189ABEEF7152CE
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/I/01kRFdtbihL.css?AUIClients/CustomerReviewsACRAssets
                                                                                Preview:.noUnderline a:hover{text-decoration:none}.cm-cr-review-stars-spacing-big{margin-top:1px}.mvt-cm-cr-review-stars-mini{margin-top:.5px}.mvt-cm-cr-review-stars-small{margin-left:-2px}.mvt-cm-cr-review-stars-mini-popover .a-icon-popover{margin-top:1px;margin-left:-4px;margin-right:-11px}.mvt-cm-cr-review-stars-small-popover .a-icon-popover{margin-top:-1px;margin-left:-5px;margin-right:-11px}.mvt-cm-cr-review-stars-mini-rtl-popover .a-icon-popover{margin-top:1px;margin-left:-11px;margin-right:-5px}.mvt-cm-cr-review-stars-small-rtl-popover .a-icon-popover{margin-top:-1px;margin-left:-11px;margin-right:-3px}
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):1717
                                                                                Entropy (8bit):4.396690502516617
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:B89BA964655A06CC7E583369D611A494
                                                                                SHA1:2217F72EB3C1A2D8E619F860B9EBD251959958A5
                                                                                SHA-256:8DD4EC3236596166BEF781FCF565E276E34FF4BEBA3EC5EF4617AC88F0E8F1B1
                                                                                SHA-512:91B84A6FFEFC39D068A90B7BDBA3563886C1C2E431C9E03D7A944CF1CA4BDB171C17E81DDBEAEF06014152E9D30ABE4079FA7BB8EEED329D74B47BD7425B3303
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<svg width="29" height="25" viewBox="0 0 29 25" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect x="9" y="1" width="11" height="14" rx="5.5" stroke="#414141" stroke-width="2"/>..<path d="M14 15C14 14.4477 13.5523 14 13 14C12.4477 14 12 14.4477 12 15H14ZM3.03944 23.7219C2.88587 24.2524 3.19144 24.807 3.72194 24.9606C4.25245 25.1141 4.807 24.8086 4.96056 24.2781L3.03944 23.7219ZM6.0576 20.4453L5.81141 19.476L6.0576 20.4453ZM12 15V17.1263H14V15H12ZM11.2462 18.0955L5.81141 19.476L6.30379 21.4145L11.7386 20.034L11.2462 18.0955ZM3.66829 21.5495L3.03944 23.7219L4.96056 24.2781L5.58942 22.1056L3.66829 21.5495ZM5.81141 19.476C4.77979 19.7381 3.96425 20.5271 3.66829 21.5495L5.58942 22.1056C5.68807 21.7648 5.95992 21.5018 6.30379 21.4145L5.81141 19.476ZM12 17.1263C12 17.5838 11.6896 17.9829 11.2462 18.0955L11.7386 20.034C13.0687 19.6961 14 18.4987 14 17.1263H12Z" fill="#414141"/>..<path d="M15 15C15 14.4477 15.4477 14 16 14C16.5523 14 17 14.4477 17 15H15ZM25.9606 23.7219C26.1141 24.2524 25.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (686)
                                                                                Category:dropped
                                                                                Size (bytes):6336
                                                                                Entropy (8bit):5.584069584387532
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:124C0728691C164419A30EFFC8957D3E
                                                                                SHA1:1D4B3E993DB81F2254CBA0130A493116420EDC9B
                                                                                SHA-256:1F5A9B179A84DF55677568C37D16EED0F4F0F5D2D2868959D36330054C1B8005
                                                                                SHA-512:5A1B9FF66BA94000E868CBFF58351728EDFF166E8D8AD0EE2B442E6361A1B7EC6F6EB37C9FE2B6EE26C0B42355ADA0F33B70A50DDAF12590869722D90C39B5E6
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(e){var c=window.AmazonUIPageJS||window.P,k=c._namespace||c.attributeErrors,g=k?k("DetailPageValuePickDesktopAssets",""):c;g.guardFatal?g.guardFatal(e)(g,window):g.execute(function(){e(g,window)})})(function(e,c,k){e.when("jQuery","A","valuepick_constants").register("valuepick_amazonAPIClient",function(g,c,b){return c.createClass({init:function(d){this._baseUrl="https://"+d.endpoint+"/api/marketplaces/"+d.marketplaceId+"/";this._defaultHeaders={"Accept-Language":d.language,"x-api-csrf-token":d.csrfToken,."x-cc-currency-of-preference":d.currency,"x-amzn-encrypted-slate-token":c.$('meta[name\x3d"encrypted-slate-token"]').prop("content")}},productV2:function(d){var b=["products",d.asin],c={Accept:'application/vnd.com.amazon.api+json; type\x3d"product/v2"; expand\x3d"'+d.subresources.join(",")+'"'},b=this._constructUrl(b,d.parameters),c=g.extend(this._defaultHeaders,c);this._get(d.success,d.error,d.always,b,c)},_get:function(d,c,l,a,h){g.ajax({url:a,type:"GET",headers:h,xhrFields:
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 152x152, components 3
                                                                                Category:dropped
                                                                                Size (bytes):3206
                                                                                Entropy (8bit):7.847915748019672
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:4691208C1125EFEAA52DD3C2AFB985D8
                                                                                SHA1:27EF965ABFACEC9B38716CF9AFC821EDA406F0B1
                                                                                SHA-256:4FBF1F12FCF15BC63642CDDD83FF0B097087B814720E6ACE249BC1684DABAA61
                                                                                SHA-512:809A099DB4F8A113F47F0DE58C2F826A2231A97847CE5860AB0504304CCFA2B0BC9AB928BB4DEF4252A65DA37853A707017579F8E5FC12AB7436CA9F5CA0424E
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1.AQ."aq..2...#BR....$3Cb..c..r.................................................1.!.Q.Aq............?..D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@D]I..s \..1:...O}.x.n.....Q..w.m..5.VU.?..C..6h.V...RU4.....j.U,.|.&9...gi...$.,U;..u...:i.XI~..y..5..]$. ....9,B*.N.\....q.@.v...*...4...(..`..kex.`M..tQ..jM.O1.Y...N..:.C....`..,>)..)E.\.....\..D@D....{.@X...M.xx;.UA.i..>.Qf!...{.>..f...:.......^N........6.ic...W.5...5....~0...%0....{....i..=.H#...D..Vc..c5.V:....0S..6..j...`k@hn.....E.g.6.kh....X.5..s...4...y...,>].|._..t5..7..F... .:\\_K..Vb.x ,Z...I.D',..X.cb9<sk..Uu....^.....g..v..F....Z.w...NC.....:mu..*#4.BZ.J... Z.....A.VO...C)K)...).S-.Gb#..7Z.#.o.?..}&...<:..Q.\.^....;.......sd..l.l...\{..,...9...]qa.7;..s...J.[.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 664x664, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):57518
                                                                                Entropy (8bit):7.969151161033333
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:5F3F5C2C88CA8D9B87A4035AC0C791D0
                                                                                SHA1:19FFCFF3FDF8C43B3C35949C10BA6558ADBFEF62
                                                                                SHA-256:B40BF524F49CB694F11AA81AB4F6C7951535135F34473661C0B3C4D01E135589
                                                                                SHA-512:9B8144D9CD1C303940CFD6962C30202B7F48FBE647984EF02D0B49F13DD5271A1385A75F318DDC35AEEC0F9985E5CC1FC923B55E41DDD1D77245A9A62F8754E0
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNDFxSGxlOTJid0wuX1NMNTAwXy5qcGc&signature=2nabNUokP8bjqJNgHeQaYqIZzc9vKeIRcG1dUzrvZ_8&width=664&height=664
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................G.........................!.1AQ."a.#2BRq....3b....$C.Sr..4..%...Dc.6t...............................'......................!1..AQ..a"2qRBb............?....B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..G=..Bfj.....0.*o#O.v..*.....oo.7Y..F4.....k.'..U.....#.u;<...n?...s.....e...O.:.gd...|.c.TnM.,........%..<..g.............u.%...<.p>....ZS]Ku.w........c.....o..$.=\.?.Hq.[)...H].......[...tY.....Ral....O?'....A..................................................................................................Tz..[.....*&d..$8hT..^...C[.F..:..n.:(.#.R.....K.NOu...%...Z..q.!'+...*A..Pu..,..;d....H#)a..<....a.3..[6v].L.........2_.......n}R...WS.....z,..D....7.......R.+..T.cD
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:dropped
                                                                                Size (bytes):52478
                                                                                Entropy (8bit):5.593216072256058
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:31C81FDAA97AF088513E0D9B6776B437
                                                                                SHA1:778B11E9EC4AC259B8CEC80E933DE872A771A4FC
                                                                                SHA-256:4DDA67AFFCFC4DC7079FF0B8537E2DDD6DA7C84E232504745DA9A54B180E14CD
                                                                                SHA-512:93F15C93205C17A84D2B9824C8D051CB9DED148D40CFEA642D2B548C358F89A33AA23ADB648E9E18480AB3090180C56FBA4A18A5F2E7AB1DCB0DD44BCEB560BA
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:{"subnav-sl-megamenu-1":{"css":".mega-menu {font-size: 12px;font-family:Helvetica, arial, sans-serif;line-height: 16px;display: -webkit-box;display: -moz-box;display: -ms-flexbox;display: -webkit-flex;display: flex;justify-content: center;-webkit-justify-content: center;margin: 20px 10px;}@media all and (-ms-high-contrast:none){*::-ms-backdrop, .mega-menu { display: block;}}.mega-menu a {min-height: 22px;padding-bottom: 6px;text-decoration: none;display: block;color: #333;width: 100%;}.mega-menu h3 {font-weight: bold;font-size: 1em;margin: 0;padding: 0;line-height:16px;}.mega-menu a:hover {cursor: auto;}.mega-menu a:hover[href] {text-decoration: underline;cursor: pointer;}.mega-menu .mm-column {display: inline-block;*display: inline; zoom: 1;vertical-align: top;margin: 0 10px;max-width: 190px;min-width: 135px;width: 135px;-webkit-box-flex: 1 0 135px;-moz-box-flex: 1 0 135px;-webkit-flex: 1 0 135px;-ms-flex: 1 0 135px;flex: 1 0 135px;}.mega-menu .mm-category-list {list-style-type: none;
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):16571
                                                                                Entropy (8bit):7.96529515748396
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:9E6A966ED94D9CF381BD8E194EC9A14F
                                                                                SHA1:EF4D372DD54E9B95319D2CC774A2FFA431F15A6F
                                                                                SHA-256:1474EAB63A3CDCF156EF96CDC9FE15D4051FADFB54ADBCEBD0AB8066914A3812
                                                                                SHA-512:82792F3BE52579C2E342FE2D60C9F92EBBF8E9C881853AA6D37484B680024723FC2FD74CBEBE0373DE3555A6A76560D1C211B894BDE512828E6AA48C14E285DF
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNDFoM05uUEo2eFMuX1NMNTAwXy5qcGc&signature=oB1oGZ6bpgHSHFhKwlAbikutrx6k-F9bUGJ1JsUSKXQ&width=332&height=332
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L.."........................................Z........................!..1..AQa.."2q...#$Bbrs.....%34RSc.....&5Ct...'6DTd..Ee...7Uf..................................4........................!1AQa."...#2Bq.....$.3Cr..............?..Z.I..8*.Ici.).ht'N.$..9........q. !..0....n.......n....... .Bu..t....]..t..@.L................R.......4.<...7..g..w0.....20...O7P.............307......R......w...v.H.f..<....@Z..x;P.f....F0...f..v.........5..5<.@X..f..D4..Ow.K..#.Ps.O..Lz...8I.....v.&....@......N.9H...(.+.S..@J&We.)..D.A....+...We..vQ2.....)<..(..C..J.uH.r...W.P..]..%.J.W(..$..9H.2.....A....@HD.@N..L.......(J.QQI..).\.......(.&Pe!.%...QJ..t.E.x...L_..L..PpI%[.h ..&:..r.x...R..L!Hg.\. G.\.09.(2P .evQQ....A...wB.*...@r.........r.....(..........z.. (W .E<Q.O.....@.P..P......R....2q.x........Q...Z..\..R..@...\p..=A.'8..l.m....:W.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (20317), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):20317
                                                                                Entropy (8bit):5.20796413607552
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:6435B34F1CD89E99D17710A42E5B057B
                                                                                SHA1:D14CE75733A2A53B68D2E631A70C37BCB196F1C6
                                                                                SHA-256:A1E488308ED626EA69295790731FF8140F7B38B2D2685C1B9704AD59E694B11A
                                                                                SHA-512:17593A3C227E77BF95C75E4948EF021B47403F4BDA036D0EE4631568B97E0587CE55B3971B08384E2302DFB4EEF5F51249CF33987A7BAD4C07845D33951EC252
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://images-na.ssl-images-amazon.com/images/I/41vgxbAJq3L.css?AUIClients/AskAuiAssets
                                                                                Preview:.askPage .askWrapText{word-wrap:break-word}.askFullWidthCardDeck{margin-left:-1.4rem;margin-right:-1.4rem}.askBtfCard{padding-bottom:0;margin-bottom:0}.askHidden{display:none}.askLanguageFilterLabel{padding-right:6px}.a-icon-search.ask-btf-search-button-icon,.a-icon-search.ask-swdp-search-button-icon{vertical-align:middle}.askSearchInputIngress{position:relative}.askPage .a-link-normal{display:inline-block}.askPage .a-link-normal.askHidden{display:none}.askFormLabel{padding-left:0!important}.askFormLabel label.a-native-dropdown{direction:ltr}.askTranslationFooterSeparator,.askTranslationFooterText{padding-right:5px}.askHighlightBanner{background-color:#E2F9FE;margin-bottom:11px;margin-top:-9px;padding-top:9px;padding-bottom:8px;padding-left:6px}.askMobileHighlightBanner{margin-left:-14px;margin-right:-14px;padding-left:20px}.askBtfSearchResultsContainer .askBtfSearchResults .matches,.askDPSearchPrimaryViewContent .matches,.askDPSearchSecondaryViewContent .askSearchResults .matches,.ask
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (548)
                                                                                Category:dropped
                                                                                Size (bytes):11104
                                                                                Entropy (8bit):5.543272124938713
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:9B3B5F850C41F58E88AE82E0C0B7B504
                                                                                SHA1:DF55BB788B13AE3E2D9F4B603F629BEE8C2BDA53
                                                                                SHA-256:BE4B8E964FB640CFCF8AF50FAC781107A9BDC309104D06EA068484E4CFA8FCA5
                                                                                SHA-512:B9C7FA9796209DDD90A16E58D675263CF1E76D682AE2D9382FB4CFC91738BD269F93FF2AE426791F5310D8BA104D1ECB385A10BEA2F3B4E8363C64E6E5954694
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(f){var e=window.AmazonUIPageJS||window.P,n=e._namespace||e.attributeErrors,l=n?n("DetailPagePQVAssets",""):e;l.guardFatal?l.guardFatal(f)(l,window):l.execute(function(){f(l,window)})})(function(f,e,n){function l(d,b){if(!(d instanceof b))throw new TypeError("Cannot call a class as a function");}function z(){A||(A=!0,f.register("pqv-ready"))}var q=function(){function d(b,d){for(var c=0;c<d.length;c++){var a=d[c];a.enumerable=a.enumerable||!1;a.configurable=!0;"value"in a&&(a.writable=!0);.Object.defineProperty(b,a.key,a)}}return function(b,a,c){a&&d(b.prototype,a);c&&d(b,c);return b}}(),A=!1;f.when("dp-latency-marker").execute(z);f.when("PQVOverlayMarker").execute(z);f.when("pqv-ready").register("PQVConstants",function(){return{AUI_COMPONENT_TYPE_DESKTOP:"popover",AUI_COMPONENT_TYPE_MOBILE:"sheet",AUI_COMPONENT_MODULE_DESKTOP:"a-modal",AUI_COMPONENT_MODULE_MOBILE:"a-sheet",FEEDBACK_METRIC_NEGATIVE:"PQV:Feedback:Negative",FEEDBACK_METRIC_POSITIVE:"PQV:Feedback:Positive",INGRESS
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):362
                                                                                Entropy (8bit):4.915867540779616
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:484D8484333DE91C417B5F43B461084F
                                                                                SHA1:99F161F351F405E53E9A02B9BD776A0C4B404E5F
                                                                                SHA-256:3E89C7B882212F0719D3F1507346D11D1F28EBA398C342D23959727231AEC5DA
                                                                                SHA-512:B09D2C43BB9A43F43463F754B9828B28AE68CE66D6296899F934CDF3C80D197906389C47634DCD13D9A3CA1D19F80F0AFE0D27D86BE60130FEBE4EAAC12197E2
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static-cdn.drawnames.com/Content/Assets/icon-options.svg
                                                                                Preview:<svg width="21" height="5" viewBox="0 0 21 5" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="21" height="5" fill="white"/>..<circle r="2.5" transform="matrix(1 0 0 -1 2.5 2.5)" fill="#C2C2C2"/>..<circle r="2.5" transform="matrix(1 0 0 -1 10.5 2.5)" fill="#C2C2C2"/>..<circle r="2.5" transform="matrix(1 0 0 -1 18.5 2.5)" fill="#C2C2C2"/>..</svg>..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):15529
                                                                                Entropy (8bit):4.030015698291196
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:FB76A46FACF6F1F3A4A7DCB3A043713F
                                                                                SHA1:08133CDD84998C5F3781BF58FF464C789CB5A7B9
                                                                                SHA-256:3B56BF136C3648D45E0B70240FC0FE2B7A3E69CEBE095F515AB965CBAE731AC7
                                                                                SHA-512:0F23C0D0FCA32FA574330DEF1B24959B147A605B69C10531041A755B71E6C2981326F9AAE52AB162E0960AF2C8ACA0492AA4556964E1CB8D2C23C72F60C6F3D0
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static-cdn.drawnames.com/Content/App/Images/en-App_Store_Badge.svg?nc=202110011619
                                                                                Preview:<svg width="179" height="53" viewBox="0 0 179 53" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0)">..<path d="M172.37 53H6.62963C2.98333 53 0 50.0188 0 46.375V6.62501C0 2.98126 2.98333 1.26839e-05 6.62963 1.26839e-05H172.37C176.017 1.26839e-05 179 2.98126 179 6.62501V46.375C179 50.0188 176.017 53 172.37 53Z" fill="black"/>..<path d="M172.37 2.86102e-06H6.62963C2.98333 2.86102e-06 0 2.98125 0 6.625V46.375C0 50.0188 2.98333 53 6.62963 53H172.37C176.017 53 179 50.0188 179 46.375V6.625C179 2.98125 176.017 2.86102e-06 172.37 2.86102e-06ZM172.37 1.06C175.441 1.06 177.939 3.55683 177.939 6.625V46.375C177.939 49.4437 175.441 51.9405 172.37 51.9405H6.62963C3.55932 51.9405 1.06074 49.4437 1.06074 46.375V6.625C1.06074 3.55683 3.55932 1.06 6.62963 1.06H172.37Z" fill="#A6A6A6"/>..<path d="M32.911 26.8984C32.9253 25.7925 33.2199 24.7081 33.7673 23.7463C34.3148 22.7844 35.0974 21.9762 36.0422 21.3969C35.442 20.5421 34.6501 19.8386 33.7295 19.3423C32.809 18.846 31.785 18.570
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 140 x 91, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):7496
                                                                                Entropy (8bit):7.959152930460197
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:175B83E71B1A77A56E954B1A4CC1C1C6
                                                                                SHA1:A24BBFAED340ABC6C5A7692770D36F0FF52BB711
                                                                                SHA-256:71FEE4DB29F04B7E1AE30C647B918F10498887098409ABB68B16BD992B4EB088
                                                                                SHA-512:800A02142C7662DE5A46E6E12FB90667E6826A1382C477ABAC5AA98ED2799F4F007664298ED9CF4A8AF06547F648FC4754C45AC1FE33E2E35FAD27C1E840F700
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://m.media-amazon.com/images/G/01/credit/PLCC/CardArt/StoreCard_NP_140x90-padding._CB578529937_.png
                                                                                Preview:.PNG........IHDR.......[.......m.....pHYs.................sRGB.........gAMA......a.....IDATx..]..^Ey~..wInr.^..BBVH .........R..U.JU..#...E..V.Y....Z..)R.I.QA...%.H .YHBB........}3...nH.?.....m..o.y.w..s~..RJ)..RJ)..RJ)..RJ)..RJ)....4 k.......Y..W..M.b.,..~K.B.SG.u.^.G.M...d.n..5.K...._.9$.t...G2\..w[.L~...m8V...3J..........J...:..Y..............|..@.6..+W^;j....ya.....L#......L.{$%.gy%.-..d.27.AJ.3Vv.....e.I..=......5~.....1...s(Lk{A...`.17....\7...&N...hP.2....|[[{.T.Hi......q.yE....8c.2 C.!.4`e.y...c.(..=F.,jP_.../@..5>...d[.*5..Hk...._..iB..<.......].>m......4D....me..h...l....L".e.4.PS.C.DF....F...K...:6...d".......-2...85.:..-t.....C.QgN.....MY.{2dA..?.t.....`..."..../...:C.\/6.&...)}C.^.qk#......Umy(e..S.$M.....r+.......1 !m.yy#."u..:R.r.FoBZ..}..}...e0.(F.RZ....S.`...z...t6.gL"6<.4.>.{d.RM.,3.t?.QLL.C..B..>)g.e..W.Uq....wX...V.*.V..P...o...*.z....g.sy.qhP.3.J....Jx.I....$.t...X/..*..2.|.ue.......B........M.L..b.I5..Dz]^z...]..?....^.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, baseline, precision 8, 332x332, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):10961
                                                                                Entropy (8bit):7.878022377102684
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:033E6AB191412B8439A234F8DEC97F4A
                                                                                SHA1:8EFB7D22E6A427F04F8FA6F8557E8A74A396625D
                                                                                SHA-256:3F2248A8ACBA0573857FE830A52E8D7BFB66F1839BFDD958C7396CD01F1171FC
                                                                                SHA-512:D30EB85F463B6623BBD590EB47341687D6DC0DA77072D8303A7A3700876F545BB3FCB6E3EE4A8A7362843523201BC9393E8DF7A968A107BD7F68CBA70B69FDAB
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://cachena-cdn.drawnames.com/prod/resize-image?urlb64=aHR0cHM6Ly9tLm1lZGlhLWFtYXpvbi5jb20vaW1hZ2VzL0kvNDFic2dhMnFuZ0wuX1NMNTAwXy5qcGc&signature=zwOWx-8XqpQn09IbFvzdLymaM5EO_9qPkrxDiZIsfcw&width=332&height=332
                                                                                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......L.L.."........................................F.........................!1AQa.."q.2.....#BR...br....$3..c..%4S..5C..............................!.......................1!AQ..BR............?.....................................................................................................................................................................................................................................F..d#K9....c.c...,.V.....9NF..$....{.O...N..Q9.C..f...\..;.A...U>3v....B-].(.-6..-.\....+H." "(....B.....Mh..z..L..pScn.[.&....l..pR............................................+R!.(6q.....%..+I,..$.2M..&.k..Y.....g<.ap..f.U.5Sk....UA-.b..7*.llT.ZM..M......9....w.....t.;.j..#k.u<.Y..4...q.uOd.,q.u...G.5..ne.,K..28..........:MlwU..S{X.G.n....@x]Ax6*..AX....<Pmi.\..:r+g.Cd..W4.l..Pn...:(4u.sC.nT.E..L........................
                                                                                No static file info