Edit tour

Windows Analysis Report
http://d3ag4hukkh62yn.cloudfront.net

Overview

General Information

Sample URL:http://d3ag4hukkh62yn.cloudfront.net
Analysis ID:1673430
Infos:

Detection

Score:1
Range:0 - 100
Confidence:80%

Signatures

HTML page contains hidden javascript code
Suricata IDS alerts with low severity for network traffic

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 3088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,17251419406621996946,13667212765532300792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1564 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2052,i,17251419406621996946,13667212765532300792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=4524 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://d3ag4hukkh62yn.cloudfront.net" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-04-24T20:22:28.095967+020020221121Exploit Kit Activity Detected192.168.2.1650396104.18.26.193443TCP
2025-04-24T20:22:28.107499+020020221121Exploit Kit Activity Detected192.168.2.165039434.239.88.13443TCP
2025-04-24T20:22:35.404518+020020221121Exploit Kit Activity Detected192.168.2.165049352.53.191.192443TCP
2025-04-24T20:22:36.182938+020020221121Exploit Kit Activity Detected192.168.2.165050552.53.191.192443TCP

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://d3ag4hukkh62yn.cloudfront.net/HTTP Parser: Base64 decoded: o=2&type=1&code=3438&tl=129600
Source: https://d3ag4hukkh62yn.cloudfront.net/HTTP Parser: No favicon
Source: https://d3ag4hukkh62yn.cloudfront.net/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 18.164.169.45:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.16:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.16:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.16:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.16:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.197.7.236:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.82.167.184:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.16:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.16:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.16:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.16:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.16:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.16:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.45.118.88:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.16:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.16:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.16:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.16:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.16:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.16:443 -> 192.168.2.16:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.16:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:49809 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:49906 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:49908 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:49921 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:49982 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:49986 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:49990 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.215.128.78:443 -> 192.168.2.16:50014 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50021 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50022 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.169.45:443 -> 192.168.2.16:50023 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.169.45:443 -> 192.168.2.16:50024 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50034 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50035 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50037 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50040 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50044 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50046 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50050 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50052 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50053 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50055 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50057 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50059 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.199.180.130:443 -> 192.168.2.16:50061 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50082 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50084 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50086 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50088 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50090 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50102 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50104 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50106 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50108 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50110 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50112 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50115 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50114 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50117 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50116 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50118 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50119 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50121 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50120 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50123 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50124 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50125 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50122 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50137 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50139 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50141 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50143 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50145 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50147 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50199 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50201 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50203 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50205 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50207 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50210 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50212 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50214 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50216 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50218 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50223 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50227 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50226 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50229 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50231 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50234 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50236 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50237 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50240 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50241 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50242 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50259 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50261 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50263 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50266 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50267 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50272 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50274 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50276 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50278 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50280 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50328 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.169.245.200:443 -> 192.168.2.16:50354 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.215.138.159:443 -> 192.168.2.16:50353 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.158.241:443 -> 192.168.2.16:50355 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.215.138.159:443 -> 192.168.2.16:50367 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.41.104:443 -> 192.168.2.16:50398 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.65.21.130:443 -> 192.168.2.16:50399 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.26.193:443 -> 192.168.2.16:50396 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.239.88.13:443 -> 192.168.2.16:50394 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.105.12.121:443 -> 192.168.2.16:50395 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.254.151.69:443 -> 192.168.2.16:50393 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.212.37.81:443 -> 192.168.2.16:50400 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.147.88.8:443 -> 192.168.2.16:50397 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.172.55:443 -> 192.168.2.16:50408 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.212.115.163:443 -> 192.168.2.16:50407 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.234.42.50:443 -> 192.168.2.16:50412 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.147.80.15:443 -> 192.168.2.16:50413 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.211.162.203:443 -> 192.168.2.16:50418 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.156.207:443 -> 192.168.2.16:50420 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.156.207:443 -> 192.168.2.16:50421 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.156.207:443 -> 192.168.2.16:50422 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.90.30:443 -> 192.168.2.16:50423 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.173.154.8:443 -> 192.168.2.16:50419 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.12.171.214:443 -> 192.168.2.16:50417 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.156.207:443 -> 192.168.2.16:50424 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.167.164.38:443 -> 192.168.2.16:50425 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.72.233.168:443 -> 192.168.2.16:50426 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.156.207:443 -> 192.168.2.16:50427 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.26.193:443 -> 192.168.2.16:50430 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.36.150.182:443 -> 192.168.2.16:50428 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.214.142.103:443 -> 192.168.2.16:50429 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.205.74.95:443 -> 192.168.2.16:50434 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.36.113.107:443 -> 192.168.2.16:50442 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:50446 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.205.74.95:443 -> 192.168.2.16:50447 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.229.3.43:443 -> 192.168.2.16:50444 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.241.62.124:443 -> 192.168.2.16:50449 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.159.8:443 -> 192.168.2.16:50453 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.36.113.107:443 -> 192.168.2.16:50454 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.149.129.172:443 -> 192.168.2.16:50451 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.68.226:443 -> 192.168.2.16:50459 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.226.230.48:443 -> 192.168.2.16:50460 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.154.144.56:443 -> 192.168.2.16:50470 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.211.195.230:443 -> 192.168.2.16:50468 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.212.160.220:443 -> 192.168.2.16:50473 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.226.225.38:443 -> 192.168.2.16:50479 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.211.195.230:443 -> 192.168.2.16:50480 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.50.98:443 -> 192.168.2.16:50482 version: TLS 1.2
Source: unknownHTTPS traffic detected: 38.71.2.198:443 -> 192.168.2.16:50483 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.147.80.15:443 -> 192.168.2.16:50481 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.186.196.148:443 -> 192.168.2.16:50486 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.226.225.23:443 -> 192.168.2.16:50491 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.53.191.192:443 -> 192.168.2.16:50493 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.51.98:443 -> 192.168.2.16:50494 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.186.196.148:443 -> 192.168.2.16:50496 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.38.239.33:443 -> 192.168.2.16:50499 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.147.80.12:443 -> 192.168.2.16:50497 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.53.191.192:443 -> 192.168.2.16:50505 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.169.252.78:443 -> 192.168.2.16:50507 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.223.22.214:443 -> 192.168.2.16:50517 version: TLS 1.2
Source: unknownHTTPS traffic detected: 50.57.31.206:443 -> 192.168.2.16:50519 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.37.30.173:443 -> 192.168.2.16:50523 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.66.132:443 -> 192.168.2.16:50528 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.82.242.209:443 -> 192.168.2.16:50529 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.82.242.209:443 -> 192.168.2.16:50537 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 11MB later: 45MB
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.16:50394 -> 34.239.88.13:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.16:50396 -> 104.18.26.193:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.16:50505 -> 52.53.191.192:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.16:50493 -> 52.53.191.192:443
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: d3ag4hukkh62yn.cloudfront.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51rneLpLOiL._RC%7C71MXAvmLzmL.css,51JyeimZRFL.css,219xldWfNuL.css,01FcI3FsaiL.css,21Hc1s0-E4L.css,31YZpDCYJPL.css,21DwGGPS1eL.css,41ImKj6tF+L.css,11Wa5gEoKhL.css,31K0jc2KvHL.css,01H8CHB5aiL.css,21KQnzhmfTL.css,415g7iDx4VL.css,41DXgBSgRpL.css_.css?AUIClients/NavDesktopUberAsset HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,41rY8UCdZAL.css,31PNnHeiDXL.css,11D3BPoiHRL.css,01qDClimA1L.css,01s-u+zGGeL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,01V1Ps1Qq7L.css,01ONm-ItEkL.css,21zWwo38rCL.css,01Sv7-fQIGL.css,51nwehW-jQL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21tBGvZRYPL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,21VjvVtGWXL.css,01CFUgsA-YL.css,31q12zQLu7L.css,11PDZ29p-PL.css,11qlWiOaPwL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,01ELGsSvEzL.css,21Jbji9XlaL.css,11El-W1-pIL.css,01vfkVAfcLL.css,215Q9RsWvdL.css,11-w3ouFc1L.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01eniAikTiL.css,21yq4mhvspL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUI HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41INzeD-WtL.css?AUIClients/AmazonGatewayAuiAssets HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.428837a8.js?csm_attribution=APE-SafeFrame HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.25d10cda.html HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveOrigin: https://d3ag4hukkh62yn.cloudfront.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/MAbi1rCjQI9H2y0.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://images-na.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB546805360_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/CoreHP_QuadCard_SpringPicks__Desktop_WomensSandals_186x116._SY116_CB545721970_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/CORE_HOMEPAGE_QuadCards_Pre-loved_Handbags_Gucci_186x116._SY116_CB546271331_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/CoreHP_QuadCard_SpringPicks__Desktop_Jewelry_186x116._SY116_CB545721970_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/CoreHP_QuadCard_SpringPicks__Desktop_MensShoes_186x116._SY116_CB545721970_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.3e12b156.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveOrigin: https://d3ag4hukkh62yn.cloudfront.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/ydDD9hnRfziI$y7.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,41rY8UCdZAL.css,31PNnHeiDXL.css,11D3BPoiHRL.css,01qDClimA1L.css,01s-u+zGGeL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,01V1Ps1Qq7L.css,01ONm-ItEkL.css,21zWwo38rCL.css,01Sv7-fQIGL.css,51nwehW-jQL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21tBGvZRYPL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,21VjvVtGWXL.css,01CFUgsA-YL.css,31q12zQLu7L.css,11PDZ29p-PL.css,11qlWiOaPwL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,01ELGsSvEzL.css,21Jbji9XlaL.css,11El-W1-pIL.css,01vfkVAfcLL.css,215Q9RsWvdL.css,11-w3ouFc1L.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01eniAikTiL.css,21yq4mhvspL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/Vionic/amazon_HP_desktop_QuadCard_Vionic_186x116_4_1x._SY116_CB546706743_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/CoreHP_QuadCard_SpringPicks__Desktop_Fragrance_186x116._SY116_CB545721970_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/ukXm5utlI1weDBc.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,41rY8UCdZAL.css,31PNnHeiDXL.css,11D3BPoiHRL.css,01qDClimA1L.css,01s-u+zGGeL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,01V1Ps1Qq7L.css,01ONm-ItEkL.css,21zWwo38rCL.css,01Sv7-fQIGL.css,51nwehW-jQL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21tBGvZRYPL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,21VjvVtGWXL.css,01CFUgsA-YL.css,31q12zQLu7L.css,11PDZ29p-PL.css,11qlWiOaPwL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,01ELGsSvEzL.css,21Jbji9XlaL.css,11El-W1-pIL.css,01vfkVAfcLL.css,215Q9RsWvdL.css,11-w3ouFc1L.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01eniAikTiL.css,21yq4mhvspL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/717Sxz+lHqL._SR1500,300_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:139-7596906-6791642:M2EXPCX8BB4GGX0WV8S0$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DM2EXPCX8BB4GGX0WV8S0:0 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/Vionic/amazon_HP_desktop_QuadCard_Vionic_186x116_3_1x._SY116_CB546706743_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/HMT/Spring/furniture1x._SY116_CB546776368_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/HMT/Spring/kitchen1x._SY116_CB546776368_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/Vionic/amazon_HP_desktop_QuadCard_Vionic_186x116_1_1x._SY116_CB546706743_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB546805360_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/MAbi1rCjQI9H2y0.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/ydDD9hnRfziI$y7.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/HMT/Spring/bedding1x._SY116_CB546776368_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/Vionic/amazon_HP_desktop_QuadCard_Vionic_186x116_2_1x._SY116_CB546706743_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/CoreHP_QuadCard_SpringPicks__Desktop_WomensSandals_186x116._SY116_CB545721970_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/CORE_HOMEPAGE_QuadCards_Pre-loved_Handbags_Gucci_186x116._SY116_CB546271331_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/CoreHP_QuadCard_SpringPicks__Desktop_MensShoes_186x116._SY116_CB545721970_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/CoreHP_QuadCard_SpringPicks__Desktop_Jewelry_186x116._SY116_CB545721970_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/Vionic/amazon_HP_desktop_QuadCard_Vionic_186x116_4_1x._SY116_CB546706743_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/CoreHP_QuadCard_SpringPicks__Desktop_Fragrance_186x116._SY116_CB545721970_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/ukXm5utlI1weDBc.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/717Sxz+lHqL._SR1500,300_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/HMT/Spring/decor1x._SY116_CB546776368_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/CORE_HOMEPAGE_QuadCards_Pre-loved_Handbags_LouisVuitton_186x116._SY116_CB546271331_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2024/LuxuryStores/CORE_HOMEPAGE_QuadCards_Pre-loved_Handbags_Goyard_186x116_revised._SY116_CB796090269_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/CORE_HOMEPAGE_QuadCards_Pre-loved_Handbags_Dior_186x116._SY116_CB546271331_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/css/apePlacements-1.50.d0395653.css HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/Vionic/amazon_HP_desktop_QuadCard_Vionic_186x116_3_1x._SY116_CB546706743_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/HMT/Spring/furniture1x._SY116_CB546776368_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/HMT/Spring/kitchen1x._SY116_CB546776368_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/Vionic/amazon_HP_desktop_QuadCard_Vionic_186x116_1_1x._SY116_CB546706743_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/Vionic/amazon_HP_desktop_QuadCard_Vionic_186x116_2_1x._SY116_CB546706743_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/HMT/Spring/bedding1x._SY116_CB546776368_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:139-7596906-6791642:M2EXPCX8BB4GGX0WV8S0$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DM2EXPCX8BB4GGX0WV8S0:0 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_Beauty_Skincare_186x116._SY116_CB547295260_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_Beauty_Makeup_186x116._SY116_CB547295260_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_Beauty_Fragrance_186x116._SY116_CB547295260_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_Beauty_NewArrivals_186x116._SY116_CB547295260_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2024/CategoryFlips/2025/Spring_Summer/Everyday_Essentials/Ad_Hoc/EN/Homepage/ADHOC_Everyday_Essentials_Spring25_52-DT-186x116-EN._SY116_CB545397005_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71RPinQjeCL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/815vZyTm9WL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2024/CategoryFlips/2025/Spring_Summer/Everyday_Essentials/Ad_Hoc/EN/Homepage/ADHOC_Everyday_Essentials_Spring25_53-DT-186x116-EN._SY116_CB545397005_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/HMT/Spring/decor1x._SY116_CB546776368_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/CORE_HOMEPAGE_QuadCards_Pre-loved_Handbags_LouisVuitton_186x116._SY116_CB546271331_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2024/LuxuryStores/CORE_HOMEPAGE_QuadCards_Pre-loved_Handbags_Goyard_186x116_revised._SY116_CB796090269_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/CORE_HOMEPAGE_QuadCards_Pre-loved_Handbags_Dior_186x116._SY116_CB546271331_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csm/showads.v2.js?wppaszoneid=-ad-sidebar. HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://d3ag4hukkh62yn.cloudfront.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.25d10cda.html HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_Beauty_Skincare_186x116._SY116_CB547295260_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_Beauty_Makeup_186x116._SY116_CB547295260_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2024/CategoryFlips/2025/Spring_Summer/Everyday_Essentials/Ad_Hoc/EN/Homepage/ADHOC_Everyday_Essentials_Spring25_54-DT-186x116-EN._SY116_CB545397005_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2024/CategoryFlips/2025/Spring_Summer/Everyday_Essentials/Ad_Hoc/EN/Homepage/ADHOC_Everyday_Essentials_Spring25_55-DT-186x116-EN._SY116_CB545397005_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2024/CategoryFlips/2025/Spring_Summer/Auto/ES/Homepage/Auto_Spring_Summer25_5428-DT-186x116-ES._SY116_CB547341357_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2024/CategoryFlips/2025/Spring_Summer/Auto/ES/Homepage/Auto_Spring_Summer25_5432-DT-186x116-ES._SY116_CB547341357_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71RPinQjeCL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/815vZyTm9WL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_Beauty_Fragrance_186x116._SY116_CB547295260_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2024/CategoryFlips/2025/Spring_Summer/Auto/ES/Homepage/Auto_Spring_Summer25_5434-DT-186x116-ES._SY116_CB547341357_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_Beauty_NewArrivals_186x116._SY116_CB547295260_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2024/CategoryFlips/2025/Spring_Summer/Everyday_Essentials/Ad_Hoc/EN/Homepage/ADHOC_Everyday_Essentials_Spring25_52-DT-186x116-EN._SY116_CB545397005_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2024/CategoryFlips/2025/Spring_Summer/Everyday_Essentials/Ad_Hoc/EN/Homepage/ADHOC_Everyday_Essentials_Spring25_53-DT-186x116-EN._SY116_CB545397005_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csm/showads.v2.js?wppaszoneid=-ad-sidebar. HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61K+zcd9JPL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2024/CategoryFlips/2025/Spring_Summer/Auto/ES/Homepage/Auto_Spring_Summer25_5430-DT-186x116-ES._SY116_CB547341357_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61SuPkDGYfL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/HMT/Spring/indoorgarden1x._SY116_CB546781506_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2024/CategoryFlips/2025/Spring_Summer/Everyday_Essentials/Ad_Hoc/EN/Homepage/ADHOC_Everyday_Essentials_Spring25_54-DT-186x116-EN._SY116_CB545397005_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/HMT/Spring/fertilizer1x._SY116_CB546781484_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2024/CategoryFlips/2025/Spring_Summer/Everyday_Essentials/Ad_Hoc/EN/Homepage/ADHOC_Everyday_Essentials_Spring25_55-DT-186x116-EN._SY116_CB545397005_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/HMT/Spring/watering1x._SY116_CB546781472_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/HMT/Spring/pots1x._SY116_CB546781494_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2024/CategoryFlips/2025/Spring_Summer/Auto/ES/Homepage/Auto_Spring_Summer25_5432-DT-186x116-ES._SY116_CB547341357_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2024/CategoryFlips/2025/Spring_Summer/Auto/ES/Homepage/Auto_Spring_Summer25_5428-DT-186x116-ES._SY116_CB547341357_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_MothersDayGifting_Beauty_186x116._SY116_CB547764216_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2024/CategoryFlips/2025/Spring_Summer/Auto/ES/Homepage/Auto_Spring_Summer25_5434-DT-186x116-ES._SY116_CB547341357_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_MothersDayGifting_Handbags_186x116._SY116_CB547427235_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2024/CategoryFlips/2025/Spring_Summer/Auto/ES/Homepage/Auto_Spring_Summer25_5430-DT-186x116-ES._SY116_CB547341357_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61K+zcd9JPL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51wDsZxtTLL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61RCVEMQGqL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61SuPkDGYfL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_MothersDayGifting_Jewelry_186x116._SY116_CB547764216_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/HMT/Spring/indoorgarden1x._SY116_CB546781506_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_MothersDayGifting_Skincare_186x116._SY116_CB547427235_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/HMT/Spring/fertilizer1x._SY116_CB546781484_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51WTFQEedhL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81UY9rBDp-L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/HMT/Spring/watering1x._SY116_CB546781472_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/HMT/Spring/pots1x._SY116_CB546781494_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71b8fh-dQ4L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_MothersDayGifting_Beauty_186x116._SY116_CB547764216_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61KCbJGpAFL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_MothersDayGifting_Handbags_186x116._SY116_CB547427235_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51wDsZxtTLL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51SFVnJ-JWL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61KePAu1JAL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61RCVEMQGqL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/Haul/SPRING/HP/QUAD_CARDS/DT/PROJECTHAUL_2025_433_2x._SY116_CB546805174_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_MothersDayGifting_Jewelry_186x116._SY116_CB547764216_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/Haul/SPRING/HP/QUAD_CARDS/DT/PROJECTHAUL_2025_434_1x._SY116_CB546804794_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_MothersDayGifting_Skincare_186x116._SY116_CB547427235_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/718DYJIqv4L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81+23VD9lDL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/Haul/SPRING/HP/QUAD_CARDS/DT/PROJECTHAUL_2025_435_1x._SY116_CB546804794_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51WTFQEedhL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81UY9rBDp-L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71b8fh-dQ4L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/Haul/SPRING/HP/QUAD_CARDS/DT/PROJECTHAUL_2025_436_1x._SY116_CB546804794_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61KCbJGpAFL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51SFVnJ-JWL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3382_Gateway_DTQuadCard_Top-100_1x_186x116_VITWB._SY116_CB547949342_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3381_Gateway_DTQuadCard_CML_1x_186x116_VITWB._SY116_CB547949342_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61KePAu1JAL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3384_Gateway_DTQuadCard_NewNoteworthy_1x_186x116_VITWB._SY116_CB547949342_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/Haul/SPRING/HP/QUAD_CARDS/DT/PROJECTHAUL_2025_433_2x._SY116_CB546805174_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3383_Gateway_DTQuadCard_Premium_1x_186x116_VITWB._SY116_CB548329827_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/Haul/SPRING/HP/QUAD_CARDS/DT/PROJECTHAUL_2025_434_1x._SY116_CB546804794_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/719R46dVUTL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/softlines/shopbop/ingress/2025/february/mp_20250302_description_quad_desktop_186x116_04._SY116_CB549838022_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/Haul/SPRING/HP/QUAD_CARDS/DT/PROJECTHAUL_2025_435_1x._SY116_CB546804794_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81+23VD9lDL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/414C25OyjML._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/718DYJIqv4L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/softlines/shopbop/ingress/2025/april/mp_20250404_bags_quad_desktop_372x232_010.5x._SY116_CB545946198_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/Haul/SPRING/HP/QUAD_CARDS/DT/PROJECTHAUL_2025_436_1x._SY116_CB546804794_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/softlines/shopbop/ingress/2025/february/mp_20250302_description_quad_desktop_186x116_03._SY116_CB549838022_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3382_Gateway_DTQuadCard_Top-100_1x_186x116_VITWB._SY116_CB547949342_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/softlines/shopbop/ingress/2025/april/mp_20250404_sandals_quad_desktop_372x232_020.5x._SY116_CB545946198_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3381_Gateway_DTQuadCard_CML_1x_186x116_VITWB._SY116_CB547949342_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/Collections/SpringFavorites/HomePage/DQC/SpringFavorites_2025_GW_DQC_NE_Fashion_186x116_1x._SY116_CB550454992_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/Collections/SpringFavorites/HomePage/DQC/SpringFavorites_2025_GW_DQC_SE_Beauty_186x116_1x._SY116_CB550454992_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3384_Gateway_DTQuadCard_NewNoteworthy_1x_186x116_VITWB._SY116_CB547949342_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3383_Gateway_DTQuadCard_Premium_1x_186x116_VITWB._SY116_CB548329827_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71nVIiWEcgL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/719R46dVUTL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/Collections/SpringFavorites/HomePage/DQC/SpringFavorites_2025_GW_DQC_NW_Decor_186x116_1x._SY116_CB550454992_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61aPY8odPSL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/414C25OyjML._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/softlines/shopbop/ingress/2025/february/mp_20250302_description_quad_desktop_186x116_04._SY116_CB549838022_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/Collections/SpringFavorites/HomePage/DQC/SpringFavorites_2025_GW_DQC_SW_LawnGarden_186x116_1x._SY116_CB550454992_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61yC0m7eK2L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/softlines/shopbop/ingress/2025/april/mp_20250404_bags_quad_desktop_372x232_010.5x._SY116_CB545946198_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/softlines/shopbop/ingress/2025/february/mp_20250302_description_quad_desktop_186x116_03._SY116_CB549838022_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51cpWg2Ay7L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/softlines/shopbop/ingress/2025/april/mp_20250404_sandals_quad_desktop_372x232_020.5x._SY116_CB545946198_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51IFiSD+kCL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61VfvfV69lL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/Collections/SpringFavorites/HomePage/DQC/SpringFavorites_2025_GW_DQC_NE_Fashion_186x116_1x._SY116_CB550454992_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/Collections/SpringFavorites/HomePage/DQC/SpringFavorites_2025_GW_DQC_SE_Beauty_186x116_1x._SY116_CB550454992_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61-KDa9Z7sL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71nVIiWEcgL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_25_2839_Gateway_DesktopQuadCard_HandmadeUnder20_1x_186x116_VITWB._SY116_CB548420713_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/719eDVmYeYL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61aPY8odPSL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/Collections/SpringFavorites/HomePage/DQC/SpringFavorites_2025_GW_DQC_NW_Decor_186x116_1x._SY116_CB550454992_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_25_2838_Gateway_DesktopQuadCard_Beauty_1x_186x116_VITWB._SY116_CB548420713_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61yC0m7eK2L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81fv0rP0kPL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/Collections/SpringFavorites/HomePage/DQC/SpringFavorites_2025_GW_DQC_SW_LawnGarden_186x116_1x._SY116_CB550454992_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71mgBpijzML._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51cpWg2Ay7L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51IFiSD+kCL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81U1j+Ni3BL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71HUNCsDlaL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61VfvfV69lL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_25_2839_Gateway_DesktopQuadCard_HandmadeUnder20_1x_186x116_VITWB._SY116_CB548420713_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_25_2841_Gateway_DesktopQuadCard_SportyUnder50_1x_186x116_VITWB._SY116_CB548420713_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_25_2840_Gateway_DesktopQuadCard_KitchenUnder50_1x_186x116_VITWB._SY116_CB548420713_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61-KDa9Z7sL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/GiftCards/2025/Q1/VX-2669/GW/HP_CC_Desktop_US-1_379x304_25kb._SY304_CB548422579_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/719eDVmYeYL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_25_2827_Gateway_DesktopQuadCard_Under20_1x_186x116_VITWB._SY116_CB548420713_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_25_2838_Gateway_DesktopQuadCard_Beauty_1x_186x116_VITWB._SY116_CB548420713_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_25_2828_Gateway_DesktopQuadCard_Under50_1x_186x116_VITWB._SY116_CB548420713_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81fv0rP0kPL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71mgBpijzML._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_25_2829_Gateway_DesktopQuadCard_Under100_1x_186x116_VITWB._SY116_CB548420713_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81U1j+Ni3BL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/91ZVf3kNrcL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71fD+iFwL1L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71HUNCsDlaL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_25_2830_Gateway_DesktopQuadCard_Deals_1x_186x116_VITWB._SY116_CB548420713_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_25_2841_Gateway_DesktopQuadCard_SportyUnder50_1x_186x116_VITWB._SY116_CB548420713_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/softlines/shopbop/ingress/2025/april/mp_20250415_graduation_shop_quad_desktop_372x232_010.5x._SY116_CB546106044_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_25_2840_Gateway_DesktopQuadCard_KitchenUnder50_1x_186x116_VITWB._SY116_CB548420713_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/GiftCards/2025/Q1/VX-2669/GW/HP_CC_Desktop_US-1_379x304_25kb._SY304_CB548422579_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/softlines/shopbop/ingress/2025/april/mp_20250415_graduation_shop_quad_desktop_372x232_020.5x._SY116_CB546106044_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/softlines/shopbop/ingress/2025/april/mp_20250415_graduation_shop_quad_desktop_372x232_030.5x._SY116_CB546106044_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_25_2827_Gateway_DesktopQuadCard_Under20_1x_186x116_VITWB._SY116_CB548420713_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/softlines/shopbop/ingress/2025/april/mp_20250415_graduation_shop_quad_desktop_372x232_040.5x_2._SY116_CB546085312_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_25_2828_Gateway_DesktopQuadCard_Under50_1x_186x116_VITWB._SY116_CB548420713_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_25_2829_Gateway_DesktopQuadCard_Under100_1x_186x116_VITWB._SY116_CB548420713_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61o5Q8IIq4L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81OkWjcf4WL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/91ZVf3kNrcL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81+efMYN9wL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71fD+iFwL1L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/91mv453UIVL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81EqpfsDjzL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/719IB30dOxL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_AdHoc_25_917_Gateway_DesktopQuadCard_Top100_1x_186x116_VITWB._SY116_CB547593105_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_AdHoc_25_913_Gateway_DesktopQuadCard_CMLUnder50_1x_186x116_VITWB._SY116_CB547593105_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41JILztxbDL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_25_2830_Gateway_DesktopQuadCard_Deals_1x_186x116_VITWB._SY116_CB548420713_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/softlines/shopbop/ingress/2025/april/mp_20250415_graduation_shop_quad_desktop_372x232_010.5x._SY116_CB546106044_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/softlines/shopbop/ingress/2025/april/mp_20250415_graduation_shop_quad_desktop_372x232_020.5x._SY116_CB546106044_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61o5Q8IIq4L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/softlines/shopbop/ingress/2025/april/mp_20250415_graduation_shop_quad_desktop_372x232_030.5x._SY116_CB546106044_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/softlines/shopbop/ingress/2025/april/mp_20250415_graduation_shop_quad_desktop_372x232_040.5x_2._SY116_CB546085312_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81OkWjcf4WL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/612HeyYXOnL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81+efMYN9wL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71SIaY-e2pL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61pp+20Oo0L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/91mv453UIVL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81EqpfsDjzL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41roS4Ps5RL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/719IB30dOxL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61K6cQhw4EL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_AdHoc_25_916_Gateway_DesktopQuadCard_Premium_1x_186x116_VITWB._SY116_CB547593105_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_AdHoc_25_917_Gateway_DesktopQuadCard_Top100_1x_186x116_VITWB._SY116_CB547593105_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_AdHoc_25_914_Gateway_DesktopQuadCard_Deals_1x_186x116_VITWB._SY116_CB547425975_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/softlines/shopbop/ingress/2025/april/mp_20250404_swim_category_desktop_758x6080.5x._SY304_CB545946198_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_AdHoc_25_913_Gateway_DesktopQuadCard_CMLUnder50_1x_186x116_VITWB._SY116_CB547593105_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41JILztxbDL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/612HeyYXOnL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/img18/home/journeys/OWFhYjJmNGIt/OWFhYjJmNGIt-NzIwODU5ZmIt-w379._SY304_CB405958196_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3371_Gateway_DTQuadCard_Under20_1x_186x116_VITWB._SY116_CB547949342_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71SIaY-e2pL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3372_Gateway_DTQuadCard_Under30_1x_186x116_VITWB._SY116_CB547949342_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71UsblW3D+L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61pp+20Oo0L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41roS4Ps5RL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61K6cQhw4EL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/8187pIJ2dDL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3373_Gateway_DTQuadCard_Under50_1x_186x116_VITWB._SY116_CB547949342_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_AdHoc_25_916_Gateway_DesktopQuadCard_Premium_1x_186x116_VITWB._SY116_CB547593105_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3374_Gateway_DTQuadCard_Deals_1x_186x116_VITWB._SY116_CB547949342_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_AdHoc_25_914_Gateway_DesktopQuadCard_Deals_1x_186x116_VITWB._SY116_CB547425975_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/softlines/shopbop/ingress/2025/april/mp_20250404_swim_category_desktop_758x6080.5x._SY304_CB545946198_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/719Q+UaPALL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/img18/home/journeys/OWFhYjJmNGIt/OWFhYjJmNGIt-NzIwODU5ZmIt-w379._SY304_CB405958196_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81PEl1s1G9L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3371_Gateway_DTQuadCard_Under20_1x_186x116_VITWB._SY116_CB547949342_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61C9E-oAybL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3372_Gateway_DTQuadCard_Under30_1x_186x116_VITWB._SY116_CB547949342_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71WT7ECExXL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61ZDr0RsX6L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71UsblW3D+L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveOrigin: https://d3ag4hukkh62yn.cloudfront.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/8187pIJ2dDL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3373_Gateway_DTQuadCard_Under50_1x_186x116_VITWB._SY116_CB547949342_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/personalization/ybh/loading-4x-gray._CB485916920_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/11lCLXBMk5L._RC%7C61YBxGSpjrL.js_.js?AUIClients/AmazonGatewayAuiAssets HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveOrigin: https://d3ag4hukkh62yn.cloudfront.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3374_Gateway_DTQuadCard_Deals_1x_186x116_VITWB._SY116_CB547949342_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveOrigin: https://d3ag4hukkh62yn.cloudfront.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/719Q+UaPALL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81PEl1s1G9L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/e46c9mvBf-X8P4L.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,41rY8UCdZAL.css,31PNnHeiDXL.css,11D3BPoiHRL.css,01qDClimA1L.css,01s-u+zGGeL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,01V1Ps1Qq7L.css,01ONm-ItEkL.css,21zWwo38rCL.css,01Sv7-fQIGL.css,51nwehW-jQL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21tBGvZRYPL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,21VjvVtGWXL.css,01CFUgsA-YL.css,31q12zQLu7L.css,11PDZ29p-PL.css,11qlWiOaPwL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,01ELGsSvEzL.css,21Jbji9XlaL.css,11El-W1-pIL.css,01vfkVAfcLL.css,215Q9RsWvdL.css,11-w3ouFc1L.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01eniAikTiL.css,21yq4mhvspL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61C9E-oAybL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/318Q8mYLBYL.js?AUIClients/AmazonGatewayHerotatorJS HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveOrigin: https://d3ag4hukkh62yn.cloudfront.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/514I0Eu-jKL._RC%7C71IlzIb241L.js,01QvReFeJyL.js,01VfhmbHmKL.js,71a9SkUZv7L.js,01cZ21lATAL.js,01bAfFgS7JL.js,01A2AtmCtlL.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21Nno1jWfVL.js,41zFN9UysJL.js,51jIBA6BvSL.js,31XO9BO1OrL.js,11lw6J7z8iL.js,31+UifI0MIL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveOrigin: https://d3ag4hukkh62yn.cloudfront.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71WT7ECExXL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/311kU+XfVoL.js?xcp HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveOrigin: https://d3ag4hukkh62yn.cloudfront.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61ZDr0RsX6L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/11+d9I1l9AL.js?xcp HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveOrigin: https://d3ag4hukkh62yn.cloudfront.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/personalization/ybh/loading-4x-gray._CB485916920_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/11zuylp74DL._RC%7C11Y+5x+kkTL.js,51LPrROZ2JL.js,11EeeaacI2L.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21NadQlXUWL.js,012FVc3131L.js,11a7qqY8xXL.js,11rRjDLdAVL.js,51zH7YD-TsL.js,11FhdH2HZwL.js,11wb9K3sw0L.js,11BrgrMAHUL.js,11GYEyswV2L.js,210X-JWUe-L.js,01Svfxfy8OL.js,518u7YD3VHL.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,01ASnt2lbqL.js,11F929pmpYL.js,31vxRYDelFL.js,01rpauTep4L.js,31wjiT+nvTL.js,011FfPwYqHL.js,213iL7Jf1nL.js,014gnDeJDsL.js,11vb6P5C5AL.js,01UExRvQDKL.js_.js?AUIClients/AmazonUI HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveOrigin: https://d3ag4hukkh62yn.cloudfront.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51tQKx1B9KL.js?AUIClients/CardJsRuntimeBuzzCopyBuild HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveOrigin: https://d3ag4hukkh62yn.cloudfront.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/91dn5m6T1dL.js?AUIClients/VideoJsCardsBuzz HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveOrigin: https://d3ag4hukkh62yn.cloudfront.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/e46c9mvBf-X8P4L.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61iqz8oNuhL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/x6ok$LYiGGUKJXl.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://images-na.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/512H9whS35L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71p9k9c6f+L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61iqz8oNuhL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal-migration/hz/glow/get-rendered-toaster?pageType=Gateway&aisTransitionState=null&rancorLocationSource=IP_GEOLOCATION&_=1745518921775 HTTP/1.1Host: d3ag4hukkh62yn.cloudfront.netConnection: keep-alivesec-ch-ua-platform: "Windows"viewport-width: 1280device-memory: 8sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-dpr: 1sec-ch-ua-mobile: ?0X-Requested-With: XMLHttpRequestAccept: text/html,*/*sec-ch-viewport-width: 1280downlink: 1.3ect: 3gsec-ch-device-memory: 8dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 300sec-ch-ua-platform-version: "10.0.0"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-M2EXPCX8BB4GGX0WV8S0|1745518909955&t:1745518912594&adb:adblk_no
Source: global trafficHTTP traffic detected: GET /images/S/sash/x6ok$LYiGGUKJXl.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/512H9whS35L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71p9k9c6f+L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41gckdLkTTL.css?xcp HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/21e5KB6qS1L.css?xcp HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/91GpFxgIUeL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51rkKPruYvL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal-migration/hz/glow/get-rendered-toaster?pageType=Gateway&aisTransitionState=null&rancorLocationSource=IP_GEOLOCATION&_=1745518921775 HTTP/1.1Host: d3ag4hukkh62yn.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-M2EXPCX8BB4GGX0WV8S0|1745518909955&t:1745518912594&adb:adblk_no
Source: global trafficHTTP traffic detected: GET /cross_border_interstitial_sp/render HTTP/1.1Host: d3ag4hukkh62yn.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-M2EXPCX8BB4GGX0WV8S0|1745518909955&t:1745518912594&adb:adblk_no
Source: global trafficHTTP traffic detected: GET /images/I/4125a2EQDcL._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/614rbIVRUJL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/513fraGQXWL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61sk-pPL-sL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/711w31jqoCL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51rkKPruYvL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71k2C0uXr7L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/91GpFxgIUeL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61C+zURu0EL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/614rbIVRUJL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61sk-pPL-sL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61wGhG-B-pL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/513fraGQXWL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/612OCczgZHL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /empty.gif?1745518921790 HTTP/1.1Host: d3ag4hukkh62yn.cloudfront.netConnection: keep-alivesec-ch-ua-platform-version: "10.0.0"sec-ch-ua-platform: "Windows"viewport-width: 1280ect: 3gdevice-memory: 8sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-dpr: 1sec-ch-ua-mobile: ?0sec-ch-device-memory: 8dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-viewport-width: 1280rtt: 300downlink: 1.3Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-M2EXPCX8BB4GGX0WV8S0|1745518909955&t:1745518912594&adb:adblk_no
Source: global trafficHTTP traffic detected: GET /images/I/4125a2EQDcL._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81Y6r7df7OL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/remote-weblab-triggers/1/OE/ATVPDKIKX0DER:139-7596906-6791642:M2EXPCX8BB4GGX0WV8S0$s:wl-client-id%3DCSMTriger%2Cwl%3DUEDATA_AA_SERVERSIDE_ASSIGNMENT_CLIENTSIDE_TRIGGER_190249%2FT1:1234 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/711w31jqoCL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71zUbHdzbmL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71k2C0uXr7L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71LOYxu6SAL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/712A-vPcl-L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61C+zURu0EL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61b9Ktrca9L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81331aSHcAL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61wGhG-B-pL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/612OCczgZHL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61wHwPOmjFL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81Y6r7df7OL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/713afJ6oJ+L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71LOYxu6SAL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51E76z7oaWL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71zUbHdzbmL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /empty.gif?1745518921790 HTTP/1.1Host: d3ag4hukkh62yn.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-M2EXPCX8BB4GGX0WV8S0|1745518909955&t:1745518912594&adb:adblk_no
Source: global trafficHTTP traffic detected: GET /images/I/61b9Ktrca9L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/712A-vPcl-L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71M6a8SHCeL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81331aSHcAL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/91MTW21x7pL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61wHwPOmjFL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/91GwkTk87gL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/713afJ6oJ+L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51E76z7oaWL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/712oOsznuxL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81bpKKv68-L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81hPWFaP6qL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61txMSeT2yL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71M6a8SHCeL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/91MTW21x7pL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71QxsWZZVUL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/818tWVQbGUL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/91GwkTk87gL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/712oOsznuxL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81bpKKv68-L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71kCq9AkbhL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61S1tvRFMML._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81SNS-LSaPL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81hPWFaP6qL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61txMSeT2yL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71329CVoVDL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71QxsWZZVUL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/818tWVQbGUL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/512L0kFUpWL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/615HRY2dnML._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71kCq9AkbhL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61S1tvRFMML._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51TqaqMXyxL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71VQl1X3DqL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81SNS-LSaPL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41iLLpfSWxL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71329CVoVDL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71SEZvg1spL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/512L0kFUpWL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41s9DmRSgcL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/615HRY2dnML._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71nwcDS1+tL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41yUOq1wFtL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51TqaqMXyxL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71VQl1X3DqL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51rRo55PUwL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41iLLpfSWxL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71JoO7dB0rL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71SEZvg1spL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81rsMys9S8L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41s9DmRSgcL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71sKt-dFWWL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71nwcDS1+tL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71t3j00C-yL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71G8rdQin3L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41yUOq1wFtL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61nq7N0igEL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51rRo55PUwL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71JoO7dB0rL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81IjVvOXGdL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71sKt-dFWWL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71tZ8br3HVL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81rsMys9S8L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71K00r5z4iL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51-h2oz-PeL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71t3j00C-yL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61WFOxtjgIL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71G8rdQin3L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61nq7N0igEL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61eiZt4fmaL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81IjVvOXGdL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61oMHNXb3vL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81j68d7Jh3L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71K00r5z4iL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71tZ8br3HVL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71tA6XFkkzL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81ca3M+VQAL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51-h2oz-PeL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71u9g9ENFyL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61WFOxtjgIL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/610TN-4nYjL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61eiZt4fmaL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81HcdSZn5WL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61oMHNXb3vL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/91cvnGHxafL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81Suser51YL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81j68d7Jh3L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71tA6XFkkzL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71+rlj0ZZSL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81ca3M+VQAL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71u9g9ENFyL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81nZ0WEslvL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81m9lidzZBL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/610TN-4nYjL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81HcdSZn5WL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71kQY4DDlNL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81WGNsy3aXL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/8153Zkv-t7L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/91cvnGHxafL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81Suser51YL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71scVzee-zL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71+rlj0ZZSL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71Rrlsn7TbL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81nZ0WEslvL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81rRSIKm2TL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81m9lidzZBL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71vp69rmYtL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71kQY4DDlNL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61aDLFlvVuL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81WGNsy3aXL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/8153Zkv-t7L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71iQV0KGOCL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/91Sy3S-198L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71scVzee-zL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71Rrlsn7TbL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/7186aAI6FFL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81ANaVZk5LL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81rRSIKm2TL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81AHTyq2wVL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71vp69rmYtL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81rO3vvG1mL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61aDLFlvVuL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81AUSmM7LCL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71iQV0KGOCL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/javascripts/lib/popover/images/snake._CB485935611_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/91Sy3S-198L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81DCCd9KYSL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/91DW+RDtbcL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/7186aAI6FFL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81ANaVZk5LL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/7198Z7YiOPL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81AHTyq2wVL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/819I+YyuU-L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81rO3vvG1mL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/91EReeJwIjL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81AUSmM7LCL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71C8ihcVWdL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/javascripts/lib/popover/images/snake._CB485935611_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81h4xinmqmL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81DCCd9KYSL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81565rjI6fL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/91DW+RDtbcL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/8130MQn-lhL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/7198Z7YiOPL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/819I+YyuU-L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/717+yh0POUL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/9101MLPcFTL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/91EReeJwIjL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71C8ihcVWdL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/813c+Hd4rjL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81h4xinmqmL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81qsstEtrgL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/91DKvalBWcL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81565rjI6fL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/91ulu+khYLL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/8130MQn-lhL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/717+yh0POUL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/91UN+1U66JL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/9101MLPcFTL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81JfFNg-UfL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51x78epntaL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/813c+Hd4rjL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/719hqT1t0KL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81qsstEtrgL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: d3ag4hukkh62yn.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: images-na.ssl-images-amazon.com
Source: global trafficDNS traffic detected: DNS query: m.media-amazon.com
Source: global trafficDNS traffic detected: DNS query: completion.amazon.com
Source: global trafficDNS traffic detected: DNS query: aes.us-east.ono.axp.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: fls-na.amazon.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: unagi-na.amazon.com
Source: global trafficDNS traffic detected: DNS query: unagi.amazon.com
Source: global trafficDNS traffic detected: DNS query: c.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: d35uxhjf90umnp.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: match.360yield.com
Source: global trafficDNS traffic detected: DNS query: rtb-csync.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: pbs.yahoo.com
Source: global trafficDNS traffic detected: DNS query: capi.connatix.com
Source: global trafficDNS traffic detected: DNS query: amazon.partners.tremorhub.com
Source: global trafficDNS traffic detected: DNS query: geo.ads.audio.thisisdax.com
Source: global trafficDNS traffic detected: DNS query: www.imdb.com
Source: global trafficDNS traffic detected: DNS query: usersync.samplicio.us
Source: global trafficDNS traffic detected: DNS query: ads.samba.tv
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: odr.mookie1.com
Source: global trafficDNS traffic detected: DNS query: c1.adform.net
Source: global trafficDNS traffic detected: DNS query: bs.serving-sys.com
Source: global trafficDNS traffic detected: DNS query: cookie-matching.mediarithmics.com
Source: global trafficDNS traffic detected: DNS query: csync.loopme.me
Source: global trafficDNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: crb.kargo.com
Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: loadus.exelator.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: lciapi.ninthdecimal.com
Source: global trafficDNS traffic detected: DNS query: sync-amazon.ads.yieldmo.com
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: sync.taboola.com
Source: global trafficDNS traffic detected: DNS query: jadserve.postrelease.com
Source: global trafficDNS traffic detected: DNS query: aa.agkn.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: tags.bluekai.com
Source: global trafficDNS traffic detected: DNS query: public-prod-dspcookiematching.dmxleo.com
Source: global trafficDNS traffic detected: DNS query: cms.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: spl.zeotap.com
Source: global trafficDNS traffic detected: DNS query: ads.stickyadstv.com
Source: global trafficDNS traffic detected: DNS query: sync.rfp.fout.jp
Source: global trafficDNS traffic detected: DNS query: beacon.krxd.net
Source: global trafficDNS traffic detected: DNS query: match.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: mwzeom.zeotap.com
Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: ms-cookie-sync.presage.io
Source: global trafficDNS traffic detected: DNS query: usermatch.krxd.net
Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
Source: global trafficDNS traffic detected: DNS query: uipglob.semasio.net
Source: global trafficDNS traffic detected: DNS query: usersync.gumgum.com
Source: global trafficDNS traffic detected: DNS query: pi.ispot.tv
Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
Source: unknownHTTP traffic detected: POST /ah/ajax/counter?ctr=desktop_ajax_atf&exp=1745519029690&rId=M2EXPCX8BB4GGX0WV8S0&mkId=ATVPDKIKX0DER&h=7700ca3364401df168e12733cdcae68025ab0d575bfd1369a88d00c71ede87be HTTP/1.1Host: d3ag4hukkh62yn.cloudfront.netConnection: keep-aliveContent-Length: 0sec-ch-ua-platform: "Windows"viewport-width: 1280device-memory: 8sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-dpr: 1sec-ch-ua-mobile: ?0X-Requested-With: XMLHttpRequestAccept: */*sec-ch-viewport-width: 1280downlink: 1.3ect: 3gsec-ch-device-memory: 8dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 300sec-ch-ua-platform-version: "10.0.0"Origin: https://d3ag4hukkh62yn.cloudfront.netSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://d3ag4hukkh62yn.cloudfront.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-M2EXPCX8BB4GGX0WV8S0|1745518909955&t:1745518912594&adb:adblk_no
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Thu, 24 Apr 2025 18:22:04 GMTx-amz-rid: 6G2NKTZ9ZHJ5Y1HV3S7Pset-cookie: session-id=136-9270449-4188425; Domain=.amazon.com; Expires=Fri, 24-Apr-2026 18:22:04 GMT; Path=/; Secureset-cookie: session-id-time=2082787201l; Domain=.amazon.com; Expires=Fri, 24-Apr-2026 18:22:04 GMT; Path=/; Secureset-cookie: i18n-prefs=USD; Domain=.amazon.com; Expires=Fri, 24-Apr-2026 18:22:04 GMT; Path=/X-XSS-Protection: 1;Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dprContent-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/Accept-CH-Lifetime: 86400Content-Encoding: gzipX-Content-Type-Options: nosniffcontent-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Vary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadX-Cache: Error from cloudfrontVia: 1.1 f31a6426ebd75ce4393909b12f5cbdcc.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX53-P4Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: d95pATvxyMaIKuLPxpGPBRpgn7OrD0qQs6unTqO39hATj8O3ZognWg==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Thu, 24 Apr 2025 18:22:26 GMTContent-Length: 29Connection: closex-amz-rid: W19K0603RQ5NTAG8MWG5x-amzn-RequestId: c11b92cb-3e52-4dc4-bf58-96d6cd1e2d64Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Apr 2025 18:22:30 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 9Date: Thu, 24 Apr 2025 18:22:34 GMTVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50404
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50407
Source: unknownNetwork traffic detected: HTTP traffic on port 50555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50408
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50400
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownHTTPS traffic detected: 18.164.169.45:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.16:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.16:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.16:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.16:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.197.7.236:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.82.167.184:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.16:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.16:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.16:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.16:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.16:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.16:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.45.118.88:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.16:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.16:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.16:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.16:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.16:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.16:443 -> 192.168.2.16:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.16:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:49809 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:49906 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:49908 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:49921 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:49982 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:49986 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:49990 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.215.128.78:443 -> 192.168.2.16:50014 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50021 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50022 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.169.45:443 -> 192.168.2.16:50023 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.169.45:443 -> 192.168.2.16:50024 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50034 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50035 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50037 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50040 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50044 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50046 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50050 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50052 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50053 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50055 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50057 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50059 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.199.180.130:443 -> 192.168.2.16:50061 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50082 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50084 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50086 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50088 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50090 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50102 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50104 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50106 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50108 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50110 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50112 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50115 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50114 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50117 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50116 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50118 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50119 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50121 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50120 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50123 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50124 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50125 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50122 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50137 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50139 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50141 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50143 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50145 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50147 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50199 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50201 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50203 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50205 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50207 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50210 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50212 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50214 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50216 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50218 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50223 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50227 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50226 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50229 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50231 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50234 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50236 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50237 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50240 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50241 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50242 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50259 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50261 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50263 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50266 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.129.16:443 -> 192.168.2.16:50267 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50272 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50274 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50276 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50278 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50280 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.16:443 -> 192.168.2.16:50328 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.169.245.200:443 -> 192.168.2.16:50354 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.215.138.159:443 -> 192.168.2.16:50353 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.158.241:443 -> 192.168.2.16:50355 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.215.138.159:443 -> 192.168.2.16:50367 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.41.104:443 -> 192.168.2.16:50398 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.65.21.130:443 -> 192.168.2.16:50399 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.26.193:443 -> 192.168.2.16:50396 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.239.88.13:443 -> 192.168.2.16:50394 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.105.12.121:443 -> 192.168.2.16:50395 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.254.151.69:443 -> 192.168.2.16:50393 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.212.37.81:443 -> 192.168.2.16:50400 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.147.88.8:443 -> 192.168.2.16:50397 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.172.55:443 -> 192.168.2.16:50408 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.212.115.163:443 -> 192.168.2.16:50407 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.234.42.50:443 -> 192.168.2.16:50412 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.147.80.15:443 -> 192.168.2.16:50413 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.211.162.203:443 -> 192.168.2.16:50418 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.156.207:443 -> 192.168.2.16:50420 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.156.207:443 -> 192.168.2.16:50421 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.156.207:443 -> 192.168.2.16:50422 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.90.30:443 -> 192.168.2.16:50423 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.173.154.8:443 -> 192.168.2.16:50419 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.12.171.214:443 -> 192.168.2.16:50417 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.156.207:443 -> 192.168.2.16:50424 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.167.164.38:443 -> 192.168.2.16:50425 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.72.233.168:443 -> 192.168.2.16:50426 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.156.207:443 -> 192.168.2.16:50427 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.26.193:443 -> 192.168.2.16:50430 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.36.150.182:443 -> 192.168.2.16:50428 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.214.142.103:443 -> 192.168.2.16:50429 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.205.74.95:443 -> 192.168.2.16:50434 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.36.113.107:443 -> 192.168.2.16:50442 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:50446 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.205.74.95:443 -> 192.168.2.16:50447 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.229.3.43:443 -> 192.168.2.16:50444 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.241.62.124:443 -> 192.168.2.16:50449 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.159.8:443 -> 192.168.2.16:50453 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.36.113.107:443 -> 192.168.2.16:50454 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.149.129.172:443 -> 192.168.2.16:50451 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.68.226:443 -> 192.168.2.16:50459 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.226.230.48:443 -> 192.168.2.16:50460 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.154.144.56:443 -> 192.168.2.16:50470 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.211.195.230:443 -> 192.168.2.16:50468 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.212.160.220:443 -> 192.168.2.16:50473 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.226.225.38:443 -> 192.168.2.16:50479 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.211.195.230:443 -> 192.168.2.16:50480 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.50.98:443 -> 192.168.2.16:50482 version: TLS 1.2
Source: unknownHTTPS traffic detected: 38.71.2.198:443 -> 192.168.2.16:50483 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.147.80.15:443 -> 192.168.2.16:50481 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.186.196.148:443 -> 192.168.2.16:50486 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.226.225.23:443 -> 192.168.2.16:50491 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.53.191.192:443 -> 192.168.2.16:50493 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.51.98:443 -> 192.168.2.16:50494 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.186.196.148:443 -> 192.168.2.16:50496 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.38.239.33:443 -> 192.168.2.16:50499 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.147.80.12:443 -> 192.168.2.16:50497 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.53.191.192:443 -> 192.168.2.16:50505 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.169.252.78:443 -> 192.168.2.16:50507 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.223.22.214:443 -> 192.168.2.16:50517 version: TLS 1.2
Source: unknownHTTPS traffic detected: 50.57.31.206:443 -> 192.168.2.16:50519 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.37.30.173:443 -> 192.168.2.16:50523 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.66.132:443 -> 192.168.2.16:50528 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.82.242.209:443 -> 192.168.2.16:50529 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.82.242.209:443 -> 192.168.2.16:50537 version: TLS 1.2
Source: classification engineClassification label: clean1.win@27/350@188/643
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,17251419406621996946,13667212765532300792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1564 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://d3ag4hukkh62yn.cloudfront.net"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,17251419406621996946,13667212765532300792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1564 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2052,i,17251419406621996946,13667212765532300792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=4524 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2052,i,17251419406621996946,13667212765532300792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=4524 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Extra Window Memory Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://d3ag4hukkh62yn.cloudfront.net0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/Vionic/amazon_HP_desktop_QuadCard_Vionic_186x116_4_1x._SY116_CB546706743_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/S/apesafeframe/ape/css/apePlacements-1.50.d0395653.css0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/CoreHP_QuadCard_SpringPicks__Desktop_MensShoes_186x116._SY116_CB545721970_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_Beauty_Fragrance_186x116._SY116_CB547295260_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2025/LuxuryStores/CORE_HOMEPAGE_QuadCards_Pre-loved_Handbags_Gucci_186x116._SY116_CB546271331_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/HMT/Spring/kitchen1x._SY116_CB546776368_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_Beauty_Skincare_186x116._SY116_CB547295260_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2025/LuxuryStores/CORE_HOMEPAGE_QuadCards_Pre-loved_Handbags_Dior_186x116._SY116_CB546271331_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/I/51rneLpLOiL._RC%7C71MXAvmLzmL.css,51JyeimZRFL.css,219xldWfNuL.css,01FcI3FsaiL.css,21Hc1s0-E4L.css,31YZpDCYJPL.css,21DwGGPS1eL.css,41ImKj6tF+L.css,11Wa5gEoKhL.css,31K0jc2KvHL.css,01H8CHB5aiL.css,21KQnzhmfTL.css,415g7iDx4VL.css,41DXgBSgRpL.css_.css?AUIClients/NavDesktopUberAsset0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_Beauty_Makeup_186x116._SY116_CB547295260_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/Vionic/amazon_HP_desktop_QuadCard_Vionic_186x116_1_1x._SY116_CB546706743_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2024/CategoryFlips/2025/Spring_Summer/Everyday_Essentials/Ad_Hoc/EN/Homepage/ADHOC_Everyday_Essentials_Spring25_52-DT-186x116-EN._SY116_CB545397005_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_Beauty_NewArrivals_186x116._SY116_CB547295260_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.25d10cda.html0%Avira URL Cloudsafe
https://d3ag4hukkh62yn.cloudfront.net/0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2024/CategoryFlips/2025/Spring_Summer/Everyday_Essentials/Ad_Hoc/EN/Homepage/ADHOC_Everyday_Essentials_Spring25_53-DT-186x116-EN._SY116_CB545397005_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/HMT/Spring/bedding1x._SY116_CB546776368_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.428837a8.js?csm_attribution=APE-SafeFrame0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2024/LuxuryStores/CORE_HOMEPAGE_QuadCards_Pre-loved_Handbags_Goyard_186x116_revised._SY116_CB796090269_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/S/sash/MAbi1rCjQI9H2y0.png0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/HMT/Spring/furniture1x._SY116_CB546776368_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/Vionic/amazon_HP_desktop_QuadCard_Vionic_186x116_2_1x._SY116_CB546706743_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/Vionic/amazon_HP_desktop_QuadCard_Vionic_186x116_3_1x._SY116_CB546706743_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/G/01/csm/showads.v2.js?wppaszoneid=-ad-sidebar.0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/CoreHP_QuadCard_SpringPicks__Desktop_WomensSandals_186x116._SY116_CB545721970_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/I/41INzeD-WtL.css?AUIClients/AmazonGatewayAuiAssets0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/815vZyTm9WL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/S/sash/ukXm5utlI1weDBc.gif0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/CoreHP_QuadCard_SpringPicks__Desktop_Jewelry_186x116._SY116_CB545721970_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/71RPinQjeCL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/HMT/Spring/decor1x._SY116_CB546776368_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/G/01/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB546805360_.png0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/CoreHP_QuadCard_SpringPicks__Desktop_Fragrance_186x116._SY116_CB545721970_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2025/LuxuryStores/CORE_HOMEPAGE_QuadCards_Pre-loved_Handbags_LouisVuitton_186x116._SY116_CB546271331_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/717Sxz+lHqL._SR1500,300_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.3e12b156.js0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/91mv453UIVL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/HMT/Spring/pots1x._SY116_CB546781494_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/S/sash/x6ok$LYiGGUKJXl.png0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_25_2840_Gateway_DesktopQuadCard_KitchenUnder50_1x_186x116_VITWB._SY116_CB548420713_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_MothersDayGifting_Beauty_186x116._SY116_CB547764216_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/Collections/SpringFavorites/HomePage/DQC/SpringFavorites_2025_GW_DQC_SE_Beauty_186x116_1x._SY116_CB550454992_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/I/11+d9I1l9AL.js?xcp0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/61yC0m7eK2L._AC_SY200_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/61VfvfV69lL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_25_2839_Gateway_DesktopQuadCard_HandmadeUnder20_1x_186x116_VITWB._SY116_CB548420713_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2024/CategoryFlips/2025/Spring_Summer/Everyday_Essentials/Ad_Hoc/EN/Homepage/ADHOC_Everyday_Essentials_Spring25_54-DT-186x116-EN._SY116_CB545397005_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/719Q+UaPALL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/61K+zcd9JPL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/71mgBpijzML._AC_SY200_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/71b8fh-dQ4L._AC_SY200_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/71nVIiWEcgL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2024/CategoryFlips/2025/Spring_Summer/Auto/ES/Homepage/Auto_Spring_Summer25_5432-DT-186x116-ES._SY116_CB547341357_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/51SFVnJ-JWL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/81Y6r7df7OL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3371_Gateway_DTQuadCard_Under20_1x_186x116_VITWB._SY116_CB547949342_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_25_2829_Gateway_DesktopQuadCard_Under100_1x_186x116_VITWB._SY116_CB548420713_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/71UsblW3D+L._AC_SY200_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/414C25OyjML._AC_SY200_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/HMT/Spring/indoorgarden1x._SY116_CB546781506_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/61K6cQhw4EL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/718DYJIqv4L._AC_SY200_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/Haul/SPRING/HP/QUAD_CARDS/DT/PROJECTHAUL_2025_435_1x._SY116_CB546804794_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/81PEl1s1G9L._AC_SY200_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/softlines/shopbop/ingress/2025/february/mp_20250302_description_quad_desktop_186x116_04._SY116_CB549838022_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/8187pIJ2dDL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3382_Gateway_DTQuadCard_Top-100_1x_186x116_VITWB._SY116_CB547949342_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/softlines/shopbop/ingress/2025/april/mp_20250415_graduation_shop_quad_desktop_372x232_030.5x._SY116_CB546106044_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/41JILztxbDL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/Haul/SPRING/HP/QUAD_CARDS/DT/PROJECTHAUL_2025_436_1x._SY116_CB546804794_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3383_Gateway_DTQuadCard_Premium_1x_186x116_VITWB._SY116_CB548329827_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/41roS4Ps5RL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_25_2828_Gateway_DesktopQuadCard_Under50_1x_186x116_VITWB._SY116_CB548420713_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_25_2841_Gateway_DesktopQuadCard_SportyUnder50_1x_186x116_VITWB._SY116_CB548420713_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2024/CategoryFlips/2025/Spring_Summer/Everyday_Essentials/Ad_Hoc/EN/Homepage/ADHOC_Everyday_Essentials_Spring25_55-DT-186x116-EN._SY116_CB545397005_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/HMT/Spring/fertilizer1x._SY116_CB546781484_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/61C+zURu0EL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/71WT7ECExXL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/81U1j+Ni3BL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/51cpWg2Ay7L._AC_SY200_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3381_Gateway_DTQuadCard_CML_1x_186x116_VITWB._SY116_CB547949342_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/612OCczgZHL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://d3ag4hukkh62yn.cloudfront.net/cross_border_interstitial_sp/render0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_AdHoc_25_916_Gateway_DesktopQuadCard_Premium_1x_186x116_VITWB._SY116_CB547593105_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/61pp+20Oo0L._AC_SY200_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/513fraGQXWL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3384_Gateway_DTQuadCard_NewNoteworthy_1x_186x116_VITWB._SY116_CB547949342_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/91GpFxgIUeL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/711w31jqoCL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/Haul/SPRING/HP/QUAD_CARDS/DT/PROJECTHAUL_2025_433_2x._SY116_CB546805174_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/11zuylp74DL._RC%7C11Y+5x+kkTL.js,51LPrROZ2JL.js,11EeeaacI2L.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21NadQlXUWL.js,012FVc3131L.js,11a7qqY8xXL.js,11rRjDLdAVL.js,51zH7YD-TsL.js,11FhdH2HZwL.js,11wb9K3sw0L.js,11BrgrMAHUL.js,11GYEyswV2L.js,210X-JWUe-L.js,01Svfxfy8OL.js,518u7YD3VHL.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,01ASnt2lbqL.js,11F929pmpYL.js,31vxRYDelFL.js,01rpauTep4L.js,31wjiT+nvTL.js,011FfPwYqHL.js,213iL7Jf1nL.js,014gnDeJDsL.js,11vb6P5C5AL.js,01UExRvQDKL.js_.js?AUIClients/AmazonUI0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3373_Gateway_DTQuadCard_Under50_1x_186x116_VITWB._SY116_CB547949342_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/71p9k9c6f+L._AC_SY200_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/61-KDa9Z7sL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/I/514I0Eu-jKL._RC%7C71IlzIb241L.js,01QvReFeJyL.js,01VfhmbHmKL.js,71a9SkUZv7L.js,01cZ21lATAL.js,01bAfFgS7JL.js,01A2AtmCtlL.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21Nno1jWfVL.js,41zFN9UysJL.js,51jIBA6BvSL.js,31XO9BO1OrL.js,11lw6J7z8iL.js,31+UifI0MIL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset0%Avira URL Cloudsafe
https://d3ag4hukkh62yn.cloudfront.net/portal-migration/hz/glow/get-rendered-toaster?pageType=Gateway&aisTransitionState=null&rancorLocationSource=IP_GEOLOCATION&_=17455189217750%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/softlines/shopbop/ingress/2025/april/mp_20250404_sandals_quad_desktop_372x232_020.5x._SY116_CB545946198_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/61RCVEMQGqL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/91ZVf3kNrcL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/61sk-pPL-sL._AC_SY200_.jpg0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
rtb-csync-use1.smartadserver.com
23.105.12.121
truefalse
    high
    j.sni.global.fastly.net
    151.101.66.132
    truefalse
      high
      us-east-eb2.3lift.com
      52.223.22.214
      truefalse
        high
        syncelb-1881895040.us-west-2.elb.amazonaws.com
        54.149.129.172
        truefalse
          unknown
          pugm-sv3pairbc.pubmnet.com
          192.82.242.209
          truefalse
            unknown
            spl.zeotap.com
            104.22.50.98
            truefalse
              high
              d20qwf0wrdtevy.cloudfront.net
              18.154.144.56
              truefalse
                high
                crb.kargo.com
                18.205.74.95
                truefalse
                  high
                  mwzeom.zeotap.com
                  104.22.51.98
                  truefalse
                    high
                    na-ice.360yield.com
                    34.239.88.13
                    truefalse
                      high
                      cm.g.doubleclick.net
                      142.250.68.226
                      truefalse
                        high
                        www.google.com
                        192.178.49.196
                        truefalse
                          high
                          dcs-ups.g03.yahoodns.net
                          69.147.80.15
                          truefalse
                            high
                            tagr-gcp-odr-use1.mookie1.com
                            35.190.90.30
                            truefalse
                              high
                              star-mini.c10r.facebook.com
                              31.13.70.36
                              truefalse
                                high
                                us-u.openx.net
                                35.244.159.8
                                truefalse
                                  high
                                  d35uxhjf90umnp.cloudfront.net
                                  18.65.21.130
                                  truefalse
                                    unknown
                                    dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com
                                    34.211.162.203
                                    truefalse
                                      high
                                      sync.rfp.fout.jp
                                      35.186.196.148
                                      truefalse
                                        high
                                        d2bytcopxu066p.cloudfront.net
                                        18.164.172.55
                                        truefalse
                                          high
                                          d1ykf07e75w7ss.cloudfront.net
                                          3.169.245.200
                                          truefalse
                                            high
                                            lciapi.ninthdecimal.com
                                            35.241.62.124
                                            truefalse
                                              high
                                              ssum-sec.casalemedia.com
                                              104.18.26.193
                                              truefalse
                                                high
                                                unagi-na.amazon.com
                                                44.199.180.130
                                                truefalse
                                                  high
                                                  sb.scorecardresearch.com
                                                  3.169.252.78
                                                  truefalse
                                                    high
                                                    d3ag4hukkh62yn.cloudfront.net
                                                    18.164.169.45
                                                    truefalse
                                                      high
                                                      usersync.samplicio.us
                                                      3.234.42.50
                                                      truefalse
                                                        high
                                                        ms-cookie-sync.prod.cloud.ogury.io
                                                        52.38.239.33
                                                        truefalse
                                                          high
                                                          la-vip001.taboola.com
                                                          141.226.230.48
                                                          truefalse
                                                            high
                                                            pixel.rubiconproject.net.akadns.net
                                                            69.173.154.8
                                                            truefalse
                                                              high
                                                              user-data-us-west.bidswitch.net
                                                              35.212.160.220
                                                              truefalse
                                                                high
                                                                beacons-handoff.gcp.gvt2.com
                                                                142.250.9.94
                                                                truefalse
                                                                  high
                                                                  public-prod-dspcookiematching.dmxleo.com
                                                                  13.226.225.38
                                                                  truefalse
                                                                    high
                                                                    load-use1.exelator.com
                                                                    34.229.3.43
                                                                    truefalse
                                                                      high
                                                                      usersync.gumgum.com
                                                                      52.37.30.173
                                                                      truefalse
                                                                        high
                                                                        track.adformnet.akadns.net
                                                                        185.167.164.38
                                                                        truefalse
                                                                          high
                                                                          fp3.ads.stickyadstv.com.akadns.net
                                                                          38.71.2.198
                                                                          truefalse
                                                                            high
                                                                            jadserve.postrelease.com.akadns.net
                                                                            34.211.195.230
                                                                            truefalse
                                                                              high
                                                                              aes-pr-inter-veycuznhtjbm-8d6598673097fbf9.elb.us-east-1.amazonaws.com
                                                                              44.197.7.236
                                                                              truefalse
                                                                                unknown
                                                                                match-us-west-1-ecs.sharethrough.com
                                                                                52.53.191.192
                                                                                truefalse
                                                                                  unknown
                                                                                  s.amazon-adsystem.com
                                                                                  98.82.158.241
                                                                                  truefalse
                                                                                    high
                                                                                    capi.connatix.com.cdn.cloudflare.net
                                                                                    104.18.41.104
                                                                                    truefalse
                                                                                      unknown
                                                                                      beacons.gvt2.com
                                                                                      192.178.131.94
                                                                                      truefalse
                                                                                        high
                                                                                        media.amazon.map.fastly.net
                                                                                        151.101.1.16
                                                                                        truefalse
                                                                                          high
                                                                                          pixelapi-west.cs.mysamba.tv
                                                                                          52.12.171.214
                                                                                          truefalse
                                                                                            unknown
                                                                                            geo.ads.audio.thisisdax.com
                                                                                            35.212.37.81
                                                                                            truefalse
                                                                                              high
                                                                                              completion.amazon.com
                                                                                              44.215.128.78
                                                                                              truefalse
                                                                                                high
                                                                                                dsum-sec.casalemedia.com
                                                                                                104.18.26.193
                                                                                                truefalse
                                                                                                  high
                                                                                                  lb.mediarithmics.com
                                                                                                  54.36.150.182
                                                                                                  truefalse
                                                                                                    high
                                                                                                    ib.anycast.adnxs.com
                                                                                                    104.254.151.69
                                                                                                    truefalse
                                                                                                      high
                                                                                                      envoy-hl.envoy-csync.core-002-ew4.ov1o.com
                                                                                                      35.214.142.103
                                                                                                      truefalse
                                                                                                        high
                                                                                                        edge.gycpi.b.yahoodns.net
                                                                                                        69.147.88.8
                                                                                                        truefalse
                                                                                                          high
                                                                                                          pug-sfo-bc.pubmnet.com
                                                                                                          104.36.113.107
                                                                                                          truefalse
                                                                                                            high
                                                                                                            endpoint.prod.us-east-1.forester.a2z.com
                                                                                                            54.82.167.184
                                                                                                            truefalse
                                                                                                              high
                                                                                                              uipus.semasio.net
                                                                                                              50.57.31.206
                                                                                                              truefalse
                                                                                                                high
                                                                                                                images-na.ssl-images-amazon.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  ads.stickyadstv.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    pi.ispot.tv
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      unagi.amazon.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        jadserve.postrelease.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          aes.us-east.ono.axp.amazon-adsystem.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            csync.loopme.me
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              odr.mookie1.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                cookie-matching.mediarithmics.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  pixel.rubiconproject.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    high
                                                                                                                                    c1.adform.net
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      sync-amazon.ads.yieldmo.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        usermatch.krxd.net
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          uipglob.semasio.net
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            high
                                                                                                                                            cms.analytics.yahoo.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              m.media-amazon.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                high
                                                                                                                                                image6.pubmatic.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  high
                                                                                                                                                  beacons.gcp.gvt2.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    high
                                                                                                                                                    ups.analytics.yahoo.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      match.sharethrough.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        high
                                                                                                                                                        loadus.exelator.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          high
                                                                                                                                                          rtb-csync.smartadserver.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            high
                                                                                                                                                            image2.pubmatic.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              high
                                                                                                                                                              capi.connatix.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                high
                                                                                                                                                                ms-cookie-sync.presage.io
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  high
                                                                                                                                                                  fls-na.amazon.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    high
                                                                                                                                                                    dpm.demdex.net
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      high
                                                                                                                                                                      aa.agkn.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        high
                                                                                                                                                                        sync.taboola.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          high
                                                                                                                                                                          x.bidswitch.net
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            high
                                                                                                                                                                            www.facebook.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              high
                                                                                                                                                                              c.amazon-adsystem.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                high
                                                                                                                                                                                beacon.krxd.net
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  tags.bluekai.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    ads.samba.tv
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      pbs.yahoo.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        bs.serving-sys.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          ib.adnxs.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            match.360yield.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              www.imdb.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                amazon.partners.tremorhub.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  eb2.3lift.com
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                    https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2025/LuxuryStores/CORE_HOMEPAGE_QuadCards_Pre-loved_Handbags_Gucci_186x116._SY116_CB546271331_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/71x-iCOHaaL._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/51-h2oz-PeL._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/71VQl1X3DqL._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/71t3j00C-yL._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_MothersDayGifting_Beauty_186x116._SY116_CB547764216_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_25_2839_Gateway_DesktopQuadCard_HandmadeUnder20_1x_186x116_VITWB._SY116_CB548420713_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://s.amazon-adsystem.com/ecm3?ex=rubiconprojectHMT&id=8hX2wV0gSYy2-mOlO3bWjwfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/719Q+UaPALL._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://s.amazon-adsystem.com/ecm3?ex=index&id=IVi2U5AcazpwbaZ_esK_vDc4ZhQ4ZgICfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/61K+zcd9JPL._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/81Gdf20RghL._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/717Sxz+lHqL._SR3000,600_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/71b8fh-dQ4L._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://image6.pubmatic.com/AdServer/UCookieSetPug?rd=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dpubmatic.com%26id%3D%23PM_USER_ID&gdpr_consent=false
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/51SFVnJ-JWL._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3371_Gateway_DTQuadCard_Under20_1x_186x116_VITWB._SY116_CB547949342_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://s.amazon-adsystem.com/ecm3?ex=gumgumHMTfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/CoreHP_QuadCard_SpringPicks__Desktop_Jewelry_186x116._SY116_CB545721970_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/81WGNsy3aXL._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://s.amazon-adsystem.com/ecm3?&ex=nielsen&id=1858ac09a437a9428e64c27d13ab4819false
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://capi.connatix.com/us/pixel?pId=32&puId=a0NgEi1aQgCikW1zpBAuIw&callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DconnatixHMT%26id%3D%7BpuId%7D&gdpr_consent=false
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/71Cjhz9Sz7L._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/81YcajFMreL._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/Haul/SPRING/HP/QUAD_CARDS/DT/PROJECTHAUL_2025_435_1x._SY116_CB546804794_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_Beauty_Fragrance_186x116._SY116_CB547295260_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/81AHTyq2wVL._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-na.ssl-images-amazon.com/images/G/01/softlines/shopbop/ingress/2025/april/mp_20250415_graduation_shop_quad_desktop_372x232_030.5x._SY116_CB546106044_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://cookie-matching.mediarithmics.com/v1/get_or_create?gdpr=0&gdpr_consent=&domid=1109false
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/61Lbb0IFyZL._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/Vionic/amazon_HP_desktop_QuadCard_Vionic_186x116_1_1x._SY116_CB546706743_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/8153mG+qVgL._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/71LBHOjFOsL._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://cm.g.doubleclick.net/pixel?google_nid=medr&google_cm&key=GOO&gdpr_consent=&gdpr=0&action=GET_ID&opid=goo&etid=&domid=1109&ops=apxfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-na.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.428837a8.js?csm_attribution=APE-SafeFramefalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/61zhzjgd2xL._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/81FIzp9c1BL._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://match.360yield.com/ul_cb/match?publisher_dsp_id=416&external_user_id=XfS-mfiMS_OInpSQO_NgFQ&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DimprovedigitalHMT%26id%3D%7BPUB_USER_ID%7D&gdpr_consent=false
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2024/CategoryFlips/2025/Spring_Summer/Everyday_Essentials/Ad_Hoc/EN/Homepage/ADHOC_Everyday_Essentials_Spring25_55-DT-186x116-EN._SY116_CB545397005_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://sb.scorecardresearch.com/p?c1=9&c2=27552257&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dcomscore.com%26id%3D%25AX_UUID%25false
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/71C8ihcVWdL._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/81SNS-LSaPL._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/71WT7ECExXL._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/8130MQn-lhL._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://sync.taboola.com/sg/amazon-a9-network/1/rtbfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3381_Gateway_DTQuadCard_CML_1x_186x116_VITWB._SY116_CB547949342_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/612OCczgZHL._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/71329CVoVDL._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://s.amazon-adsystem.com/ecm3?ex=taboola.com&id=5a38e50e-646e-4f5a-9191-0f87d48111a4-tuctf0406e8false
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/61h65TBpQVL._SX1500_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://cookie-matching.mediarithmics.com/input?key=GOO&key=GOO&gdpr_consent=&gdpr=0&action=GET_ID&opid=goo&etid=&domid=1109&ops=apx&google_gid=CAESEMxRz06N9wm26JHIoaNlA2k&google_cver=1false
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://ads.stickyadstv.com/user-matching?id=2545&gdpr_consent=false
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3384_Gateway_DTQuadCard_NewNoteworthy_1x_186x116_VITWB._SY116_CB547949342_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/91GpFxgIUeL._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/711w31jqoCL._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://unagi.amazon.com/1/events/com.amazon.csm.csa.prodfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://m.media-amazon.com/images/I/71SEZvg1spL._AC_SY200_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://images-na.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.3e12b156.jsfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://m.media-amazon.com/images/I/91DW+RDtbcL._AC_SY200_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://m.media-amazon.com/images/I/31mqNgZQVBL.js?AUIClients/PuffAuiAssetsfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://m.media-amazon.com/images/I/81bpKKv68-L._AC_SY200_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/Vionic/amazon_HP_desktop_QuadCard_Vionic_186x116_4_1x._SY116_CB546706743_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://m.media-amazon.com/images/I/71LqxbA1WCL._AC_SY200_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_Beauty_Makeup_186x116._SY116_CB547295260_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://m.media-amazon.com/images/I/719eDVmYeYL._AC_SY200_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_MothersDayGifting_Handbags_186x116._SY116_CB547427235_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://cm.g.doubleclick.net/pixel?google_nid=a9&google_cm&ex=doubleclick.net&gdpr_consent=false
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://m.media-amazon.com/images/I/615HRY2dnML._AC_SY200_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://m.media-amazon.com/images/I/719hqT1t0KL._AC_SY200_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://m.media-amazon.com/images/I/81nZ0WEslvL._AC_SY200_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://m.media-amazon.com/images/I/51IFiSD+kCL._AC_SY200_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://s.amazon-adsystem.com/ecm3?ex=adform.net&id=738430381044146102false
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://m.media-amazon.com/images/I/71pLd1zMfBL._AC_SY200_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3372_Gateway_DTQuadCard_Under30_1x_186x116_VITWB._SY116_CB547949342_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://eb2.3lift.com/xuid?mid=8341&xuid=bXI4T_3yQ2-DuIimKpaJhA&dongle=az46&rdir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DtripleliftHMT%26id%3D%24UID&gdpr_consent=false
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://m.media-amazon.com/images/I/71M6a8SHCeL._AC_SY200_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://m.media-amazon.com/images/I/61WFOxtjgIL._AC_SY200_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://m.media-amazon.com/images/I/71k2C0uXr7L._AC_SY200_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://m.media-amazon.com/images/I/71L2i2B4DIL._AC_SY200_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://m.media-amazon.com/images/I/61aDLFlvVuL._AC_SY200_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://images-na.ssl-images-amazon.com/images/I/91dn5m6T1dL.js?AUIClients/VideoJsCardsBuzzfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://m.media-amazon.com/images/I/9101MLPcFTL._AC_SY200_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/CoreHP_QuadCard_SpringPicks__Desktop_Fragrance_186x116._SY116_CB545721970_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://pixel.rubiconproject.com/token?pid=2179&pt=n&puid=8hX2wV0gSYy2-mOlO3bWjw&rk=usync-na&gdpr_consent=false
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://images-na.ssl-images-amazon.com/images/G/01/softlines/shopbop/ingress/2025/april/mp_20250415_graduation_shop_quad_desktop_372x232_020.5x._SY116_CB546106044_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://m.media-amazon.com/images/I/61ZDr0RsX6L._AC_SY200_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://m.media-amazon.com/images/I/81qsstEtrgL._AC_SY200_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://m.media-amazon.com/images/I/512L0kFUpWL._AC_SY200_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://images-na.ssl-images-amazon.com/images/I/21e5KB6qS1L.css?xcpfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://m.media-amazon.com/images/I/61ns3t327vL._AC_SY200_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://images-na.ssl-images-amazon.com/images/G/01/HMT/Spring/kitchen1x._SY116_CB546776368_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://images-na.ssl-images-amazon.com/images/G/01/img18/home/journeys/OWFhYjJmNGIt/OWFhYjJmNGIt-NzIwODU5ZmIt-w379._SY304_CB405958196_.jpgfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://m.media-amazon.com/images/S/sash/WOnTLzkiaEccV7F.woff2false
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://s.amazon-adsystem.com/ecm3?&ex=ninthdecimal.com&id=11469A0A68810A682B00E49102B82132false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://m.media-amazon.com/images/I/71tA6XFkkzL._AC_SY200_.jpgfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://m.media-amazon.com/images/S/sash/pDxWAF1pBB0dzGB.woff2false
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://m.media-amazon.com/images/I/61wGhG-B-pL._AC_SY200_.jpgfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://s.amazon-adsystem.com/ecm3?ex=mediarithmics&id=vec-128586221555&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://images-na.ssl-images-amazon.com/images/G/01/softlines/shopbop/ingress/2025/april/mp_20250415_graduation_shop_quad_desktop_372x232_040.5x_2._SY116_CB546085312_.jpgfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://m.media-amazon.com/images/I/51WTFQEedhL._AC_SY200_.jpgfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                            35.241.62.124
                                                                                                                                                                                                            lciapi.ninthdecimal.comUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            151.101.193.16
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                            151.101.1.16
                                                                                                                                                                                                            media.amazon.map.fastly.netUnited States
                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                            142.251.2.84
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            13.226.225.38
                                                                                                                                                                                                            public-prod-dspcookiematching.dmxleo.comUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            98.82.156.207
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                            44.215.128.78
                                                                                                                                                                                                            completion.amazon.comUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            44.215.129.38
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            18.164.169.45
                                                                                                                                                                                                            d3ag4hukkh62yn.cloudfront.netUnited States
                                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                            52.53.191.192
                                                                                                                                                                                                            match-us-west-1-ecs.sharethrough.comUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            18.164.172.55
                                                                                                                                                                                                            d2bytcopxu066p.cloudfront.netUnited States
                                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                            34.239.88.13
                                                                                                                                                                                                            na-ice.360yield.comUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            151.101.129.16
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                            35.212.37.81
                                                                                                                                                                                                            geo.ads.audio.thisisdax.comUnited States
                                                                                                                                                                                                            19527GOOGLE-2USfalse
                                                                                                                                                                                                            38.71.2.198
                                                                                                                                                                                                            fp3.ads.stickyadstv.com.akadns.netUnited States
                                                                                                                                                                                                            26558FREEWHEELUSfalse
                                                                                                                                                                                                            98.82.158.241
                                                                                                                                                                                                            s.amazon-adsystem.comUnited States
                                                                                                                                                                                                            11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                            31.13.70.36
                                                                                                                                                                                                            star-mini.c10r.facebook.comIreland
                                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                                            1.1.1.1
                                                                                                                                                                                                            unknownAustralia
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            151.101.66.132
                                                                                                                                                                                                            j.sni.global.fastly.netUnited States
                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                            35.214.142.103
                                                                                                                                                                                                            envoy-hl.envoy-csync.core-002-ew4.ov1o.comUnited States
                                                                                                                                                                                                            19527GOOGLE-2USfalse
                                                                                                                                                                                                            3.169.252.78
                                                                                                                                                                                                            sb.scorecardresearch.comUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            192.178.49.174
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            185.167.164.38
                                                                                                                                                                                                            track.adformnet.akadns.netUnited States
                                                                                                                                                                                                            198622ADFORMDKfalse
                                                                                                                                                                                                            52.38.239.33
                                                                                                                                                                                                            ms-cookie-sync.prod.cloud.ogury.ioUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            35.190.90.30
                                                                                                                                                                                                            tagr-gcp-odr-use1.mookie1.comUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            52.1.109.85
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            142.250.68.226
                                                                                                                                                                                                            cm.g.doubleclick.netUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            3.169.245.200
                                                                                                                                                                                                            d1ykf07e75w7ss.cloudfront.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            52.37.30.173
                                                                                                                                                                                                            usersync.gumgum.comUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            104.18.41.104
                                                                                                                                                                                                            capi.connatix.com.cdn.cloudflare.netUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            192.82.242.209
                                                                                                                                                                                                            pugm-sv3pairbc.pubmnet.comUnited States
                                                                                                                                                                                                            239UTORONTO-ASCAfalse
                                                                                                                                                                                                            69.173.154.8
                                                                                                                                                                                                            pixel.rubiconproject.net.akadns.netUnited States
                                                                                                                                                                                                            26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                            54.149.129.172
                                                                                                                                                                                                            syncelb-1881895040.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            54.36.150.182
                                                                                                                                                                                                            lb.mediarithmics.comFrance
                                                                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                                                                            44.199.180.130
                                                                                                                                                                                                            unagi-na.amazon.comUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            35.212.160.220
                                                                                                                                                                                                            user-data-us-west.bidswitch.netUnited States
                                                                                                                                                                                                            19527GOOGLE-2USfalse
                                                                                                                                                                                                            34.229.3.43
                                                                                                                                                                                                            load-use1.exelator.comUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            3.224.38.1
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            142.250.68.234
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            44.215.138.159
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            34.211.162.203
                                                                                                                                                                                                            dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            3.234.42.50
                                                                                                                                                                                                            usersync.samplicio.usUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            142.250.68.238
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            141.226.230.48
                                                                                                                                                                                                            la-vip001.taboola.comIsrael
                                                                                                                                                                                                            200478TABOOLA-ASILfalse
                                                                                                                                                                                                            23.105.12.121
                                                                                                                                                                                                            rtb-csync-use1.smartadserver.comUnited States
                                                                                                                                                                                                            30633LEASEWEB-USA-WDCUSfalse
                                                                                                                                                                                                            35.244.159.8
                                                                                                                                                                                                            us-u.openx.netUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            151.101.65.16
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                            104.22.51.98
                                                                                                                                                                                                            mwzeom.zeotap.comUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            35.186.196.148
                                                                                                                                                                                                            sync.rfp.fout.jpUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            13.226.225.23
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            34.211.195.230
                                                                                                                                                                                                            jadserve.postrelease.com.akadns.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            52.12.171.214
                                                                                                                                                                                                            pixelapi-west.cs.mysamba.tvUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            18.205.74.95
                                                                                                                                                                                                            crb.kargo.comUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            35.212.115.163
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            19527GOOGLE-2USfalse
                                                                                                                                                                                                            44.197.7.236
                                                                                                                                                                                                            aes-pr-inter-veycuznhtjbm-8d6598673097fbf9.elb.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            52.72.233.168
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            52.45.118.88
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            23.105.12.151
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            30633LEASEWEB-USA-WDCUSfalse
                                                                                                                                                                                                            192.178.49.195
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            192.178.49.196
                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            18.65.21.130
                                                                                                                                                                                                            d35uxhjf90umnp.cloudfront.netUnited States
                                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                            104.36.113.107
                                                                                                                                                                                                            pug-sfo-bc.pubmnet.comUnited States
                                                                                                                                                                                                            62713AS-PUBMATICUSfalse
                                                                                                                                                                                                            54.82.167.184
                                                                                                                                                                                                            endpoint.prod.us-east-1.forester.a2z.comUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            104.254.151.69
                                                                                                                                                                                                            ib.anycast.adnxs.comUnited States
                                                                                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                                                                                            104.18.26.193
                                                                                                                                                                                                            ssum-sec.casalemedia.comUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            52.223.22.214
                                                                                                                                                                                                            us-east-eb2.3lift.comUnited States
                                                                                                                                                                                                            8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                            69.147.88.8
                                                                                                                                                                                                            edge.gycpi.b.yahoodns.netUnited States
                                                                                                                                                                                                            36088YAHOO-BCST-AC2USfalse
                                                                                                                                                                                                            18.154.144.56
                                                                                                                                                                                                            d20qwf0wrdtevy.cloudfront.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            50.57.31.206
                                                                                                                                                                                                            uipus.semasio.netUnited States
                                                                                                                                                                                                            19994RACKSPACEUSfalse
                                                                                                                                                                                                            104.22.50.98
                                                                                                                                                                                                            spl.zeotap.comUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            69.147.80.15
                                                                                                                                                                                                            dcs-ups.g03.yahoodns.netUnited States
                                                                                                                                                                                                            393245YAHOO-SWBUSfalse
                                                                                                                                                                                                            69.147.80.12
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            393245YAHOO-SWBUSfalse
                                                                                                                                                                                                            IP
                                                                                                                                                                                                            192.168.2.4
                                                                                                                                                                                                            192.168.2.16
                                                                                                                                                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                            Analysis ID:1673430
                                                                                                                                                                                                            Start date and time:2025-04-24 20:21:17 +02:00
                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                            Overall analysis duration:
                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                            Sample URL:http://d3ag4hukkh62yn.cloudfront.net
                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                            Number of analysed new started processes analysed:16
                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                            Analysis Mode:stream
                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                            Detection:CLEAN
                                                                                                                                                                                                            Classification:clean1.win@27/350@188/643
                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.68.238, 192.178.49.195, 142.251.2.84, 142.250.69.14, 142.250.68.234, 142.250.69.10, 192.178.49.170, 192.178.49.202
                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, content-autofill.googleapis.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                            • VT rate limit hit for: http://d3ag4hukkh62yn.cloudfront.net
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5338
                                                                                                                                                                                                            Entropy (8bit):7.821583058363297
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D52B9FFCB591DEEB7ECEFC4F58ED31A8
                                                                                                                                                                                                            SHA1:6EBA565A5FE50C5299BFCD6E3FE0C4E5EB107294
                                                                                                                                                                                                            SHA-256:E48F73A1997C7E7CEA3725D38AB87132456E5C887B18BDD76D726F1F71FAF3E7
                                                                                                                                                                                                            SHA-512:A70349A4FA7F50E72B89A7F36D41DDA4FC84FC5C3101911A9629A83CEBD1038F9621489861D622FFE352002430D9EFFBE77D356F85C51BB7E5063D1F7D28744A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/CoreHP_QuadCard_SpringPicks__Desktop_Jewelry_186x116._SY116_CB545721970_.jpg
                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................t...."...............................................................................#.. L.....P..A.....+$P........)5"\.)...y9...S.....b.W...t/0\:e....[JR...ug]_=...X.e....5.J.i[..q%..5fY....o:qs..p..rw.....nZ.....Bs..Y...U.>..NM.}l...q6..........qFq..ZPR;cOA.o...ys....V(...C.7b.......F...:_..y..![.$.s...+t..X.y..^z26..8_..J{.......9^.....}fDb.H`.....2..8U......T0P.E.S......$.. C"`H.H.H.d@.2..I...I....(........................... !."0.#13@P..............]..o...s..m..............K..w2...._}......q:9.5..nno...ff..L..tY...!..9.U...D.....M.FfY0..+..j.q..........8i%b...^&.DW3.!.c.iY..h.1..%z.r.w...vuW...J...C..e...WQ..L..V.....j...w......+...9.........!ode.%.x.U..LQ..><|.Ne(..nU..VxU..8u.l..f..S.q....~JI...'}GU.M.K!.....*...?VVf=.~J.......m-....J.^0..@I. .^....F.A.....~@]....@.s..8.#3.^.>37...PS!.r...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 139x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2807
                                                                                                                                                                                                            Entropy (8bit):7.8105171226379575
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A34BACEADA2C9F9DC636D0F22E6BC807
                                                                                                                                                                                                            SHA1:578989CA865D7D471E6DC603D23EC30DC79D0755
                                                                                                                                                                                                            SHA-256:4BA79AA20E005C8864811C4027C816421C7A31354CAA519A96D4B33C31BBF78F
                                                                                                                                                                                                            SHA-512:150B42D42EB3DE29521256AAD8D534424D655B18ED1BAC58B519943244ACBFD6114CB08F2A5CDC743A7A8501AA4FCCBC42351573881CE697B99C0051C2B1A8A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/513fraGQXWL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........z...............................................!.1.."AQq2ar.....#B.....34RS.....Cb..................................................?..-.q.....Vg.f..1&...s.H...yw..0..|O3.A...u.7W........)9..\..$.7...7...M<uz...$..d.kT.5.........pT...u...8.......@m..x,.N"...q62...@.qW.!...WZ..y...*Vu..l..'.pD.........Q.OJT.o..}rKcq..-p.S..2.8...!@.....I.D.k..p.I?AbT.......K.dp7...=,...-.?+.Ud..z6.<.. ..B....Z...O....r.A....Z......*.....;.;.,.0.X;.8...*)..\;..U..p.......>wQ.U`f.Ls0O!.q.sG..]....iB...........'8...\..&...&.....f#a.'...A9]%V3..M...I..K.]....Z.I...V...s[.. b.,........k..#"....M......YE.4..f..X.rAml.:.X.w......XX.......W9..m.n+u%.....].>.2.d..P3\.`.K.4......H.A..`...$...K..{l`.......y).I.1.a...!.L.P..X.....N....m-V<..F......u{.=S.y$.A..........>I..#.; p{...O|($..=0...O[.#F..S5.!.. .[
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 134x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8617
                                                                                                                                                                                                            Entropy (8bit):7.954967256483397
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:97DC91A6223578E4E0968A4783101047
                                                                                                                                                                                                            SHA1:31692D7FEE931C5BCFB452F993220A838A9810DE
                                                                                                                                                                                                            SHA-256:E90DA3FC85B2E48B8B666C82EDE9B47E3E8B2884BF0A4C968585D250DE37DF5F
                                                                                                                                                                                                            SHA-512:A6A09B1BB0BAD1975526FB3C9CC71C4BC1762BBA0968BDBAE783FCAD376D005068B2BF41097863DF2196CACA9EB585E028DBA3E5002D4BCB40396945887350C5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1."AQ.q.2Ba..#R...$Cbr...'STes...%46c.....................................................!1...Aa.."Q.....#q2B.............?..Z.4....-rD............5..?.E|..!G..c..........,..=\B-.+Rn."..hx.....!fU..a5.x..-...x.....n.e.NP9..^......3+.`.c.....;5......Zf}...Z.<...9Kw...R!.I`/.. g..u^.x]g...8...0.Nz...$Lvjx.....6k.Mnz..8..IIUs.zU.W.J...7`3hu...V.....vw....;K..9#.M..C.~.&Z).eu..W.f.c...6.{.C.<.e..=.....;....y.F^.V$..<jc8..0`L.W^...xm...z.k..i+....T&9Df^..%....,.j..D..KX.6.uhGO..+.a.|......%e.\7P......>....n.O.ZZZ.N.k..yQ..5.VYVl../.S[...O..(;D.W...'.....]Y8...Uw.V\.l.Z+...C.(c'.]...U.l..8..h)...A.h1.o;.....C...;..kG.!Vzh.D.c..=.+...:..,.K.,p&...kx...M...4...6. gf.:j...'.....g....BFg-.............x.#NJ..@.FOS......dN_.Q.RTA..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 2025 Macintosh, datetime=2025-03-12T17:30:51-06:00], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3575
                                                                                                                                                                                                            Entropy (8bit):7.43326773957062
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E6822AA4E68726C003E9A1931A37859E
                                                                                                                                                                                                            SHA1:6103A19815ABFAF74705C0BA786468FED7E15E9A
                                                                                                                                                                                                            SHA-256:FC04B7948F70998F3AD9CE92246A48D997A3998362AA1597E2E80D07377B08F0
                                                                                                                                                                                                            SHA-512:9012B3264AF9B7BF499AC8E5B0CBB8A3FFC5CF180B30471BEC84BF54812FA5909989512C2B776955E30E7095946DFA3284C3635F344FBEDBD104E20C1F4ACEB6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 2025 Macintosh..2025-03-12T17:30:51-06:00...........0220....................t.......t.........Ducky.......I......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64ccf9, 2024/07/16-12:39:04 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:15E7F06BF78C11EFA6329ADFD91EAAF6" xmpMM:InstanceID="xmp.iid:15E7F06AF78C11EFA6329ADFD91EAAF6" dc:format="image/jpeg" xmp:CreateDate="2025-03-12T11:20:54-06:00" xmp:ModifyDate="2025-03-12T17:30:51-06:00" xmp:MetadataDate="2025-03-
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], baseline, precision 8, 3000x600, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):143346
                                                                                                                                                                                                            Entropy (8bit):7.918029859782432
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1BA66750D1392338D49A74D429EA6A7D
                                                                                                                                                                                                            SHA1:AC505140AD079BE2775638BD88B1A4B46C3949CF
                                                                                                                                                                                                            SHA-256:08D36737622A9A4E0DE8BC50C3BAC90BD2D7237C8721E33634CFE82A1B44AF66
                                                                                                                                                                                                            SHA-512:0943A94CAD8099F22D90120F4C531E6A42A41FB28EA500723DECF5DEA9BC3436606AF6D166A6548347EA2EEE389647ADAA350AA2E9EF74F835DFE7E1E511B49D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0.....Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''......X....".....................................................................................s.......!.1AQ..a"q..2.....B#.R..3.b.$r..%C4S...cs.5D'...6.Tdt....&.......EF..V.U(........eu........fv........7GWgw........8HXhx........)9IYiy........*:JZjz........................m......!.1A.Q.a".q..2.......#B.Rbr.3$4C...S%.c...s.5.D..T......&6E.'dtU7..().........eu........FVfv........GWgw........8HXhx........9IYiy........*:JZjz....................?..Pj~....~...#..<.O.~..v.~.S_..i.~....?~^V*.;u?~n>...Sl.V.........5i..\Wv......=.....b.S.....~..6*.{..1Zw?~l..*.=.......1.ekM....../..v4..j:.}.W.s...cj.+.T.?~].bO.r.l:f4.....H.NYQ]...X..q[w..?y..?....)...1[[....|.:...O....l..<O.7.O..4...p.......S....M............k.q../...7..?
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 379x304, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):14175
                                                                                                                                                                                                            Entropy (8bit):7.965451578642972
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:124122CBF246958DF9B12F70B50AD0D2
                                                                                                                                                                                                            SHA1:F29682E8701BBEA179D69E919EBD7246AF939BEA
                                                                                                                                                                                                            SHA-256:D1806B23FD34A09F24A929C96B05A9AFB91C8898FB3BE0AD4CE062D709D32572
                                                                                                                                                                                                            SHA-512:AA42A021BAEBF24B6590172A34646F862951B67414E870ED1CA66E3A8B2ED9E8624314508DF76B05AECF910C309C4296B7C5329A29A0CD3D2A446104249369A0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/img18/home/journeys/OWFhYjJmNGIt/OWFhYjJmNGIt-NzIwODU5ZmIt-w379._SY304_CB405958196_.jpg
                                                                                                                                                                                                            Preview:......JFIF.............C.......$..$-"."-)#""#)8/////8A;;;;;;AAAAAAAAAAAAAAAAAAAAAAAAAAAAA...C.......#..#1#.#1?1&&1?A?;/;?AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA......0.{..".......................................K........................!1.AQ."aq2.......BR..#3br...$5S..st...%c.4CT...................................+.....................!1..AQ.2a.."Rq.B.3..............?..1...Eh..2.M.E.j`X..T.....H..#{.._.j...D.!...~.@{..S.F...:.h.y(.X.J.....m.].1Ol....fQ.hR..C.S. 5.v.S.Z...RK....?..I,X.s?..R.x..@.6.....K..*...:R.%. ....phD!H........(.o.u ......<....).i..7.R...Hn..9\......F_..DC.....M ....Kbpq....._t.+....).8z-...1O2.1h..V._%.%cd`tu....,.>....h..(:.$.L.m.V..k.D..4w..)........s.....,.......<|6X7.Z9..^..a...%.4i<......3Y.....\HX8.e...P...[ca......=.m.....gsK.;..T..WA.Tb.....6B#.....UU...s.4]CE]..=..`.$.(\.>..3.U..4E;..e].YV[.....!..vU...._..+.......U.Vhe.....$.i.....8.ty........4.|.C...n.......%..07aT.bnV4.....S.KU'.O.(A.Vz../I.h.t...}#..4...C..M".........a.2:..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4803
                                                                                                                                                                                                            Entropy (8bit):7.8005272620896555
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6E696960141E88C57DBC2EBBF50C92A9
                                                                                                                                                                                                            SHA1:C7EE66658FD05342D4846772784C084B1989B8F1
                                                                                                                                                                                                            SHA-256:27C86A662172843BAE97C541DFF920F360EB4032185187B0E9D198C612C0B857
                                                                                                                                                                                                            SHA-512:2E267096ECD40893F16185E8E15975DD2A0B38DC206AD71FC13B72EA22615027FA18DA3EE5F2FA67FD11FBC28544C4083C5E6E01CA18D31FB1D7CE23DF8619E4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_Beauty_NewArrivals_186x116._SY116_CB547295260_.jpg
                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................t...."......................................................................................y.......ex....=.......%N.-..mTB-f...Yd.$.5.MnA>;...;.7...O..f....R.v.....w~...|_Lk0..!.....b...&.MCdFs.........>.._M..u......}...{)qe....."...kX...{c.{PC..a....z..~?..G=..^#f.W."4....a.b.=.].fm.j^..$.3...N/+......zr.#.{.Y.}..U..'..P)b....L.d.........b%b.W...)..j.......L.....H..... k3l..S"0...IZ.b<....+.......?..O.~..kd..L.m.k. Q..T....YV....U.UT.z...E.....n...o>.........EP......1........................... .!1..&023.....#$%67..............6aaa..8....\.....I.."..S.}..e..b..;....y.g...k......b^. ..Vn|..g..?....S..b..3%...Y.Rr.V.5[....?....TGI.9...hmO<.7..)..g:.9.m....<...:1.3..=S/q&..)9..KP..r.;.;....:w.T..%....a.K.....X.lo..E>R.U}k..=.k.8iW...wsr..ar..R!..K.q8..*...&..G.G...........:.........5..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 199x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17434
                                                                                                                                                                                                            Entropy (8bit):7.973355408376529
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C148B8AEB05CA45CED5491C8604E2EEE
                                                                                                                                                                                                            SHA1:57F0D204B5EC1C5BDC1219F0A31079773C3DE88C
                                                                                                                                                                                                            SHA-256:2284A06785F90C22F8A25E99D012F3FEDD5A6F9600779AFB36D30F573896D93F
                                                                                                                                                                                                            SHA-512:22EE0D3C7A12162E714720765E289462F5F12FC458ED215BD0F38C8FCB147012964BA6E6FEFFD261625E5E706E96373D982BF8B878ABA8C7BE6BDF667E4572B8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."............................................................!..1."A..Q#2BRaq.....$34bCS...r...%5Tt................................................1.!"AQaq....2........#3r.b............?..p}E.{.Q....2Of.bf.B...aU .]%..wl...*m..ir...F.. Q.~N...j...8......Yf....~H.L.e.2.p..e..F/.t...c]I.Q..%...I......].xb.....G....(s.e....k.X.8..b......U...6.Q.......+..5.]i....._..W..$.?.POB..4...\...q.6..e.nf.........g..n.,..2g7,....ui.~l...pG....R.'e.V........_>....\W=<.y.>,.!.V..}.....@.~Ml:..PPN.gQ.....*....VF..W'..u.^../...>..+.9........s.&3.{..:..:.PZ.G!...E[.X.>..X_C.u...5g5B.."..l....7'.u}F.].)..ZL..D.z_Y.{#*|.[..].$...i.c.w...I.v[k].....E.)%R.V8\9...17.......y....3Vq..........k=.x1.J.7.e.....`.V..."..........~..).A.F.+..y.}...'..6.......N..........-.^.dI.g.^.X.....o......8;..6......K1q...Y\<.$...t..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):167
                                                                                                                                                                                                            Entropy (8bit):5.130710816738582
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:63EB401A3823C55D5396D2BDF8184818
                                                                                                                                                                                                            SHA1:9600300835EF6174B534DA109E43943FE351E12D
                                                                                                                                                                                                            SHA-256:C561810DD02B732D1605F855874F1B41EF7AD4A1C38BA2B29F986E7294E57D89
                                                                                                                                                                                                            SHA-512:BA8E8A1B09F41A7B6E08545FAC6F940319EF0BAD0E1D82DE5818D8972D810643EDCB78D0E46C1D77A6005B72A839DC04556FC7DDEEAB410B582DE83DF7EAC9CB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.25d10cda.html
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><style>body{background-color:transparent;margin:0;padding:0}</style></head><body> <script src="sf-1.50.3e12b156.js" ></script></body></html>
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14319
                                                                                                                                                                                                            Entropy (8bit):7.955597975671362
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6C15CB0DC353A4042F9FAB478A3CE3B0
                                                                                                                                                                                                            SHA1:EB346AC2C8041706EC9B91486FB544ABD901E994
                                                                                                                                                                                                            SHA-256:C10907970A664EA6CE2A4226D4F5F20C94B5C3180B1FB16157EE82E1DF2DF3CE
                                                                                                                                                                                                            SHA-512:D395DF46A8683CA6791D9BBECC06F1E90BB034C20BFB65F543751AF30275694B5433F4A29C00C8864E58B34E554F7D00D4CA8F13D524F25AA6CEF011EBC5F848
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................`........................`Z=.-.....A..*...O..%.RL.O.A...`........K.55.S.o.U@....].......(m..X*)/@.......(Y..vp.....o. .....+m..[*.d...6}A\.N...E.u...y^....f..........Z.c.R/{.....8x....E..X.....z...yU.........Xq...$]...@;.]..E....b.C.@....'...X..&d...du..*.v.=.....O...iH...pGRM4.R..N..q.R[*....]..we.]D..5]f.%.U.uJ.m:i....V......w......~-...~W..w....*z.T%=..n.4O=.u...38N..U.{D....o.b.Gga.....STet.%.(V.}.9u...)......-[..vDj.......3....Nty....2.U.).>a..c{......6.........s..)z.......,i..}...B.D.-..9`.}...TL.f5ux.<....e..].Y....h.....A..~.|.4....d.:.tl.%..e.~.:.6.s.m...O..4.;.."r.:.?sV.2...../R..M~Y..G.......A.t._I....\.....%......l`6.l.2..up.3/l.U.9.&.x.............{......$.G.w...z.y....i.....-...Q..o.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 189x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3374
                                                                                                                                                                                                            Entropy (8bit):7.855848763361895
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:103D8ED4840715F49E20B487B7CEBF74
                                                                                                                                                                                                            SHA1:C5A023E012E3B62E632C8AB57FCE69E6A72F14C2
                                                                                                                                                                                                            SHA-256:C0176F7A910FBCD4B33DDC1F7DFC25ECAC4CEB9316BA30C8432243D5632DD1BE
                                                                                                                                                                                                            SHA-512:9F87D7766FC2B9661F7EA27B70FAF5EC23E28590A07D86D83D28339750667220DF52DC28E5E60157A2CFF679CFE6E5584F7CEE288874D442CBD67AB880E1E0DC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/61sk-pPL-sL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................1..!AQ..."q...2Ra........#BSUrs.....3be..4c...................................................?..B...\..R....&.....U.Q...7.....;4;.}P.mm.uZP....n..X.~6.\.#W..u..-.....5.........1..m._..a....B..R3..r............<...b.......>.....~v.2[nt..+..v...$.V.07^..........T.....l.A...K..+}H.BL..tF....W....U>t..Q.d.p.-...`d......){0.5...Q..nV6V.%..N.....".....Mt^Y6[\...........`..\.......'z..6.C.b.R..vn..O.s.:...!..!..!..!....mPj..z....O.w.S.@'I..X..I........i.e..r....E=J ^...v ..q. D.FD.....DD... BD..,."+..,..Z"Wq.. ue...<..1...'9.V...kK4..n.r.m.5.....T.....\.#..m..@!.@!.@!.@..r[@.v.5...5. P.}.".B;.'.4^.~..='......tU...-..%.s..].Mu....n......tF..oE.$..n...ps.JH..<.<b....D........Z"DD.Eg..~.g5+-R...P.s.........|..dd@.&..[kvv..o.F.7ha
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5113
                                                                                                                                                                                                            Entropy (8bit):7.830204219865216
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:870B6901F69B1BA8D5A38860DE30820C
                                                                                                                                                                                                            SHA1:694C147B040C97ACC7F48F247E1CBA1FE6A5E6F9
                                                                                                                                                                                                            SHA-256:DB8162E418C8ED093CE69B8901B966D06BF3EC629A28B019113D2694C28058C9
                                                                                                                                                                                                            SHA-512:1318A27915B173DC5B1444D123843BB43B90050B186CE77D032FF5990483762EA4D2E82519440107A2099E104E0C947F3DB1084747AB3E26E2821E740C5B9420
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_Beauty_Skincare_186x116._SY116_CB547295260_.jpg
                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................t...."................................................................................^7.A.,!........&.4bx....&....a(/.D.h.q.}?9.k..]..E..&[.9..9.h.d.0......]..r.2...V.9..m...}._L|.-.......=X.....s.N...D.R*..$.n@.i..<;O|..9...v...w.........!.t8f..G.....h.{8.o>.zY,r...E.7..............v.%/...|J..~3k;...g........[C7C=l.f.z.7{..[.,..1}W.x.g_'....7..~M...../..b.u..E.~........$1..B.)...F..k.k&-...W..[..+.|..3...r..jI2.M$.$...cH..iI..H.$.$....+...........................0. ...!1@#'$36............!.'zxx..?..A.[...}Qv(..8.Zp.%r?&....s...>T(.7.N,.|....TN..U^5.....~...r=..n..~.k......jT...u%.[.Xq.!..u.m.`.j.7"b..4.>,?@KZ]b#..]............Y.....M.0..O.?.%.i&t..Y8._..zOc_.c'.T.67.c-...7k......>&wrJ..m.g@.}..c$9(..o.p=...F.B.Z..J.r;.p..Y..Ty...[...^...y.j4...>.V.......[.U.=F.}.M..~.F(...[ftb.a.-c.V
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 102x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4967
                                                                                                                                                                                                            Entropy (8bit):7.924762099029673
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:088671FB55227F9CCD78F99A65505773
                                                                                                                                                                                                            SHA1:BC48A9C74FAB6185054777357209870D29182BF4
                                                                                                                                                                                                            SHA-256:01CC498BFA680FAF79F3982C1B7A133C89462E792ED52C591B32FA107147025E
                                                                                                                                                                                                            SHA-512:7C42A0391427AA5B05F227606C035778C3C50DB17123E0799536593E6265A98D88F1CBE310BA716EA34B0D049BED50142F1496B85C4D0F5D76E006B48F416587
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/61wGhG-B-pL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........f.."..............................................................!.1A...Qa."..#2Bq...Cb....Rr.%34..$t...................................................!#1."A.3Qq............?.....,u......eO.-.......n`.C+.0E2...\......@x........._A...3............:.wg......k9/5.....v.U.6x.X....v*...~..X...hG..o0........R....e.}CIw..Yp.:..$d..a.:.....fI....`I.T`.`~......;yW.J...:.<..=Q.....^....c..WP.n.N......?p....E{<..U.A.z.................S..0..A....2........wX~3..<.3z8.......$...P09NO.t#....r=*W...Ot..I..[].......G...e...].T.....ly.R.5._j:G.bA}b?.dC.A.P.S.....#....!;,.O...*xOB@<.m...kk..'.7.z.........?f.jZy?..w.?..d.V.^..,.o.hI....>.....c'E.V...w....hF!.,.....$8..y.e.v....GY..R4..K..,Z-......]...mV....(..X1..HO.P.I....!.'.4....j...g.&WGB....H.[.|&....C.......N...#..I..0...MB..H..Q.|...d..O.|....SU..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 132x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):10372
                                                                                                                                                                                                            Entropy (8bit):7.963908932543809
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:69865813803229881E1A93EF78C0B66B
                                                                                                                                                                                                            SHA1:21B6FE464ACA4A8588E24F335ECF7BC12620D8DB
                                                                                                                                                                                                            SHA-256:51EB26B5FD188DD72B2F898E9F9E9BF3AA153FFE145C0CD9831F0CCC364C0C6C
                                                                                                                                                                                                            SHA-512:58CCC98044049111E529810E64975F7CF0E955D560A434C585056DCE03A339C6EFF0AD8C3AF1301A31341DE06909EEE59A680A1EB5921C7DE81DD4305E3F65EC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71fD+iFwL1L._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1A"Qa..2q.B....#Rr..$Sb....3CUs...&4ETe.....................................................!1.AQ."2aq.R.....#..$b....BS.............?....Z..p7_.<..M*).`>..G(..lA.....&....gQM....v...G.A.ob.....v'y.z..Nl....j..."......n..<...P..}.......+3j.F..R*...@....}.#...NyW9.......wgy..#...`.U.[.S..al...H..ncO.e(k...q..&.....2.......o....'.N$I....kl...P.......5.....H.VM.R).5.....3...(..+......o..J.Y...u#Z.^.~_...8..H..1.../.'.P.W.H....Y3G....$..8{g.P..t."...*..5. ..l...As..E..m.o....~@L.U........1...)X#.x.=z.a./.4I>j.."........!..0..9G...K...t.T%:`m0........,.N....N.x.Xu..A........k.o....6...+.z$...!ETB.D\...m..t...Q1x.-ME..B.+$.e..8..g.`g.45.....<9.n+7e(..H...va~.<...a.........,...[...H.......pkS.....T/L.....*:.u.(.\2...r$..F..R...Q.1Y.5.V
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 138x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):10756
                                                                                                                                                                                                            Entropy (8bit):7.962117306112836
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:3A2CB7EF2D3F965D0BC745ED8F0C7A8C
                                                                                                                                                                                                            SHA1:4C13CE439F7D7BDE73263B59C5403DD6601B157A
                                                                                                                                                                                                            SHA-256:8599B87042905B22FB2083538A349213A15A8610F4FCC108E778686168807915
                                                                                                                                                                                                            SHA-512:A24535082068F3A77761B83208296C52545A89B3459C98949E510C938A7F5FF074ABB1893399D2E97362A1A00B71609963E2B1A8A3ACB26A5732A4E3FB852FA7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/81hPWFaP6qL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.."1.AQ2aq..#BS.......$3CRbr..4ct..DETUde....................................................!...1AQR.".....Sa....Bq..23............?../.H%.....I}.V.+..aO..}...o..<e%.}H..g....x.N.A]0c... ...4..3.T}...o........B...v...WjY.L.....g...S..~3.&...h...6....Q.g ...S..~3...?o'.. ....{|.t.g.R.AK..o'....2.......-..mr..>%N.....7.....q.......\.5..Q...>O.o..\g>O....5...q...(...S0....x.>.\..m'....]X.H....07.=.UL........6V;.qd..Z...m.U.h..h9..W..._E.h..rU.....A.f8......p7.a.1.x.........+..T\yi.Y..|.>}e.qn.J.4.43..b/7u....wS.*..[6y....$o5....D...{G...C.....e..-J...^.A=.!)v.BB.cw&.._.l.$....;.3Z.Co..9%..~......_.lP.9~j../.'>.D"j.3j..b.&6U,z6..~G^.......W...g.E.@.Y......G[..jK)..b..;..>...1a...E.#..<.Fe0..\\R........nq...|O/U...t..b..{.}F..9...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):27205
                                                                                                                                                                                                            Entropy (8bit):7.687604610378241
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:678AAF89BDCF37D7045245EAD0219863
                                                                                                                                                                                                            SHA1:0C8AA31316BD87CBE86F1F4FCE09A3B89B18BCFC
                                                                                                                                                                                                            SHA-256:99039862509714BC20D9D2B25FBA201FE59F16153FD069A5157F1B9AA62FB969
                                                                                                                                                                                                            SHA-512:06B06B051010A570BAE083B72CC66A35C1EFB7E694FCB79A02329F7D6C47CE6F77597F033C443D6FBAA0218F2B15FAAC8ECB94C917EA564B467D56E80A496679
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/41dYXHv1w8L._SX1500_.jpg
                                                                                                                                                                                                            Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0.....Ducky.......T......Adobe.d...................................................... ....+!.$...2"3*7%"0....................".........................."..............#........X...."...............................................................................................................Di..1.#.......................)..1.c..0.....(P.H.......................b..+...!Tj..Dk*R6.....................md.\...z....#.V...V.#Z.Y.6zl..................4.....~k..F..mB....e;5.kZ..................I.g....Z.n:.S.........];...r....n.a...d.....-..................1e......:....W.:..'.l.w...}...y...q...`...J...dC.......pq.~.!n...p'J)ir..=.h...........{N.....K...x.....]^7.g..g....#.t..fN..{..%..@.]J.Wo.I.w..6..0.!c...v.mEZAEevU.................s.q{NK..Z...].|....o..MO/..?X.~..v..g.......vm.r........N...X.f.....ZZRq..................c..k...7'.x0..9i..../...n........+.}...W.....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 53x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1969
                                                                                                                                                                                                            Entropy (8bit):7.728125679961147
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:71DCB758AB25E9580B65FD6561C7DC3A
                                                                                                                                                                                                            SHA1:C71F131405CD312789524137AF1437BBF017960F
                                                                                                                                                                                                            SHA-256:DF2660C5AD70B063DDC0447913F8DE00DEDAEE6FD5576C6EE2FC84C759B195F6
                                                                                                                                                                                                            SHA-512:44A664E88AFBB3DFAC34CD823B9F1F59C5E3C932204F54FE4B23015AA420733FA263FB5B3475091A9F20C22E50A77D93FFDB0E57CE5359CF211AF1E025709D42
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/41roS4Ps5RL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........5.."..............................................................!13Aq."24...QRars.......#Cc...BD.................................................2.!13.Q..qA............?....aR.Tt....|.b8..LU....i\<d.F.h'@.^.9vV.s\......VO.}.?.......+.{......'8..5..M.).M..U^J..)....o..i.././t&.."..#q..d.>..'Mz....eu.\..1......Zw.>.XcXm...e...to.Q.3..d...Lq..O;.8......r...k.}.....o..#...i..f...j..OsV..^...5".d4...B........?.?.W.D}.w..n.:...Tc.S4......K.U5...5....V'...T.j.5.....!s..!.t.{.%...k.u28..Q..R|..~&.o...,......@..$..gj...Ni....=_. .....|.H.&C.k.s.Tvb.7...5 \l..]W3f L..P........_.!O.n.r+?....ZF.^....Z.....*...RwF.9..).P.P..j...^9..<.*....mNP..+|[>.........;J..;?.R.q.;.L..?.#F..& .s#...4....\...sRB..59u....]........dX.z...L..b.\"3B.......%.$.!.....{c...G...\.h......i.9y..%..]...9k....Y&'.>aL..b.\"..i.h".......
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 206x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):14017
                                                                                                                                                                                                            Entropy (8bit):7.971022965328417
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:74F2E6A241AA54EA78D0D7DB22EB0514
                                                                                                                                                                                                            SHA1:2C3E65F2C37F09BFF27E2F604BE51D051965CEFF
                                                                                                                                                                                                            SHA-256:A03C1D15D5B0A57838AF1EA3E4BA7E13984D6B79B2EB68CFB42739BCC29B20B9
                                                                                                                                                                                                            SHA-512:425C1953F5E507F7036D613B19D4B233E8A715DF3F33CEB9B837673D94048AF4D9526BFD2FAB4636C6891932D17357C0B5B86B5C3A6E095B3A3C27992951CC49
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/91GwkTk87gL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."............................................................!..."1AQ...2aB..#bq.Rr...3...%Dc....4..........................................1.!............?..........z.[.z^,......N... .,..n..oU...C..D...O+M#.C.3.....~e...9l..`..yl......2..k..+.t.S...t.O5.B..........G......f..#....Q{..^..0a..3C[.&;...H.b.g..j..SV..<\.-.n_'3.abNR.MR.&z...Y.tN...'8.\...5.P?.AQ.,@....C..l..#.. _..>..P.....GZ<b.'"20.l.\.sA....D..8u...8..5."......r......p..8........S.......O.....n....A........h..I...*g;....VR.ff.x.<H..'r..Zx>N..0.t.Y.Id9..`.p.N(N....4.o..T.X.....nY9m.d.zX...].K........#.&l.G<..F.}9.CN..f..I..|.2Y.!9...[X...a.~...O..K[p.E..:w3.`.rr.2.G.......;.2K .Z.".._..jt.{..K..75.lb.j..(O..../G..Z../.g.'F.....3S0X.H..l~.ql..os.......b...g.Dt....m...E.. m...6....o.:.3!.0..~O+.j..~..G.~.KD3`....3....|H).5...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 12x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):635
                                                                                                                                                                                                            Entropy (8bit):6.78299058130984
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:3D51DC26B4BFD5464F64EA747542667F
                                                                                                                                                                                                            SHA1:D913CD924FEB14476733F59186FD2740E4DDA51A
                                                                                                                                                                                                            SHA-256:B2AC02718F6A9129547489E8C6C27087262E0E2C397BBBB17E7121AEEE242B83
                                                                                                                                                                                                            SHA-512:FCB703D7864003EEB74A88B5A1C0A9A420B876BC288CC28DE43A0A8195744E3F45C4BF4CEA8D4ED4AC186015EFDF4FF8F82EFC8A85271316BA01AA38E98B1857
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........f...............................................!3ABr.1Q.."#bq2..................................................?...G..D.}..m..u ..o&...';X.....g.........c.X\8..E....xA.Wa<....m.9.."..ED8.dlMk1Y.;.^.#...'c{.".9...9.o..b7....Iue..}....9...D.5e..%>...-..J}Y{%...O./d._.....Z...F...-..J.V^.s."5...@...*.Y{%...Tj.....D.5e..%Q./d._...V^.k."S......D.5e..%Q./d._.....Z..../.n..@.Wa..\.'..eK'....~.h?...,.....a......*..<.T.1..d..o.J.O. t....F_......,X...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 154x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3439
                                                                                                                                                                                                            Entropy (8bit):7.851441753604204
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:97AE9D662832B0C945E24A2F3F34C8CA
                                                                                                                                                                                                            SHA1:100AB0D9E9A1E6397B73957DB90DB829ECB2D17F
                                                                                                                                                                                                            SHA-256:E4ACF1B88C367BD92476C6899CA069F5ED2C2BE56B67C9C7C0664697220D5F04
                                                                                                                                                                                                            SHA-512:9F93E2A1E81B18BDC6ACA3462E4889DB86D20F7E3111D98C79CEFF01CA785A8E18532ED604A469695839D6FF911A299DFF09B21D3806745858A173123C30B2F9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!..1A..4Qqrs..."35Ra..#$2B......Sb...................................................12..!3"ABqQr.............?...................L...S.j.|.\le....s.......\...t..gsw..V..].(.....}(F.o...d.....D@.D@.D@.D@...B...5..5...\o.h.S..%e..C.d.,.U).4vI...\.a.....1.P4...td.I.6.'m...8.^.Y:XA.....}.. ...b*..K...{.A.A...ve.....@j...i..sX...:..:..l..=ik..0B.5....&..Fu.a...............}._..H.[<.)'.jy...B6... Z.Q7(.@.&9.h.(gb.......lKN......h;..r;..nh.T...w.Ha..G.r.f>#a.d........g.."X..>.*r..4X.ir.NJ.1..VF'.=(..y$...A....<.....&6uB....+$."*.B" ." ." ..i=7.$.....1.AU...h\k(hOL.9...+,t..%.i...GA....u%...i.a...Q.A/UV.......PM.SR.:.7..\.,.C.4.s.r.^Fm.S.(.R....Z_D.g.j.;../{[...SZ......B"w..d..#."..A...............>k(...H...T.I.z.C).W7.%...T.l.uU+.S..i.Y
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 199x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2956
                                                                                                                                                                                                            Entropy (8bit):7.68179224091999
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:38F54777032F55C249CDA644B910FECF
                                                                                                                                                                                                            SHA1:0BC71F95992E7E80EB77D87B0E4210B399957C31
                                                                                                                                                                                                            SHA-256:E62BF38537FC0D84BD929B415852295609A3D1F3DF0A3704747F35A48EF2310F
                                                                                                                                                                                                            SHA-512:9E7A507AB8B6B093F1AFB95F5664F94B493BE560CBC25A2DEC08955E6DC255BD8A4BAA76290CA3FDAD400913E3377A9F12A3B53FFD3E9A76B0C15F082566B734
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/51cpWg2Ay7L._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........x.................................................!..1A."2q....QRa.34Bbr........s..................................................?.......'j.Y.|.......U.....2.{.....'.e.F..hr.z@$i.o..u...Hg..9.....k......].3@H.S..b..7.>........>\b.O.....F./-.Ys~...:.2..2s5...z......%..@..:..9y...K.D.......-Dd..O02........*.).E...Z.~.l..-.m.|........'.-..&R..!.>...tXyo9J*JP.rQ...5.....230..c6`...V........vF.}$V..{.tK...5...|.".(... ..j.mF)Wb.M...'.2..5g=.../....{:Z....5.......J.v..\x...M.!.b!Z.BuG{..J.....)Cr...g8J9..ICG/....Z..T.....-.>.]...vHv...a#M..)[..V.i..p..&..........3.....rED.,/*..s{...OFc.......6v.l?.8z##...~.z ........c.w/TS..E.........v@...........0......T0t_..y..9(.~mAg.#.R.....e.+.V..h..u..Fpz.q..>.>.g....s..;3qI...}=...u.{......R^.r.pT`..U.$.-|.d..'.....Jj...2(.~.........l.....x..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 198x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):12444
                                                                                                                                                                                                            Entropy (8bit):7.968943384567699
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9FF85A883BF38C07926DD81F41B351C9
                                                                                                                                                                                                            SHA1:DAD94BA506A0C602AB3EDBC57E84B9FD44D4E8F6
                                                                                                                                                                                                            SHA-256:7F44904D2CAFB501C871874CCC7365D8DC81E8D84692CE7ABB0C78989C8DE8E5
                                                                                                                                                                                                            SHA-512:0D9A12495CEEBBA3844AACC929C3FE11EC1C3C0E97211AFF09F6460DA87E3371863C72ABBEB4EBD14C2FFD33684C13A36AAD8BB614C0AD50B3913C323CB7E1E8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71E2EF7Rs1L._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!"1..A2Qaq..#BR...$3.br.4....CS................................................!.1.Aq.."Qa..2.......B..3Rb.............?..4.H.4.H.4.H.4.H.bIT......{.J.<.?B...?q.MU.+....>YVn;%..u.....[.?.c^G..a|..?.... 0 ...?Ql...b...o...~.\.x=".;hq....X....A.....?Me.Q.?..m;..L/\.=:sn*^.[p....Hx9a.|).1...8'}..ITP.I..|...~..V17....iC.<..qf....A0%%FV..l8.pF.#.........M....5++(..\..Ixf ...P..0(..An.[3..j...?o._.....h..b..\..h0Z) D.......r._Z.Y......l.}..v.q....6T..?.yO.F_.;e..:..R..&#..#%r.\~.8.~...t2..[.....9ilt..$a....^{UE.Q@.u.\&...=.uo.\"...l...4..t.l.&?......`.C.}@...'Mv.i@'.R..-.i..).i.....T.".~....!.f....>#:.....-.y.dK.?..1.G.iO.z...3.....,..f.i...?.7N...,.=?g..........G..o..U.Az..XgPQ......|2...A....63:..3c>..P.]`./..4...r...S.r>.?....M....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 197x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):9650
                                                                                                                                                                                                            Entropy (8bit):7.958876024873967
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E69DE24C3393363FC0B024B37882BE85
                                                                                                                                                                                                            SHA1:CC4A81159A2B302A819211FD7940DAF41821A748
                                                                                                                                                                                                            SHA-256:894084ED45E5F64B98AF2BB4C5CD72A854F1633428F2A3730DF29192E9F6CA07
                                                                                                                                                                                                            SHA-512:1F1C06EDF3450E5C4BCCB50E803526A6E8B8E30B73B776D50586CDF97B609963BADD008D934881E7F664B29A4715576A8B14F06E420CFF8C709C0A9BA7F36E1B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71nVIiWEcgL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!..1A..Qast."#246CTqr...........3BRbu.....$SUc....5Ed.................................................!..1A..2Qa....q...."#..$3B...............?..+...m......j..Z..$iw*"*....../.n5.....J.}&4...>._.VZp...P.IV?...\.....6...7?..5......V..x.Fa.>.....DJ....-..."+Q......$.......:.~.....i-..9.7..J.....W...&......E.....ZrzSK...<p..Z.\vV].....xd..J..;b5..mv{...y...#.#3.$2....".6....H:...5.mLH..i..|..-....jo.&@...p.\..L.-..x9..aQ.._.....y-b.u....W.......s..$7w..J...a.....3*...9+.y.0..b..-J.B...3...w..u......5J..N..VMkf..'3....'=.e..iggI.o.....xW,m......X`(O<E$.>...Z..#.y"'vL.7E.~.v..U..niU..1.bv}.QN...QD!E.Q.QE.B.QE...QD!E.Q...n.Qm..MC.=E.S.^..........QE.E._.3.{5.!./.L.Z.dK........$...=......z..].K.~Hd..71.H..a.$.H.....u....Wu..9>\=c....A&
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (588)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):11760
                                                                                                                                                                                                            Entropy (8bit):5.27549017395055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8C8FFA1AA6DD8B6E6F8487FB7F66D1B7
                                                                                                                                                                                                            SHA1:29400C1818AD92612FB8C9D9B21F5C8CC9DADBFA
                                                                                                                                                                                                            SHA-256:25E92A90682632B476A27C6EC6ECB93F06C34554738B35769B49942888918F3E
                                                                                                                                                                                                            SHA-512:C5CAE1EC3503E8FC4FA1120C2C16BE3A67C21F7D4B5ABBF80AFF4308A3FBD3F6C76750C785E137936B4812F8E0C5C845F2B0672E846FBC7CAC2C0B23F4954889
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/I/318Q8mYLBYL.js?AUIClients/AmazonGatewayHerotatorJS
                                                                                                                                                                                                            Preview:(function(g){var k=window.AmazonUIPageJS||window.P,x=k._namespace||k.attributeErrors,l=x?x("AmazonGatewayHerotatorJS",""):k;l.guardFatal?l.guardFatal(g)(l,window):l.execute(function(){g(l,window)})})(function(g,k,x){g.register("gw-herotator-configuration",function(){return{hasPlayPauseEnabled:!1}});"use strict";g.when("generic-observable","gw-herotator-configuration").register("gw-herotator-controller",function(g,k){var e=function(){},q={UNREADY:"UNREADY",PENDING:"PENDING",PENDING_MOUSE_LEAVE:"PENDING_MOUSE_LEAVE",.PAUSED:"PAUSED",AUTO_ROTATING:"AUTO_ROTATING",QUEUED_MOUSE_MOVE:"QUEUED_MOUSE_MOVE",QUEUED_PAUSE:"QUEUED_PAUSE",QUEUED_ROTATION:"QUEUED_ROTATION",USER_ROTATED:"USER_ROTATED",IDLING:"IDLING"};return function(l){function t(){h.notifyObservers("delayBegin")}function v(){h.notifyObservers("delayInterrupted")}function x(a){for(var b=0;b<p.length;b++)if(p[b]===a)return b+1}function m(a){a=a||{};h.notifyObservers("state:"+a.rotation_state);return{delay_complete:a.delay_complete||e,
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 133x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):11566
                                                                                                                                                                                                            Entropy (8bit):7.9628635924768245
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E9FF51D1A6F9302C07743E551F57D5F8
                                                                                                                                                                                                            SHA1:06408E44F7C77246F156A8A6287C6DC2E4AAC7E3
                                                                                                                                                                                                            SHA-256:E09A30B8B06FC0C7ED8F7B957AE843D5F050936CBF00B359E7AE8AB8C2DF0F7F
                                                                                                                                                                                                            SHA-512:86883822994977F810EAA7722281B4106DC8F5A80C21E29FD88AD4EB00FDA0F23014198ED439D34C3E798F81048AC01A5D78E753266CDAD05FB419AAE0992455
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/81rO3vvG1mL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1."A.2Q.#qar3BRb.$C..4.S..................................................!.1."Aq..a.#Q...............?..u_l......I@c.?,...C.J.[.U.o....S..H....d./.9}d..9Q.5.Y.e....z.....F..U..hc?O.;.8D.bc.-....k....r.SK.KSCZ.....yZ'..!..O.i...?^........G...U.P....5Ei....w.<.R.E....Vl..=QV...J.1G.2 .o`...y.+...n75....}iQ..=2:....M.?.Af...0....g..]Q....O.n.....!C..P.R.u/!nW"....I..@..#_.Uz[.....>.I.$.*.....\.|.T.u.uOTo.P.c..mqOTR..x.R2..e. .v..h..kSH.............j...."..J.=...p&1...i.N.....n.....?j......9............7.......=....&...k..DIF../... .AK|..}U.>......QUV.]...,'...R..`.Y4h...SK.V.......S.DOJ..W..........OL:....S.?^R..z..'.O.._.q...=.......=..e..Lt.....j....g|{8.r.V..n...t{:......z.C..U..O>T.M.;..3B...9k\qp5J.....Yi6......k..ZZ....#.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 187x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3694
                                                                                                                                                                                                            Entropy (8bit):7.8646235398262325
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:30D02B7E72D2A9CFA2B6E0709D5050C0
                                                                                                                                                                                                            SHA1:CE42D0147C2B1275A8D3E0F0040755B5EBA05BC9
                                                                                                                                                                                                            SHA-256:7B880849B24990230A85A4A6F726C9A9AEDAD8FDD0FD0C5411D959E8F2D908A6
                                                                                                                                                                                                            SHA-512:4BAF6A1BAAEA92D01114774ABF159DEF1FF3C22B569BCDEE4815DDCE7A2E578832D58EBED59AD43D9EFC1E610182968587308BC1A9B3EAEDE09A290EBA95E5EF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!.1Aa.Q."#2q....B..3S...CRTr.%bds.......................................................?..Z" ".\E..."...j.a1RG./<.e..{....S.8.33..I..Y-...#.......V..$....R..[H..T.)".....0wy`^2.~....sI3ha{, ......8j.... .\.9.<...w8..$.I.K+.........Idm.N.T.....r.zCg7..,R.....X..t~)y.H......._.A.....Z.......zZ.$....n..~$.X..F...H.....r...^.i..b..y.;.t....&X^:p.]_.A.l..L.9...QMX@...........$-F..p.....W.9.,..V.x..T]S...3...kdH......`......V.:......z...............9..`tUX.[..M......d...WW.}%....,yf..FY%_....%v.. .6c.5Y.........Q..91..m.B..*ai.D;(...jV.6.Wl.d...\.......`m...cXLx{..jL..p7..X.t...j...W...r.X.!%k.*\...,. j.......q;.A.`.....a.?..0.*..1O.....%.n....A.8....@.t....../..-A..Y.....KHr.^.H...L.e9.F.T.F...e.I#>....B..h......K.).R..|..j{....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 156x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8819
                                                                                                                                                                                                            Entropy (8bit):7.957705355387064
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1A5E2AEC56E352C8A1FC6BFDC7C99CFD
                                                                                                                                                                                                            SHA1:CCDC24C79852A8A3B7119F37E7C1C0ECD29A6B6D
                                                                                                                                                                                                            SHA-256:CC3048A47D7B28A0E9706BDC095E9F72D5A3FFB3B5393E6AB2653FD371E972ED
                                                                                                                                                                                                            SHA-512:AAF33907F5C24E72633E748E48F8C2265B6CC8AA11A3646D024FA938E5F75B1473EEFE003C382E9D99C1368E7DD779B02DE183A29B4DA5D208CD38AF72E0EDB6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/719hqT1t0KL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..A."2QRq..#4as....$U..3BSTrt........6.%CEbu..................................................1...!..4QRaq."2.#A....$3..............?......"R+[.f.....:..k7.K..,[.....)......?.........cW.l.1.....+...}m....l?..a....j)........7.........[..4.<k...n...b.Z.-/*.#?i..d......./.....[..5.....r.`..1....#k~.j;5/*."{E_3/>.8.Q..._^Mp....\.B_..Pi..........}L...n.8.}...7.Q...nT"..J.*.h.*T..R.J..*T..R.J...>....6dy.VS.L..{.l.`...t.v...r.crRE%Y..2.`.<.|........@.Y.{.g.-.N......8.*.V..e9K.r9.L4.>..#i...q.0..A...<3}..Dk9.`a*.w...g.>(GR... ....MF..M...]$G.....z.. .F.....L-.].o.Y.3W.....e....xR.S._.+.F..R....K.E...Kw.e;...,.6..$..j.\.U..w.......c(G..=C.C.`.}.6..G....g.^K.,......+.$..D]Hee...6.LQCr.M...R..w....zjq...i.0.B.R8.n.I....T..Kv......<.4I.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3718
                                                                                                                                                                                                            Entropy (8bit):7.673475249028512
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:48C96DEF03C9F83031C335E0122915C8
                                                                                                                                                                                                            SHA1:202CBCF8A22CC9EC9D3AD976EDC85253EE556D9F
                                                                                                                                                                                                            SHA-256:14538BD20F1E6648123F2BBAD927311D5D6D506A0204DD32820C4E7B1AB69533
                                                                                                                                                                                                            SHA-512:AC7F5EB588B3934FC5C9BBA62062DEBA26F886BCA1013B27612AFD2AB671EC63B8F852C1CC9846EF864A97AE6ABD3261CFE233183C3838D7B3CD7436EBCC9354
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3372_Gateway_DTQuadCard_Under30_1x_186x116_VITWB._SY116_CB547949342_.jpg
                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*.................Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a1cd12f41, 2024/11/08-16:09:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:B0DE1730FD4011EFA220900AB8E11374" xmpMM:InstanceID="xmp.iid:B0DE172FFD4011EFA220900AB8E11374" xmp:CreatorTool="Adobe Photoshop 2025 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="475CF856564AA88F17829C67D1146355" stRef:documentID="475CF856564AA88F17829C67D1146355"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................... ....+!.$...2"3*7%"0...................."..........................".
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2775
                                                                                                                                                                                                            Entropy (8bit):7.747559937961387
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:446F5CACA72DA33DA1835F84F28BE827
                                                                                                                                                                                                            SHA1:4DB0DDD7F3D7A6FC09E12515757F339C5CE2E3B6
                                                                                                                                                                                                            SHA-256:DC6F8B981C5731AD26ED1D176DB9B647506475A72864E5B6AC88F6FFF4C13F6B
                                                                                                                                                                                                            SHA-512:11E07A885CB6718BF9ABC17DDEEBBACCEA5D7DACDD6D3EE4427D8CB11665016CE8BCA72A8930BF9EE16942DDB6B03730B3AEC32B276F4B127270116BE3CDB854
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2024/CategoryFlips/2025/Spring_Summer/Everyday_Essentials/Ad_Hoc/EN/Homepage/ADHOC_Everyday_Essentials_Spring25_54-DT-186x116-EN._SY116_CB545397005_.jpg
                                                                                                                                                                                                            Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........t...."...............................................H...3d.......]..g.... .o./).7..|.....\.....v...7.wxK..|u.p..f...........;*K.=7.\!..3'.t..\.....o.Z...{..k^]..z{.S.0.6..7...LR..q.U..sD..i.q..o..............................................7...NK.....8.{|WMd..n.7......+KZ.7.]!.........................................gG:..#N.*.H&O.7.l.$....w..3.^..p.uj. c..N...?...C........................!.1..2Aqr"0Qa..3S..#4@Rc........BCPT.............?..yE...X.#.......X.3.&.WZ.....~.|..#..u]..W......<f3YL...O...!..Y.j".. .A.pG"=..^..(]E.^....H.$TkS.+m..".E]_\.F.....>.uA..:.....P~w.q.]c....@.]../.|.+A..9...L.41&Nn...Px..},[s.`.<.Lf]r.6Q..u.*U^..2W..,..].q..1'..(..~L...ks)...5F.G.E.:...N.#..F..tU.v....8.9..)..d....y.1x.f3.J..&....C.0y`q. .=1>..|.6c.e.z.cQ...G...<L.......mF..`.W...1..=...`.W...}Z. ..c.-yt..c.o/v2.....r4f9.9
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14623
                                                                                                                                                                                                            Entropy (8bit):7.961924542065712
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:7D90358FA36AA1D43E68A774EA0C3D5E
                                                                                                                                                                                                            SHA1:6D144AB20A7F70B93057C9A1B237A6FBF31439BA
                                                                                                                                                                                                            SHA-256:F4A9875FC929703F3DF70226BA21CF07DAC5D02873154FB92C9A0602CC71DDCD
                                                                                                                                                                                                            SHA-512:C9470EAB91AA2742845300A520D0EB020F4EF828A47594C792539ECABBA018072B714C6BB7F44BCF85C29C010D3CF0F57161FF6ECA30C172157E82BD42FFE233
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!."1A..#2QRaq..$Bb...3...CSc......r..4s..............................................!.."1.2.A#3.............?...uU.......uR.J.(..d..T...g.....Y..|~..XH]...4f'T.......x.wm.>...7..W..B..dm.fv..5.8'.Ws........n?..z...=p.........l.1.(.l..d?C..>.u.O....?.Z..+.}3......7Z..N..4..6.e. ..g....$..L..G.-.U.A.Q..@~.P.4..Q..8c.oq..T.#..../U....Bz.4s......V\O.t.Gq.....s.l..+.a.J..@..{..<....3....~.p...SI...d..3..T.R.....1...Gyz.....L"..;=Ac.L....uG.E.)<Is.@Q96(..C.@>...pY.. ..$.)U..+/6.....z. b.y.3.h..D....a.U.S..~1.S.+.|S.~".Z.....E...E.....\...{z...y*.."....C.$....mg:.0%.y.8..L=....Y.}...P..F......Z\.ZT......^4J*.....O.J......t...........3..O.7C+.?..........._..'....#....t.\....Aa...j}.x#.'...........^.3.....K........jII..}B.......o4?..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8620
                                                                                                                                                                                                            Entropy (8bit):7.946272202754169
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:3A50D56E26C1A7E4B94317FB9CB2A528
                                                                                                                                                                                                            SHA1:7C21B3A48EA318A24F881DC5A9280EF445BDF461
                                                                                                                                                                                                            SHA-256:90B9DE0FBD87D72B783BB61A51A28536499E28CAA50190D0DB43A55710AAF7CB
                                                                                                                                                                                                            SHA-512:E6B2E1E6B183B3334EA079829950E9B6CB468D5D32F0458F39CB549B8721A8A15736F2F826AC9E0B93C64EDDA5FF0C6532BAA82C226302661D43EF3C95B6EF1E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1.A."2Qq#5Bas....6Rt..34Ur...$C.........%STbu................................................1.!AQ.2aq....."#4r..3Bb..............?....(.<.(..:..\.d..[..YF.N.x....#4.3iKX...n....X..P..|.......;.w.jb..d(.....(....)....*i..'..P.%._if.].T.mep.#r..1?Q.....E......2 ....#..>.N)."M;RT.'..z...Q....._.....f.:..4..OP......I..:..i2..${@(....2mxA}......)...+.E....M......9N.H.[S'...N.\{K..$......Iy...9.....Xs.b=\o\.+)....wYUn.d.W}..9'1l....Q>.w5..ua.[!...c......|v.Go.F....<QBQ.{.S"L9..,..L.......*.X4.y.C.2.....tU......c.3R..9....IaE.R!U={..I.....At.7.6l.}...k=.X.n..&.8^v..Q... t..N.,;R..5.n5-!..XZ)....^_...6H..m..:.ZU..&.m..........{.O....u#.6.r......P.6..6....N9......h......)..8..{O...n...k.g.....0.."......F...(l..5.P...(..i..1...%..0....{.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 229x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):15179
                                                                                                                                                                                                            Entropy (8bit):7.964307542875921
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:29460C0AD0C3CF7A1067C0E5D3B3F3B1
                                                                                                                                                                                                            SHA1:3B32010A75D7212400567488AAAE9F54292DC599
                                                                                                                                                                                                            SHA-256:CDAA05EFBD9FC60B92F5FC4A6EDFFF9FD5BC090E1D4568A788BCE9D77E4DDF95
                                                                                                                                                                                                            SHA-512:396A7F9D31398D09164949C45C92B3201AA14E1289E20CFB09036439AFCB1B6FAE7A2DF963F62ACEBCA4BEDB2FD2F02EFA268D3132ADF957773447BF27B66F97
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/81h4xinmqmL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5....................................................................7.GNy...-..`....17XMm.p..X.....3a..9....R....t[....a3_....ov$.G..vJ....O.<CX.6..)...oQ...!.....,...fL"..)T..`._....b..._...ug.UN..%.};....G...*......$N.d..^.P..yBV..*X...rs.....=~.c...f..`.a..}sa.R....F..]q.g..It...`.r.V.MA.d+...h..8..\..@cd...>l?.L..:..Pf.[,.....,...G...D..w..v.e2... '............pbD.....4.*......S.[.b..o.......[...u-C.t=..k.....h.......Kw....s..M#d...+6.).W.w.k.=..*.yLq.u..3.Z..T..R...a......P..F..Q.m...*=.W.<}.Y..It.h9.'/..&(-.v&...i....OG.......p.j3.Ji.q..P'.!.t.^#.. -..o=.E6tW).G...:..2...!.*0.&...4.m.bB.jx.vF....!...mr....v.d...=t...7nN.'Z...Un}_...3I...\..yfrK..C.@9...`...!..^.}.o.jn.O..r.....2.T.eI.:4V..?I.;,|....[..xeF..^e....FQ..c....I.....^.B...".W.%.Xd...B.]j...Pc._1jd9......t..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 194 x 295, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45410
                                                                                                                                                                                                            Entropy (8bit):7.994340685181777
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C6C5254362B2EA0210C073524667776A
                                                                                                                                                                                                            SHA1:C1B042B042470F23C046363403D59378F8804C90
                                                                                                                                                                                                            SHA-256:1C23CEF55061095C1D7FBF60C3B3CF8739DCD6FE640F4A4D33EAE1014B0F246F
                                                                                                                                                                                                            SHA-512:34E95ED1D70A28B20E763DEDBAD1C5565DC670D87ABE45E6C6872F276C16344D608AAAE32C50F75CC771143B098297E75A24E4EA1D7163727672D4D677BF04DF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.PNG........IHDR.......'.............iCCPICC profile..(.}.;H.@..>."..v.q.P....u.U(B.P+..`r...4$)...k...b...YW.WA.|...N..R...B.......}.w...f..f0...edRI!._.B.."...1#1S...4<..=||...,.s..~.`2.'.'.nX......y.8..B|N<f..........gF.lf.8J,..X.bV6T.).j....p..V.}O..pA[Y.:.a...%.. .......U#.D.....!./.K&W.....A......w.fqr.M.'.......B.@.a....:..........'..;."...uG.....`.I....4..".~F...n..5...>N..,u........e.{...........r.]o......bKGD............ .IDATx^.].|T..?[..w....{..+U....TP..?.*....V.... (..C..........?ww.-w7.%*h...3g.3s.../^.#..n*iU\u.V@..@b..\\..k.j.*..%u....p.Z38:.z..y......G&...q4......9:.h..r....I....)..?g.[..).H ....$...ywv..:.....$.2.,O.Q..{.'!...s..&....$..GH.3.-..(.E...u..Z..4}..RKO=.../...V.%...`.\.."....B....TRRbY.....C.....t:.......H.q.&e....M.E........JE.....M....)._..$...%...D*.I....2...LO.Z....!f..a'.Y...q..u..g....b...$B.H^h.'P.O..Y$`.M.(...Y%.....Z..f.eL.].H....t..).0~<.....Q.:z...=|....3...4s.L.??.IR..qX@.....F......+9%.......8..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3461
                                                                                                                                                                                                            Entropy (8bit):7.843016904166757
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FAC19AB026579DFEC9EB75761E357EB5
                                                                                                                                                                                                            SHA1:E80D5C708DD13D6B22E1D6429ED094CD3E7A15F7
                                                                                                                                                                                                            SHA-256:4EB726E565076EFD3BF782027632021AEBB9B62596B574793A9C190B5B1391EE
                                                                                                                                                                                                            SHA-512:C0B41396EC24C7CE3332F7A1FB608E627BFA2682246AEB592F4D5757924A24602B14509DDF415FF89C0C41C5DA2E49A1293DA8116A9143887D0D81515592362E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/Haul/SPRING/HP/QUAD_CARDS/DT/PROJECTHAUL_2025_433_2x._SY116_CB546805174_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!1Q.."ABq.2Cab...R.#$...3S...................................................!1."Aa.2q..#....................?..b"za~""...." ..(._.....nZm.@C...o.Q...i...q.....c......hH.L..'+A..>.M....<...~.%......A...q.s.....s._d.|9.39..JU...5.....j..Nu.!....{......4.j~..&...M........4...y|.c.G+.e...F.g&..|lv ..r..uLNr..........0..+Nu. d...........sd........R......C..t...#.S.[..R....%...}W..*...fp.>n..X=...H.c._.%..8./.o.f......!x..d....D@...DD....D@.O./J...,...~Sk....`.y,...4{...l.Q....|..c."......n...tl.}.T.+...v,....%..|k...J5?.}H..2.........h.n.2.[.....N..k.yV/$.^!....F.Bc& ......U..g.....7.L`.av......_..GV;.{|....C....U..oz.k.=.......i.Y..3..5.........[r2Ln#.....<..d6.F..E.c.C..dO]z.....,...7.G0........X...+ Z.F.E.~|.K?...$
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 23220, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):23220
                                                                                                                                                                                                            Entropy (8bit):7.992386121959413
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:3A49BFC56868E37D88AF0A8C98502AF0
                                                                                                                                                                                                            SHA1:70056995A9F3A8AF43162ECB4D14399F0A1258F2
                                                                                                                                                                                                            SHA-256:2931B4FEF361FB14CEBE167B5C0827F3C00D0651B4AE34AF1EBDA1BCC261C254
                                                                                                                                                                                                            SHA-512:9C1CFEA187895BD8B0532609EF338497BB803689BEB7D71C2FBA06CBA3F9FBDF8FDC2623E7C448A544930744204458D323927FEF8C0CF190D12AB8BA58F62BEA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/S/sash/KwhNPG8Jz-Vz2X7.woff2
                                                                                                                                                                                                            Preview:wOF2......Z...........ZJ........................?FFTM......l..^.`..j.V..e.....$..*..X..6.$..,. ..\..`..A[].q.m...6...D...ql.. R....@....y.Q...9Ie.m..E....!".T@?F....%H..e....a.BSK0wu....2%...q..v.E6.-.IT........Ne...=...........q....N'"+..NV..:.j...w...d.KR..::.G.......`.<n.......d..{..(....y.........M..rlN.d.'..Z{.....`.@..U.Y1...dvX.....?......>....5.....}..915'...........<y2..N.....2.flbmQ..L.d.$v..T@....m..........N.@ST@Q%`......V~..h...k.[.J;.3...."Y....o.e.B.)yWb.=.]00..6.(q.7.o.h..a~....#4}iK.s)}U.RC[zh......*z....b...BX.9~N.u2Y...<.$>(..B.%..AP.K.....{..B.+[......>...>U.6.O.,.9Gm....v..._.9..?...*Tcw...|...?>xw..OE.=n...'.C.......Z..P./....RP..YU.....Q...b.uU_.:..Zj/.3.x.uj..Zw!..A.+\...i.b.Q.O._.s.p.s.6.?.p.<}e..,@A.^.._.%(.<...A."x.p.j......8.....S.....?[=.....R@..E7..m..3.z...<.h....0..H3.y&........j. w...7..j.L..K.N..R...?.j.._.=....Ai..v..!........FU....&..M.....rfH..iR#... ...Jk../.9.|..].8.m..M.H..f....U..V.Q"....T\f0.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 207x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4324
                                                                                                                                                                                                            Entropy (8bit):7.902153492082163
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:ACE198DEC4334DBFA2FE4B7AC6A5F541
                                                                                                                                                                                                            SHA1:2F93EB63338145259B8A4318CA8E732E5F9973D5
                                                                                                                                                                                                            SHA-256:24D3E9899B8A5D20A6FF308B552D9CEF3AFD2F4A19420633C80D73BC9642752E
                                                                                                                                                                                                            SHA-512:3DAF3B08488C3A6292CDD74469AE5080F3E7CB8DB4015BC65B1C61FE729A3B45F341B18AE30E5E6B840980DB8BB611CCC1EC05FE81D70C83DC63CC8F9F28091A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/614rbIVRUJL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1Aa..."Q.#2Rq..B....$Sr.......346.......5CUbs..................................................?..!..!Q....`7..E~!O.B.....Q..Y.#cnm...-1.}=..;...E}G..jfs|.{...*..<Kj..N%7hY|.........K.x......g4.8.....J....8.i..ro.. .Ki.j..`.q.~i...'..;'...a.2../.qK=...tn......aq.}.&0~.._._s.Z..-.A]../....RR..l..c6.-...)D..=3..4.E.:.).LU...Z..a.o>...1,.Yc.hq..Y..CD..\.Y3y.H....D.R.F...\6.y^...y.....5....m,..]...&.5..z..^h9dcL}..X.M.OXl'......?.....t..xo'....A..\...n..AB./f......[-;u.@...........!.^9.a..k.*..........:u..V/I.SEYC;'.Qv....llu.E..A.U..I.d./.......yU@!.@!.@!.@!..v.l..;......p..).G_+/.h\.V.Pb....7c#.1...1R0.......g...".6..,ck..#S.I........w.b/y....W...1:........$?H....k....,e.CK.J........%@...J.yK: IPY....w...R}......n..z....._.....%..0
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 11x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):649
                                                                                                                                                                                                            Entropy (8bit):6.751594888953036
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:0496B6425ACB738EAD46601F4D11CEDB
                                                                                                                                                                                                            SHA1:8966B0E3BBAED10057A6CC776C43D402E0876670
                                                                                                                                                                                                            SHA-256:F2AC20F8BC008A660ED7B61F537676FB382246342E58EF390CD2AD6F53281ABB
                                                                                                                                                                                                            SHA-512:6062EC5BCD4F86E3B9B691BF9190BFA5925A6DBB28C6D8F85E2AA7464FB2C5A4EA318008CFA0BE3FF25962CE72566F69B26EC0290E3AE4BFF3EEAE2B1132D10D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/41iLLpfSWxL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........f..........................................q....24r.!1.AQ.".BR...................................................?..].....h.v.g.@...C....l.I.G...Z..\.I.w.. ...O..$v...P....5ch...?Q.x..J3&....x...5L..t[...z7..%.Y........|.O....j`....6...S....E[.N..........m.6.....F..........m.6..jj..a.q..a.f.sh..50..6.E.Q..a.q..`..m.6.>....q..`..m.6.>....q..`..m.6.>....q....'..m..&...m.....`..}.....Z...G...._$...+f.{..:I.+......=..+..E..@.......}E*M.a...M4...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (541)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):12813
                                                                                                                                                                                                            Entropy (8bit):5.236683645506394
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E356DA4E45033DC946D8C82B0AA170AB
                                                                                                                                                                                                            SHA1:20E2FA26B9C921A096ADB4F2C21613705411BE96
                                                                                                                                                                                                            SHA-256:2B084BF1251342A2595236F6C60DB10CA2D7635C0001B3E404A275290C1B3918
                                                                                                                                                                                                            SHA-512:71684BC82BAB4C074B432F390B259FFA2B69DFA37FAFCB5D5FF2CE03A23F2CB59CDCD556C32C4D00018CAC45850AF1F84E2A134628B5F00FBCD35854BC2A9B77
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/31mqNgZQVBL.js?AUIClients/PuffAuiAssets
                                                                                                                                                                                                            Preview:(function(h){var k=window.AmazonUIPageJS||window.P,n=k._namespace||k.attributeErrors,c=n?n("PuffAuiAssets",""):k;c.guardFatal?c.guardFatal(h)(c,window):c.execute(function(){h(c,window)})})(function(h,k,n){h.when("A","PuffOrchestrator","PuffTrackingUtils","afterLoad").execute("PuffEntryPoint",function(c,a,g){g.startTimer(g.TOTAL_TIME_TIMER_NAME);a.orchestrate()});"use strict";h.when("A","PuffServiceHelper","PuffServiceResponseHandler","PuffSuppressionManager","PuffTrackingUtils","ready").register("PuffOrchestrator",.function(c,a,g,f,b){return{orchestrate:function(){try{f.isCurrentlySuppressed()?(b.recordTotalTime("ActiveSuppression"),b.recordTotalTime()):a.callGetContent().done(function(a,d,l){g.handleGetContentSuccess(a,d,l);b.recordTotalTime("Success")}).fail(function(a,d,l){g.handleGetContentError(a,d,l);b.recordTotalTime("Failed")}).always(function(){return b.recordTotalTime()})}catch(e){b.logError("Uncaught error during Puff orchestration. Due to: "+e.message),b.recordTotalTime("Fa
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5891
                                                                                                                                                                                                            Entropy (8bit):7.897817936404927
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6F9202FD948FAF336B0E91223246A2F4
                                                                                                                                                                                                            SHA1:6A18A74488D20A7AAC6B5E191D4A43E9A3094B22
                                                                                                                                                                                                            SHA-256:E6D0EFA363BEC591F4209AB4C7C81A6DC1A1D3CC6DE9B75A32D3FC20E496C744
                                                                                                                                                                                                            SHA-512:26B629CA87698866163E9809AEBDC92DF3E55D27D7E8F152FFBDC7ED0855CEA1DB645DEEAF149B4644664105B25D5E6C09A6B9C942A784259BFF512391F4D55F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF.........................................................................&$&22C...........................................................&$&22C......t...."..........7.....................................................................c....n.9c.^......k.=.^....]./.w$m..;..(p....."z.....M.^p...?...F.V..Vc.........}.jj...sa...K.......^.~.e.r=sX;e........WR[....MC..-....=.L..72.....|7...e.....i..L...=ri.7._1.%.fqRy......djYm...2...t.....K......3.?.-P.f..z..........0\9..|.S...yvm.nfe...'..........WG....~..G..]S<.s.......p].^.h....-.[....B.......%..9s..+6...:...m..Fc...m..s7u...,$..._<.2....<.....'$d|..B..C"$.g..9S.d./C...c."....ld.....(..............................0."!#. @...........rLF.a...)....aV".....).M..#..0O...."4..-.X.m..=...r..g:G)r.,Wz..q>....=..y..Rn..~.Y.Q...1.~^)._Z}y5.....k....'.....m.....ZR.q..{..}..d..Yk./.I.....|.!.5..,Q....U.c.95...R..".+.a...j.7..Tj>..P.i..~}:...Ql.)B.... t.0..LL..A#..P...#.z....~..#.i9.7>...4.j.\...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):12675
                                                                                                                                                                                                            Entropy (8bit):7.96384303848433
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:CE81269587543ED9BFA6E2A71BC99A3C
                                                                                                                                                                                                            SHA1:67AAA20AE1FA5943C939F57820AF87FFDFD4E5CE
                                                                                                                                                                                                            SHA-256:E9F9FC2199EA36D60880861067F4F30E8851DF4C3DF1F78DAD599DCEE57F37C1
                                                                                                                                                                                                            SHA-512:43134516889509E34E1EC5567E7BAEF40DE4E8A5C59F7EB8259355BD38BC92B3726C877E4934A13C169D9AF44FC687F5C9520005345A2B8B2051C34B9633C504
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/81Suser51YL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1"AQa..q....#2B.CRr.....$%3bd...DT...45t...s....................................................!1.."AQaq...2......#.BRr..$%4CSb...3.............?.....y.f:c......8.*...e....3.e.l..(.Ae.C.G...i.-C..<..eOa.]....D.OYR..K..E...p-..h\..bO@@c...S?".|."..3.I..f.....Y$..0.v.{u..m...36wM...Fg5e!S#..3!...A....o=U...'.!@....~...Q..0`M....Wl..._.S....6Y.u.....\(.p......N59$.*R..=9@b.$.In.$.9V.!n...R..t.TY.}4.U.T.@.....9D..[F7k].V..V...n.i....$..,cj.|...l3..I..L/G.N..e...c.....^...O..^.X.....I........USr7`.!.<Xr.MR....|..l.5...S....J....b.\.9.)...7..Gh.X[c.k......A3.... ...0"5.}.k.+.U%...`g.../....!.g.y q...Y.........Xcd|..u....On...g8..$..Yi.a.~e.............|..t....^..N....f_.q..ma....T...,*.5..h./.`]yn....2...,,..Mqq.i.....".-..V...X.....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 413x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11151
                                                                                                                                                                                                            Entropy (8bit):7.942904731570759
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:3096BA61B7C89770BD267F27BBEC6E74
                                                                                                                                                                                                            SHA1:A20FABAD22B963EC36AEA7A5877E7275CA41824B
                                                                                                                                                                                                            SHA-256:C725145A24D63ED52BF857843CDEE6A2E3FE6B63B172772564A2E3B5D73C373A
                                                                                                                                                                                                            SHA-512:C891C3CEA753FFC8F858632EA3E0671F59C5001B801F698A6BC53D964790EAB8C7F7D0B433A5E9345F5DD53E876033062E6C98B7E57626248932BE9B1710323A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................,.............._.:io..+.G.3.z....@......./.n.=/8v..E......................gj-....'n#..<.>.<....".....f...k....l..`.k......................sm/?.......6H.l..W....Y;}@x?y........=....*..K.22e....<I..|..................*..._OI.....](.>..\2*.%<W...u...Ux.G?..i..N.E..S%.3.._7GZ.n..C..~.F.^H.y......n...-....|..O<...6.^H.B.5...c...Y.~.#.k..bI....bZ..i"k.5..L.P....y...A=..U..DP...z...N.. ..... ....z..}I.E*>.RnC..7t.+.V...".m...-......V.Z..F..6.;B.J.jV..x..~....^/?.'.=..%gO.>u..:..........H..r..}.F][oz*............i.^...o.....9.SFh#......m.1....Z..Z.H.......:I]..KG.t.\..Z.]....|.{.c....>v.M..<.b.l.$.l)R...DM]Z....K...s?-...G....\......~..U.9.M6..G]w..g.._..Sax.....v.......B*.ZF....pm...>...T...T...a..t...oA..W
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 60x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2944
                                                                                                                                                                                                            Entropy (8bit):7.8549883313490145
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E2AF880CA0A48CE8120E492BBDE64CE2
                                                                                                                                                                                                            SHA1:1A284548806775DD975EB902144C9B266BA78751
                                                                                                                                                                                                            SHA-256:1EF66A579DEF742CD6D4831F32B98B7C2564742930BAC4491F467F0A9BB13207
                                                                                                                                                                                                            SHA-512:91FEC03BBCE6DD3F002209E57A88C44818B37913C4D9F66A2EA197E35C0BF1B5EC302DDD2B3509BA08615E36E099E10330FAC61D22A565F77815961E5EC6CCB1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/61eXe6NOAuL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........<..".............................................................!A..1."2aq..5BQRrs......#3..bc..CST...................................................1.!Qq...."A...$24ab..#B..................?..*}C+.\....x..S......y.....]..?.....D.*..a.s.zm.......E*f/..Ir.s...t..|.1S........G.w.N.D;...<.0...0..d....*N....T....CN7v.t.L.7lzNPD4....f.9.k......_(....q{v....N.....0.d.f .9.c....u+.C... f-.......~.v...C....A.n.....}-..i<....m...{...C.....A2.w.?H.....0L."0C..CB......&.0...n.v.p..!..x-.G.!..*.0L."4p.$x8G..^..v.p.....'.O.$.M...G#g..n,Y.\..-...>1..2.<...n...e.?i...4...n.G..$B`F...Qq..Q.5g...=...Z..Md..q.F........)z....>...J.....'~..........|.......n.......%!.H.<.-pp..d...1H......*Y.D.4..5u.R**.K/5A.J(.:t....7Rv....d ..f.. `{....S.%.N.Z.. .\.D.}3.....a.G...)yt.f.f0...{j...y.<.tZx.,..e.....V....X.....<..r^.....M
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 215x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15246
                                                                                                                                                                                                            Entropy (8bit):7.966493134111512
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5BA57616176B45715417171F902D0EBA
                                                                                                                                                                                                            SHA1:D23BB513D7A4FD6E6FF30BAEA654093F76C4F5D2
                                                                                                                                                                                                            SHA-256:882A9703B6E99D15DC5C186D2059417CB849BF6B19E9D806AB16BC435DE280B8
                                                                                                                                                                                                            SHA-512:A6BEB5C405C173D6F79988A4886028E6AF4CC37DFB6FC97AAB7AA997F98C296699FC5DA1A25EFDFE3367087C3B9B75EB614A23C634C62C5B3FB9C79BFA8D1033
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.."1.AQ#2aq..3B.$4s......RSb.....5CDT...%Er..................................................!1."A.2Qa...q..#B.....$3Rb..............?...{.++..<.EJ.U4PLf.s.0......).\*...G.u.?.ey.k5L.qU=5Lp#'S..V*X.=!.HT.:.1t.}.5..M.f.+J.Fi......ji...EU...!..^ j.....:.L..;.......-C..3..b.^.a...|..T..0`B0`....#..#.....;.N........ h.o...'.~a.d.]G..D..2A.NZ.vC$..H..0....5..%%.9.@yM....e..o..O.e...O....&......g%..vF...3.Xf.Q..rt..j...m........2>.X.{uv.}U..c..y.S..4~E...k..S.`.....+..:...-.....I..V.(.,......\.R.X!........x...t....K....D..........{b..\.5...2\.".u.4.<.p......o?Koq..s..+.#.*"E..*0..B...%...)b..0.^dm.vP.}R.Jc/..b/.....?h....M....(....?-./B.K1...../.....r..9\.(...U...H.......u..}..WO5C........h..@.......u.....O..5_..RN....&E.\.h.............p.Qf.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 366x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):7689
                                                                                                                                                                                                            Entropy (8bit):7.890694761363596
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:85B603F1748518E1F8D116DA5F2CF141
                                                                                                                                                                                                            SHA1:B9A6F34752450C9DCA81E946DC445526FF7B347A
                                                                                                                                                                                                            SHA-256:1D05075B642F8A8C07B52293C3FB73E07D0910E823B55B502944E756D081903A
                                                                                                                                                                                                            SHA-512:805307D6CA603EE7AEEC72F21E61296AC55E736D311A16BD4B9D02B329D9173BEC88D4239B96800A9392C5E35430412414432EFE39DE22E431C4FD9C01BCB4FB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71M6a8SHCeL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........n.."..........0.............................................................,...........#b.....5.O..-..O.:.Cb.a.>.{.4V.L.,.?...y=.q....O<.Q.f.....cZs.........,y..k..9..0|.....;...1.{..H.i.c..4m.zX\)../..n[KILJ.s..z.(......(...;.Ob....%VX.z...di.C.......qMA..cbi.H.a.F.5....\.'T...g4k...E.,...@.......q..Y.hs.R..+R^r......Y.yF..jn.p.^.NU.c6.=....M`.]u..H..zD...).*\BG.g..1..2..$v..9+5k......P.Uo.`..%g.c%[s....%.....Q..M*.0.A.1....H..H.gxD.e..d. .9j..W.M........-b.)2.U:B.=.a..[.......$..t.23.I(..H....Z....*..a..$..C..}..u*..pE.dr.Q....w.LO$...F.,Y...........F......AIU...#..q.259.o...f~."Dn$F....d...qIY..;....<.w..G[{..W&....?..".Q....^..c.}.U....}<.....W..;.~.'....Sc7.u$..Y!.@FT.e.(..x.=R.........k..g.kt..,.._@.(/.Y....Tw.....G.m\.)$..Ob .W..P{...6........@-C}s.V...]:.(a..!g.9...C({.....jl..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 134x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4179
                                                                                                                                                                                                            Entropy (8bit):7.901801406433773
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1A7CC58EFD360BA1857C333479ACBEB6
                                                                                                                                                                                                            SHA1:79ABBE71F47C4D3CD9248B1C6D7337E69C230E7B
                                                                                                                                                                                                            SHA-256:7BBC13D590222287D5F7E5310D3F8DBB1BC5AC63588C5C90E088A9BC4EE4F354
                                                                                                                                                                                                            SHA-512:C0D1D46C0339FEAEB0201C96E19630D9CEB5352CE1857BE0B16762D6FF93A42C913ADE3B4136B9667D4EF199986ADBBE80A1F9D1770002865A70D1E48AA0C2B6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/61C+zURu0EL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1A.."Qaq.2Br....Rb..........#4CEe.................................................1.."Q!23............?..tQE.\.m......`W~l !..$d...y......EL..K+Xl.e2..N7.T......3.Ng.i$-...s......]... ......l........T.k.#.HA.....#.<x..[..._>N-..&....y2.p..;......J5..A........1...ux.A.i..{.....w.w.\...$.0N..a....;.w.,....a.%..4.U.......?.l.b7...>2..g."...&.]..{.V;1.Q..q.`.k.D..Vu.S|..u...WY.v...g(...x.(....(.(....(........L..5fgb.QT\.&..5&..Q.?.....a\..*6'....Q.z...6....l...P..P.9[,....\.Y.,...P.}....8..WD...^3.xK...6....dSC.).q.'C..wK6W~.....g.4.0..Z......w#A.G.jz%[..+4.A...."......fc..y.m..E.\......I..<.$._d.Isy.......(.7.K.`);......8|.....Hl\...tX....4....c...WRU...2......"........l}T..v.zAc.S..<c..p..T }&Q.g.m......&8......2...*F.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 232x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):19059
                                                                                                                                                                                                            Entropy (8bit):7.971441344346225
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B4E02F1D0A1683EE59DE7C09A1D8EDC9
                                                                                                                                                                                                            SHA1:F8921D6B0A9616F83261D6D342078FA5E1B448AC
                                                                                                                                                                                                            SHA-256:6FE1EC461A521B5DEDF2D560580BEDC7032A92014A1648923E342A3F6A856477
                                                                                                                                                                                                            SHA-512:91589C622EF81F72DFCAF4DBA97825310572629E858ED78005D55CFDC37B47848E17C8387441B7A2E8075F853D7458AB0BF29CC215BBDDA00A3BBD0DE350306A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/81j68d7Jh3L._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................]..J.....WZol.A6..k..{.{...6..=^u..E....W2...f.1=..4,..|..6.....W=pyBA.S.^....cE..(.Na.+......+....&.5..-.0.....V._.Q=...5...7N.?}.../.X....e.._j........y..xw.5..D..M......:.r...F|..._Vhb......z............y..l..7:.}?.....r..u..~}VclheR....dj.....VG.cj.Es...7$.....K.l.xcc`.s.B...s-!w..=...@...;g..G._...R,..5...)C!E~..v..O!.?..<..z.J.Vb..A?.~...-..G._....96.8...SgEM...'.....L....t,K79.....!6.ne...zZ..]....h.).v=..mA..8v..i.'./R..c...i.i......].oM.5h.^b:]..S>.[..E3.....e.....8.=.q=.g..4>..9V.IAJ65..GnPn..z.......-.2..m.....j..7Chdlz.K7Xe..-m.^x..6z%..yWkd.g.I~N.V..D....n..e.....9.^..f.U..qI}...f.....IYv..W.?.Z..u..|>.V.@...U..V.X.P."<.T..........o9.?o8K<.=7....vjm...(....s3.>.l.."._..e..../B...7.:z....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5268
                                                                                                                                                                                                            Entropy (8bit):7.884256345584036
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:592214976D2C6A9605E4CA904D24BCE3
                                                                                                                                                                                                            SHA1:649A86F34D8DCFD2EC8A1B08504D916C817678B8
                                                                                                                                                                                                            SHA-256:BF2A690F611EDBABAFF0DD0ACBFFD36630A0083A410ABB369D7E1368A398E818
                                                                                                                                                                                                            SHA-512:DFCB23687617B9B041EE41CF4E1AAB071DB34545C4B5EEAC5B5C877A5566B144C12CADDC48FBCB6AF229C5352945006A2773FDC48CD583BC03872A34D5EEE9FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:............................................................. ................ ..........Adobe.d...........t..........................................................................................!1.."AQ.2.Baq.#r.3Rb..CS...........................!..1AQ..."a.2BR....q.$............?..z.R..@..@..@..@..@..@..@..@..@..@..@.....z.R..@..@...8.Sg).E M.....v.Y.>D..,X..g...8.....s.o...r........U].e.....Z..m....xmz.....V...!....|?..3.0..O....q....5...4..B..6.%.....l}...B...?.......l@.=.P....K../..8..........U..f~....P.#./.r>B..xfw..c.\.q.....)..a.r.~....P..P.....z.R..@..@c._..A.7._.Z.r9.$.....-.[.|z.....rd.8..4...f.T...6|]...:-.I<^`*.[......Y..bnR..kIY...>#.w..~..a.....{=I:.E.Gj#.../..p.y[............c...U.d..9.v.:.Q...5.g...Z[X_....w..-7...@ID..j..z..-.b..3...7...9...!.;.Ck.#@....NW-....b.G^..V..h..K..T....t.2..5.NO.......p...f,.?....k.v....xh.r`.@....J.r..J.....&..w...|.S...af.7.\.........
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 154x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7831
                                                                                                                                                                                                            Entropy (8bit):7.954789768386235
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6C521D619FB64354FCA1967C7C8A785F
                                                                                                                                                                                                            SHA1:02BF51CC0E9B47A6E5DA248CFEB2F7774DD6E207
                                                                                                                                                                                                            SHA-256:5E0EF6D2A07C1331531F169D2B9BED3903640657661CE32E0175ADB798FDB57D
                                                                                                                                                                                                            SHA-512:64A5D978849A9EDA151D38EA0F566C03916FA14C48B158B913761547149E2A72891BE9A67C459F7BAABB19704BB23DEA3F2B8AEB750DD2E2C88DCF24D3B160EE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1.AQ."aq..2....#s$4Rr......%3Bbdu....5DS.......................................................!.1."Aaq...2Q....Bs..5...#$%4Sc................?...^...\]........".I.D.U.J..]k.E.Y^I.:..*...6v'p....[][.....N...s.n.9.z...=..pj....].....P.ayDb......p.fJ..Q.9.`g...+Qh..*.....R..>...}R...n.y~....&e55.]M$..S^.r.O..*O..x..O.$d.....j.^!.s<..."..G.!.#....T.U@v.9e....".....\Y.C,H..~.../..w....T1..`W..=...O.D@^Ul....}rO."..E.;..X.H....g....b..@Yft...........zN..^]k7.Ouzax..P....q!....:..mn..n..N..Qmr&.N....$$..%..F.....]........Z..a...b_.A....b...(.#.R.0aBPp..o....(j.m.C.$.=Rn..,.[.....b{....@...l5v.~}.....g.0EP..a...k-~.Q$r...P..(..(....(.(..!.(..B.(...W...Z..)..w#.#....v....T../.IH..x.BL.......!r..0.7.Wv.>....i.8/[.9..=..,..........
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 228x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15445
                                                                                                                                                                                                            Entropy (8bit):7.958240688436735
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:428142E5BE27D47954A8F2618FC5834F
                                                                                                                                                                                                            SHA1:1F2663143802A46EB07EF6AB11BB7800A449B48F
                                                                                                                                                                                                            SHA-256:08B888BA8EE2F4DD5E341E2BC7016C0CB103DA8D91DB9DAE6299BDA7AF774107
                                                                                                                                                                                                            SHA-512:E91678C7A3D3DE3A3FFD95C00F053E5E7DB7BB7271BB2837B66C91775E2CFF62453D89CEE9E501DD2CC50C4E93829F3354B089FFEEFDA92E3EC9DED2F3E64F8D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................RsSb[.D...V.(......R.9.|.W..b*.g8....o.....3O.+...9.A....+.3.:....n.x...Fq@t..2..~.j.q.u....R..q.^L....H\.8^2h.m...!\|iM."..8.6..x..Y....[~{..../+A..:.-.6(i...Pp..[e.e.%c..5..]....s>.....$YXp....e...j.....c-...orM...(.j..y.@....>d>!.5r.l.*[^W..d@.gn....'2...~sD2I.............4.yQ.F..J.N.....[.s..._N.....(.Je..A,B...*E-.....t..-;p7.a.o..k..Y.k......@..y.:/^Z.j\_b..D7u.f......T..iQ..8.5.j.bE....c..+.l.............K.. .....3 dd...H.U.....i..v..Ze.O{.k..F...]W^.^...J.W...e..'.,..b.......:..o...V.t...9......d.....,.......0.&.......kx..;;...../t].;:.0.,..R>..oZ.#.P.<63...?8...s*8.....X.S[...u.X;$.l.)...2H...m_Y7.a...a.#....fr..)k!hum.[.:[."..Aav.y....'.....UX.a!bk.'....e.'.......iU..lY_.h.Gv.n..O.&...^...kc.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6950)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):260157
                                                                                                                                                                                                            Entropy (8bit):5.391439526310301
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D5D65A3E1830E056C355D919F8884BC6
                                                                                                                                                                                                            SHA1:9F3B0F9D29BA3375468524D48FCCED17CA042154
                                                                                                                                                                                                            SHA-256:EBCCCBAD0885BA4BC70F6B31208B5417B74F43350EB8B21A8CCA2FC8E1BD93C3
                                                                                                                                                                                                            SHA-512:47959B3B7E484A97E4A92A66B583FDFD45A2A632D7E8B31648BF6B1E6810D8B85775F8C8FC44F12D1DD7D69FA648A9C176261D87FB1946E4A586951E03D66E78
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71hE7IvdPvL.js?AUIClients/FWCIMAssets
                                                                                                                                                                                                            Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("FWCIMAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET FWCIMAssets - 4.0./////////////////////////.// BEGIN FILE src/js/fwcim.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 2025 Macintosh, datetime=2025-02-28T20:05:10-06:00], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3106
                                                                                                                                                                                                            Entropy (8bit):7.271839348888039
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B5169952FE66ACC09B1598E62A6C6489
                                                                                                                                                                                                            SHA1:B3C1066E1FD65E379A8189B14C5394081B0DE6E2
                                                                                                                                                                                                            SHA-256:29830A3FF06690F1F6B0E823E3B5172436491FEA6E68A2BD31A978225749737D
                                                                                                                                                                                                            SHA-512:CAB95B15FCFAB1CEC2D60CD8C29D0E9F154B4003EC3DC344ACF8EB0FB15F6CFFE172EF8ECAC0880BA5C6EFB86CE3D94A50F32128EFF42D3C5A24786C4BD65C43
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 2025 Macintosh..2025-02-28T20:05:10-06:00...........0220....................t.......t.........Ducky.......S......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64ccf9, 2024/07/16-12:39:04 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A80140FAEE3311EFAAAB8627E7D572AC" xmpMM:InstanceID="xmp.iid:A80140F9EE3311EFAAAB8627E7D572AC" dc:format="image/jpeg" xmp:CreateDate="2025-02-28T13:50:08-06:00" xmp:ModifyDate="2025-02-28T20:05:10-06:00" xmp:MetadataDate="2025-02-
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 137x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3882
                                                                                                                                                                                                            Entropy (8bit):7.890235702867917
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:0C976345FA0F5AE1D83C95B1A5268503
                                                                                                                                                                                                            SHA1:75857366C6B7C010F087E0CDC9745420561AF5FC
                                                                                                                                                                                                            SHA-256:31EC8B1E34EECE314AD09B992E2AD95E7BBACA5CD896999288E35ADFC055B6FC
                                                                                                                                                                                                            SHA-512:2746603C86B2E8947B89B4A55628933CFDE4B67A190117CF2A14EB7E2A957496E8AC47815445A7A3146C6EA4E08D090222930A74AFF794A31B792A72C4887CE6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1."AQ.2Rq....#3a..Br...T.....$4D...............................................Q.1BS...!"Aa..............?...JR.JR.\.Fv....fb.1<.'.. 9..WN.g..a...........\?...@....S...OCOdT.G..>.Yp...sAY.....<.[.S.V)..H...$LQ....\.r=...Dr5.k.v.{..m...............g..WG.s.....4.%}.".I........%Q-b#..^.f..{....8.".5D..J...t.....t..(..(..(..(......u4N...vx. O.oK...r.5..>p........./.~5....Z.&...k"..!k.*..*...q..QA....[.]...h.!outZ.)J.)J.|.u.K5}'.I.3JsA..R.RqUD.u5....4.c.?.U....3....'#.D...F....H.....:..T..R...|...A.....X,..q..,k..?Zl_/...dgC.J..P....j,.....h5......\..*...]Z.....G"I.}...)JP)JPb.'.....:H..>..r.T5.?.5.S8.|+..@y....b.....?/.m...e.kP.c......>..}j.6>....!c......c..i..'...9*7.C......0G..(2..'.>..V>G.....F...M..#....Z....(..(..(5......l\FEB..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5898
                                                                                                                                                                                                            Entropy (8bit):7.863856830240036
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F4AB0A3DA6B0F9F4E37DEC4136DC8FCE
                                                                                                                                                                                                            SHA1:63CFF04753E21F5A99FC5585B07DF5AF7C5CA7F1
                                                                                                                                                                                                            SHA-256:DF77A60DDFC57789B8D87C39DA27BD063B917AC1FDE5B2693208BA81AA1BDAFB
                                                                                                                                                                                                            SHA-512:460E22B50F47706A066DE1CF97F04E3973D533EA6ECA751A71C59E41BCD61C0A2A3AF8BD828EF83553A0678934DD05EB49DD10DC0843E40E63551829BC84D1C4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF.............C......................$....+&-,*&))/5D:/2@3));Q<@FILML.9TZSJYDKLI...C.......#..#I1)1IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIII......t....".............................................................................I...........%.X.13........%........oQ....R.B....V.^..HLk...^..m0:-.G.{_9..1.G.D...+[.f.E..C:.........6z..vN.yl:.af.;?;.o.b.....k^r].l.z.K'g...@......:...?A.<.u...,.=..-.r...;...Z..9.E....a..z./%...=..Y.[...b.1*.c.K..J.fX.[.P:|.......wuEP..%..2..`[..........b.t....s...u.A)...fX....C.J......@H.Y.C!.Hj.2Y..D../...(.........................!12A."B. #03...........61.@..6.L8..!..eg..C.-.@.YX......9..q6.L.[.......<j.kM....&.{..P.G.j_....yF|.......;.....1.9..K...>....lL...f.......1Isn.i.>....Z............c-.g3n....W.t.6*.Q..T.V.bk....P.....a.a..L.D.Z.4..#.wV....+..6."...hZV.E..X.Q......R.~x.5!.@.:.....[e[`..i..z..z.v/.....S^"t.@.zXXg...H0..:}AG......w.C.b._..K..FF..3#.z_Z....2&^y.8....]......GW..BU....&.+r......
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8156
                                                                                                                                                                                                            Entropy (8bit):7.958145654323194
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:CE26AEC4E53A04A9247DCEE850EEAB35
                                                                                                                                                                                                            SHA1:5843CAA088317E6ECBA6CE70F42BE618B5DB5A70
                                                                                                                                                                                                            SHA-256:D05011F869389EC249EE2C9F020327079B43E065ADD1A190273AC2D6966C06A3
                                                                                                                                                                                                            SHA-512:89991C0F4AF0FBF6CC4CABCD4F64B92533E24DFAEBF284474C25699B415527EBF0ABD250C5B61E577C3C4560AF22E92D6255E56A81701632DCC37D2EACF0B0DD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1..Aqrs..."2Qa...#346Bt.....$7CRS...5...DTbd......Ecu..................................................1..A..!2Qq"3..Ba...#$4....Rbr..............?.....C.;x.........M.V.i9..{B..*z........-(G..m=`....H=....{l..#.... ..Y..2U..u....G....{}A...t6......k...vtJ.:r).....4N..|.|..<..[W*.....XK.XKomA#.=qG..z_FuD.5....V......tE..c7.;.._.....f.9IDc.I.....%..O..4x..C..l.Z.Q.........~..LC39.....1.....s.(.t4.k\.. .T..2.qh..W.~L...X;..?.....8C4.g....tj%oc........y{.....Hi.g.F#R....B..j...s..P..X..$...U.Mtg.K..,k.M..uM3...... ..!..,..g.i".$YxN.7..j..4...I..-......&.!.!....x%....+....n......z.......u=c..0X..2...........H.@o^.........G...Z.TH.0.vRH.w....V..V.%....RQNO...c.v..>..8.H.s....t.....d...vb].>..w..F.K[..N.6...'..Xy.#&.>...+..IR.}..D...o....Ah.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (47083)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):554829
                                                                                                                                                                                                            Entropy (8bit):5.398296225722828
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:86AE753AAA65519424C5820394B8C16F
                                                                                                                                                                                                            SHA1:4CD74605B4338A4F7021C325FD6F969E9D71A059
                                                                                                                                                                                                            SHA-256:C052BC5BEA0A7E898B292B8DDD354F8280DA932A777B8500BE2E21CD597B3A69
                                                                                                                                                                                                            SHA-512:46109ED81651CA807FEBE926D6223A9C09D1E7C2FCD3441A7489C3CED668FB007942195BBD526AE9258E1CE5C7A5DDECD2EE9D5C67284411098F9326F18EB6FF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/I/91dn5m6T1dL.js?AUIClients/VideoJsCardsBuzz
                                                                                                                                                                                                            Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("VideoJsCardsBuzz", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET VideoJsCardsBuzz - 1.0./////////////////////////.// BEGIN FILE index.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./* Importing utils.js */.P.when("A").register("video-utils", function (A) {. function logCounter(counterKey, valueToLog) {. counterKey = "videojs:"+ counterKey;. if (ue && ue.count) {. if (
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 208x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4026
                                                                                                                                                                                                            Entropy (8bit):7.86019271956498
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1CF623085A2FBC37E67F66A1D63F1852
                                                                                                                                                                                                            SHA1:B0E62A82CB0F1D656684E7D43D902AFD70AB2830
                                                                                                                                                                                                            SHA-256:DA92901350B17BA4BC188672E821DC7FB09376B15EA619FB98B33225601FCA9E
                                                                                                                                                                                                            SHA-512:A44CC89F07EECB37AFD938BC7F4F7D5E6130BF16787A366106FA0645DBB4456A6E2ABA3717D4D7A833CE5793FD7D9DE859C9426593945B1F7BFECDC793EEBFE3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/612OCczgZHL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1A.Q..a..."#2q...Bu....$6bdrs.....%35T...........................................1............?........uuJ.J..-:t.....WrY....3V...C..xi.y.VO.pr....a......cJ.{..J.1.....y...'@q.....5[}".....[.Uk.}......i..:..U....[..b=c.T-..M...*..N%..v.....A+....{AG..rM`...gm..s...2.&..r>,hM2+......~?.....:w...mP..^...Wf+R....$..[}s.C..&....-.......G[....(%..Z..M.q*......^.Yp..J.+ZTj....5n.....?.w..b._..+........Y....0.V.......R..A...5...]f...nJ:...n.43Z..7...]4.F%..^...n.Zu.;.G..p....F...L..M'W.....p..>}6(H.6.}WRF.......0WjV\H.....0._N..z.|..T.a....7.........?.M.Dn.0$.2)...........8.'../...S.\..?T..J.a..2.Fw.8..N......~.GJ.+.`.Y.....;.J|...k..z@j..z.Nl-......6..'.....3.%..,NY.nI'rOrw2.k....g.]?.j.......PF......O.O(Y..xn.U......d..b..NN.;w.D.>S
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):29770
                                                                                                                                                                                                            Entropy (8bit):7.684401298509033
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:EAFFE42C009030CC4B288C2B23AF21D1
                                                                                                                                                                                                            SHA1:F4573E5B206673029D4444A12054F547B668A955
                                                                                                                                                                                                            SHA-256:B1B4EF04B88F3CDE6C400375822903BCB2941A8FD3BA518309B9CBD9D916F638
                                                                                                                                                                                                            SHA-512:4503A21F79E9D099F1FEE3EAB74C7F47C762AAF4E67D0E9E20B15F76BE8C523128C32FF386E0C948379555FFDEF03A4631323A249B8EA8296FEB37A2D2CAB860
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0.............................................................................................................................................X...."..........6...................................................................c._P.....................................................................................................................Gu.........-*.U..B*.H..S.Et..".S....,b.J.G...%_..9................................................................n.........C.....C.......x.j...-$&.QVUp].W..............................................................L...Gw..k.>^u...O.K...V.e[.........`8.!lc`..O%.h..Y..)J.....................................................................;x....:...Z.EYA.w....4..o.Q.pI..]..#FN.D/X.,..y]-..0.WE.].w._b................................./N...d)....aUhF.2.............,EE.t.h*Zv.!.p........|.Yj8..{=.m2}y.............w...8\....].U.......Q<4.WL..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                            Entropy (8bit):4.403590365002627
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                            SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                            SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                            SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 214x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5566
                                                                                                                                                                                                            Entropy (8bit):7.919668681418637
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C79EE3397EDFE42D8CA183C17084EDEF
                                                                                                                                                                                                            SHA1:95BCC8A3024ADCEB839A2CBA5E1DBE0C3CC14E3A
                                                                                                                                                                                                            SHA-256:A2798643CD8D917AD8BC8484DC5898C2C43C635EC9FB14DE2F27FDCBD033B1BA
                                                                                                                                                                                                            SHA-512:E510FBD03ACC1FAE28D8916088D8C72DDDBCF7E69A53F3006133B391BA147E3E7C1058CD3B84B8683A582E87C4D1668CE59C4CFEFC9041E4B3747EA773410F3D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/61yC0m7eK2L._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1A."Qaq...23Rr...BCbs.....#6cu..$....Sd..............................................1.....Q............?........V{Q...O....:Qr.[.c..O9.'.h5......Xm...+K..pA...*.<.#.A{...VWM-.*...?R..F.;.....A..0]....w...E...6.N..x.u....G._FJY... .A...7.d.......m....;.9....Ku^sw.....*...Q.6..G[.. ..4.J$...Y.V.ip.2.>....lVAWW..O...H..~y..m.vj..-.u....'...d...x...1.x.H#...+4...C./....?.j.IWQ%L.RM\..[..X%.V.-...5.Y.6....8.QOT.u........4r......{cUW<.f.C9.}{.2T....04:A...#..8..As...b.m....g...K.w.L.A....0VE...>H. .f%[4.....8.&..9`._${qF.g.Gw........g............,SG..o.}../d.Z^Y....qb.s..L:...V.j.yy....v26.w...B..!e.I.._.%|LQ.......7Jh....xM|8T......h.g}S.0I.sG.<.$...|e...x$.......a....7..,.4~...\....1.V..ny...d..*....;.]..n.....c...g......4..hV.m....c_.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5407
                                                                                                                                                                                                            Entropy (8bit):7.884535297345725
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6E5E1C7B175DEC443F175045EE1AADC9
                                                                                                                                                                                                            SHA1:6309BDDB5389BD0719A6CD0C70A65C1DEBA7DBE4
                                                                                                                                                                                                            SHA-256:D1780CE23D15D5921CC390A23D17644175BBF729EC58250E07DC6221175AC507
                                                                                                                                                                                                            SHA-512:2039EA4630919095E252B729A51FEBF47F85316004BEC44B91CC104B09F7248BE81F5422D66EA4FDCCF843A0C71B478A56AA1944E2AC0877D43432BABDCCCECD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:..................................................................................................................................................Adobe.d...........t..............................................................................................!1A..."Qaq...#2...$BR....%3Cr.....7bcetu.............................!.1A..2Qq..."Bar....#34R...5Sb..$Cs................?.........@... ......@... ......@... ?..........@......Q...=....U...x.xS.=d.<Vz.=y...fc...m......%..p.....x=9.r...M.....~;..G9..E.Q.......d..@=...R....@... ............@..c..i?&..}9s..v7..X........ f......W..n..;i.".p.7g.../c........._..#.uE...mIs.=...P..}{r.....x.*..S.dW..N...V})...]r.1.2..>.mD...pY0.*..w..y...>..k...q.....?...:.S..K...>G..Y_...]T.Mq..\.y.u6?.:...$~U.#V]o.How`........,2.O.G.^FuR]o...{..7J.....*..?*......Z+....k......R~.~U.UU....e..A}..l..28......}|..KZp.c.l.4.O..ev..t%.z..J.>.ur...F.o.....7.....}...s.u..tz.P.....Z.-t.2F<...kI.......V..V......+.{6...G[db*V....r
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 334x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):16745
                                                                                                                                                                                                            Entropy (8bit):7.965079508196742
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8F92192F835D4353A41B5A685A40CBD2
                                                                                                                                                                                                            SHA1:25999CE846F74B70DE46F76BDCDC93295C2428F0
                                                                                                                                                                                                            SHA-256:AD74D717A546D51319E6FD8BCFB0E082DB61B4094A9DD219AA7B34FECA199ACC
                                                                                                                                                                                                            SHA-512:DABA4462AB455BFCDDFC3BFF74FDDC6D0734920C4667A2D1E4B7EC5BCDAABA239C3992FC1325759EAD64DD34812FBEE8A7B2BC9DD21FA79C55D04A4C0CBCF2A0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/61VfvfV69lL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........N.."..........5....................................................................!Kt..K....)M..)...F.mA....... ...u0...........G:.Z.c.$Ca....rL..9.l...!m...y.. ....^.._......7......../....|....j.#.d....|..u..k^.c.c..skE...OW..'..aM.O..m...a......?..O.....[*....I#.W.c(....3...r..zb.Gu|.tR.D.......9h[....]x.7..:m.[.*W...mw.9.W8.F.D...j.a ....Z.x.6.3.Rk..pn......06..)..7.nH....mCOsQ.+n:...U`U.g..).T..~.......+....I........{..4..6..T..JU.6.......8.mH..5^.......1......7..K..5...SoQ..8OU.."l?3...l.<K..w-:...S...U......6..D.+....Gwr6.e..:P....k..N....J....q[F.~.[r.....SoQ.~i..eS. .X65d"9........-.g..=.YY......~....n.L+.4..l:.ZT..5...=.b...,.....}.).>S...........r...Z.vb..mZ...?.fk....d)d.7.&.q..9.C..}.wF.9.|...+].i...WK.9v.L8.`.:mQN=g.:.(.x.)@Y......y..-..9.,....O-.)..5.X.....'4.#.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 144x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):9883
                                                                                                                                                                                                            Entropy (8bit):7.958573506934606
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F2D8816DAE008B2A53588846806F7AE2
                                                                                                                                                                                                            SHA1:9AD92B3D4C4A280C6ED86DBDC7B1ABD559651A96
                                                                                                                                                                                                            SHA-256:9FE74FD4A815A22E65B1E19192CC13C6DFE3CBC916F98277C7A00443ECA6A4A4
                                                                                                                                                                                                            SHA-512:14F25FBE25E4D21FAA0A057889E3D5B9AB90F9C9AC19CE2D1B4FF89C846D0C804290AA9FBBFE156742CC7FF69AEFDFAE60E7257D45674D56A62B314791E78EB6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/91GpFxgIUeL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!.1.."AQa..#2q.B..3Rb....$.CSUrs.....5c................................................1.!.."Aq.2a3B.............?..z.....k*}.E...t.y.F.D}.K#..Mj.g....q.z.....2.... .J..cc..yQ.<Y....26.F"...c.0.Qx[......u.d.".n.....Z.G.7./Q.`..`)!.EG.K.......iRY..H..F.!.(..vr...I.Q*..t.j}.k.cj$..(V0..wV...^S..X...>Ts9>.....X]Y...].vb.2...G.6t..(..Dr..I..V.km_b......4G...C.cE.Z.H3......&...?`(j..}.U.xp...J..>X....o.Z..r......Z..iqL...j.;.6..G..II&Lm7H..e.I%...x:.`.S{/....H.....Cs5Q5z...=.r0... d,.C..z.A..l...Y...W...B....3...P..h.zx_......|..G@K.......im.......4G.&.L.....E.SSS^<MMM|u...I.&n.;|.a.x.5.....M....,..}.`X..T..Z..l.0...L]d.`Zv.'(../.Q.X...>...P.'..J-.T.K<V...P.]..f.........Cm[.......x..2N6.<...q...so3F.T~a.6.......I.nK...+...+..4...Q..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 191x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13799
                                                                                                                                                                                                            Entropy (8bit):7.971928610890313
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:060892EA4CDE96ABEAA68FAEF98DC479
                                                                                                                                                                                                            SHA1:F36A18295C189F97D1E6A7396EFDF33EE4FBD59C
                                                                                                                                                                                                            SHA-256:A08F63884A1BB54D88E45C9599574CB47A5421844FBB25FB399E36A06A31C3B4
                                                                                                                                                                                                            SHA-512:B63E5CE0B974AA5948F28AAC7BB4308784CD1ABAA0BE590E03407691B3B2FD3CDE838BE084C17F2D9DC9132EA959F358863FECE338CF8B3EF5222F5420EECE56
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1A"Qaq...#2...3B....$%bcr......4Rs..5CDT..Sd...............................................!1...23Aq"Qa.#....Bb..............?..U...)8tr...q..]>M+n.O.f.J.6)..8.L....T....j..GB..#.+.,....].6....0\.SC...vf'.f1.b.....Jj......A.x.5...z..,~..52-.*.:..$.lD.m....h.=j...qT...}.$.G?.XO..#7.Q..)...........G.,..s......]...'..(.}sk,..2u./.....l.......~R..9?.,-x.#[..H7..........T.vc..y......F..e.Rw...$.+..;uF..k.U.._.....)....e.F...P.Y...\ib.-....... ..f"B.'...o.N5b....>..~'.9.3..H_.....q.O...TL.wT."..&.wnk=.66K.I\.....).(yJA....i .R.>Y.!......5..(-....o.....4..9....+s'...x.ZI...e....@.L_D.4..y.M7N.....?..).D..*=...Q..S.........2.....C......^.lq....Z..y.0.,....x$v.%...c..f.F.~%.(..s......*$Yt...|>Y#..bhP......*#..(m...4...&(,...o....C...n
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):17293
                                                                                                                                                                                                            Entropy (8bit):7.969096455684981
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:292790C5C789072F2A77EBF94808A4A1
                                                                                                                                                                                                            SHA1:2ADEF93B03FED472AEBAC92A64CF78F8C3FCE34A
                                                                                                                                                                                                            SHA-256:6F7964DCF126D187DDCBF54C1F40B4B908149CDFAA4175DE710F738FA5BE2ADE
                                                                                                                                                                                                            SHA-512:7CB9A5719AF08A805C4C244DCB0F991BC64B4AA166F12A6DC12676CF23C6F636D01CD8761B9DFE691A887FF090BE54DE33905AD7F7ED2F96A41AE2EB35FE613F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/81bpKKv68-L._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!."1A.2Q.Baq.#R....$3....CSb..crs.....%..................................................!1.Aa"2Qq..#3.....b....BR.Cr................?..zY...m.8..3.7.26....."..2}..$<O.k.mo<`5D..}...T.c..z....]Y3...s...w.i..."..V...G,o..9i....2....w..HO..........j.....~..[.d..7,isl....u..t.RX...<G7....bO;...=...e.(l.........).(y.Q.$...p1.H..W..?........|0..........\l.)_.E.U.*...........&.~m..-.. .!....y.........fZ..i....Y..YXF;(P./#..`....O..Z.S=..1..+..HtV..`pXv#.R.I....s5M....Y.,...6...!z...:,..ep...J.......b}....p..4.zs...F.......Z.dx.n..~....~...H...\...l....k.....4..~..l.SQ.,RM+qH.....$..K.....or.Y`........N.Yk.Qx..g...\j....)..B.1p....%....,....Kw... !.... ........9.I...A...AM.....U.f(.U....7U...-.$.fp..OM...Th..V6.K.I.h......W.w._[.._k.F.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                            Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                            SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                            SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                            SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:gzip compressed data, original size modulo 2^32 154
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):160
                                                                                                                                                                                                            Entropy (8bit):6.4156344265871414
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C3A3654BFDBACB2B489ADE63B085EA2B
                                                                                                                                                                                                            SHA1:6E2068CEF272F315BC2EAD42AC65EB247C0B86C1
                                                                                                                                                                                                            SHA-256:52DEA192147A819FA67F97C14A54D41E9D5E1B1AE7E9EAC05481E74E7AFB2893
                                                                                                                                                                                                            SHA-512:9E303BA0B2A5EC0CAAD2B0BD92013F65301E4A3657AF08CCB03E1864F9E4BBE50280193E03CD4F2C31EF3513E893CC5BC4D47E5715A1B387066A59AAD7C1DAD3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://d3ag4hukkh62yn.cloudfront.net/puff/content?data=%7B%22pageType%22%3A%22Gateway%22%2C%22subPageType%22%3A%22desktop%22%2C%22referrer%22%3A%22%22%2C%22hostName%22%3A%22d3ag4hukkh62yn.cloudfront.net%22%2C%22path%22%3A%22%2F%22%2C%22queryString%22%3A%22%22%7D
                                                                                                                                                                                                            Preview:..........L...0...W!.\.....l..U{.&.mztP.../.vh...O...y.. ...A....7....Nm7.4..3.1..~...D....R..M.E.i..-...".ST._Y.......R.....r.....S.........I..Y....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 201x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8713
                                                                                                                                                                                                            Entropy (8bit):7.949955735881446
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E49E36C7FD9A38B9E9EFDF7C529B4342
                                                                                                                                                                                                            SHA1:063D2D41D5A987C925D2599D83D98B7CF51E77CB
                                                                                                                                                                                                            SHA-256:FBDEC854B8983F00271386E6DFDFA567F72FC560EEC3F9F6954A02F53800B4AB
                                                                                                                                                                                                            SHA-512:03916DAA9B2BE0CE7770A35832A28EC88C5654C81511E7F8B55DEF6E30EE9672AA6074168D07BDC68F80AFA5773FC0EFDED57CC81606F1D8BD7F1F11346CD6C8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/718DYJIqv4L._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1.A."Qa#2B.Rbq....$S3..4rs................................................1!.2A"aq.#B.3..CQ.............?..t.(.)J.....O...fh..1.n...dg.l...oS..nD.s..]P.).PZ..'...7'...~dz..|...4...R*^....2..sk....P..h.l:P...^7.z...Y$yd...,.F[.K.n'.....o:...b.[H.l..o.S.P.....%2}U.........@...._.7F.xd.?[...(.1..p:.?H...ww}=...}..ABD#.....T.G.-.kX,..G.(..{._...)@)JP.R......)@)JP.R......)@)JP..}B..jW']./.!..P..P.H,.f@..V..oR...uM.g..c...#../.A......_o...kI.S....Mjqk....&Q0_....:K.<4.s.6.o&._M}B=E...*..\.8......)...d.@X..(.)^/....$...!.1..."(..8...Uw^z.m.o..........p.....@.s.*j...X...Oi......}..:.*..YF...@?.R<'..I...R+..7....MH*Am.I..DX.._..x..m...]].Q...Rs.}.'..n.....{j.n#..I.Y..%...2d.|.....z.T.'.6...Y......g........|.\...kv......9. .#...d`U...4..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 214x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4675
                                                                                                                                                                                                            Entropy (8bit):7.903692608955326
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:BD1EFF284CAD5C2F7E96C024229B250E
                                                                                                                                                                                                            SHA1:EE1DA608061CD5B6999DDB56CFDF274491C230BC
                                                                                                                                                                                                            SHA-256:EDC1AACC908B8C34EA72393B29E1EC30036A07D2DDC4D3BEF58894F1DFAE27C1
                                                                                                                                                                                                            SHA-512:955CE84AC18EE7A2E211A06A1AE6319885C8436E20DE0F22F7C85D5E5DB4BF2ED65FFFA9BCEC9BE1FEA536677BB1B7B917925470A3D6FE1CBE1A580917C516B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/51IFiSD+kCL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................13r..!4ABQqs....2a....."#6RUu......T...CS...Db.................................................1.Q.!A...............?..Z..............B.QS.P.x.7..@\...?...U2.6.A..=S.[ '..s>N2M.g......9.....kU.~.....5i...S..g..9s.y...K.OI*..p..c'..-[kb.]m.kY.r.......k=n_yk...x.Wul?.m..k=n_y2<1..u..fr8\.GY`.K.{Y.....}m..-....ro}..-....ro}k.N<}..b._l.gW.{..]m}gY...]J.x.7V............a.>4...}.P...:..jq...[Kp...i6.i$.. ...m...=vU..\.j.`NM..7V......%Y{/.XGe.>.FI.::..cv..K.^......o.u...i......'.+,..}.....]p.Fp./'b.......,..R...#s.{I..X.qj|K2....,.{}.B..B..B..B..Xl9.4...;@&*...s..Vek.....?f.~...._<h..-.Ln.h*.....j..H.=919J...,..j`...z..........Uw..kU.].fuo......Vl.G..gt!HT$J.dl...k.........<.^t...!y..!..!..!...c|....k...bZ.1.ma....3....}6.=V. ...(.Z...7*
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3677
                                                                                                                                                                                                            Entropy (8bit):7.65741179778621
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:EDD22F0B1BFCB4A284D2E4E098BFA7B1
                                                                                                                                                                                                            SHA1:C942BCC7DC732894DBBC4DF4A5B7F19B2C3398D7
                                                                                                                                                                                                            SHA-256:B4FC83A9DCD45274EBE4ECC05A9DFCAC95DCF5D17C8B8437A6D8B0BB2C2C14CE
                                                                                                                                                                                                            SHA-512:5DE48E9577F1CB544B6B916031BF1D9EC3C9318C9676D9D49566994F0081F27B9416D9532C742CE7352C933C7B8444D047DD8E5AFF4DBDCE225A7F8C0C33E797
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*.................Ducky.......C......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a1cd12f41, 2024/11/08-16:09:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:C0167741EE4F11EF80DFAE0DB7BE8807" xmpMM:InstanceID="xmp.iid:C0167740EE4F11EF80DFAE0DB7BE8807" xmp:CreatorTool="Adobe Photoshop 2025 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="C98D7AD068257C7FA2C89BC4C9CE5520" stRef:documentID="C98D7AD068257C7FA2C89BC4C9CE5520"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................... ....+!.$...2"3*7%"0...................."..........................".
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 231x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):11522
                                                                                                                                                                                                            Entropy (8bit):7.934248537574902
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:3C83F119A51A80EF8DB7A61ABEC3002F
                                                                                                                                                                                                            SHA1:078BE10D280483780A9461CF9CAC66BE9664DD9E
                                                                                                                                                                                                            SHA-256:016772B861CB66F46BCBA9F3D49E0CA6C522D40D2BA5FEE4C34F9F0A2B32D0F9
                                                                                                                                                                                                            SHA-512:0F47973E18BB518E38722A61E3AB816030CFF46867243E67FD82A27CC7DFC617E5B2833926715DFADA0DA503677272C44BFAE392E345986C1C61AFAF0F1987BE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71nwcDS1+tL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........0.............................................................`..C..l..5.Sr...P.R.&w.Y.:v...@............-4.RD..:...59..|.'z.=.c....U..!.\.............r.J.v...:.3!...k..s{+..oO...=C...x...P.|.d.y.......Xt.TxH.k..eg.\.?d#..3W..D...@.9..jk..F0..d.J.s..t..6X......J.../.)(oAOQ..$y...H.C.].ea...lt^..|....Z...y-._.n...K.....'..T..Z../...'.JD....0.....>.=*Sk.S.iT.........4...K.c.......A..R.6..o{...oR.n6.;<..(..9.4.l.Z..I.yM.lVTl..H#.VM.(..J.e. .......u...7H*I..n..y.....^'......b..}.B..#..f}.O..1..xT.V.........btd.........n ].U..k#@P...2.b.>SQ..g.|..x.....|R.Y.q. o.r s+Zt.K]3..tgJ.\2.W>.A.mF.I5.&d6.K.ceF.X"..ijg.S..a......k.5..9.....7N.b.z....k*Z.H.M .q.8........q\.........(B....<.w.?........C)Q..,...'.m.ly..P....n...s..`g..... .@......i...........1........2.........................!.."1.. 02
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4684
                                                                                                                                                                                                            Entropy (8bit):7.879871189654251
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C02DF1A5E32DBB41597A52534D3D0F85
                                                                                                                                                                                                            SHA1:0DA30AB1B4A6A69817D1FE900DA23331D1E5803B
                                                                                                                                                                                                            SHA-256:21E6454846833841284D26178C57E577D17648D191CFC59F63FA359D332719BC
                                                                                                                                                                                                            SHA-512:14642AD5948ABE53E386F846D10571DDF89E29D64B615F964CF0BA4F3FA7AC273AC4AFFA77EB4B40205149454029B51D06EC2870B6F17D5D3991A89715B9362A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........t....".....................................................:...m9c.@.........).k&.d........\...{G..2....d..{U.`...X..ti.5h..,...x.p.],T.....E.8..^......Q.w..g.CA..DuZ4+J.w....G..F..\..Ut.F....:4.]+...o..JJ.....I...r.bJ..........J......d.................................................FB..o[u.J../....S...l]/. s.:y.....$..M...6.3............................................v....=.Cn.0<.x...y.s...O<#..5C&Xt.l.:......I.........................!.1.."AQa02....#qrs...3@Rb..$4BSTc....%C..............?..7=.5X[....,.s...........N.Q..w.JT8O....a..a'.M..2.(.........kZ.4..n..`.W.X...?.#................X\.n!d..f?....B..c..c..9.....$...p.....8xL...{..._J..,..i ....4.e.....<...?...,....E...?.ht].{..$'.av..N.*.x^w..".6]'....W...uPIE..G.-=......-.#.,fv.eu....aks*..'...&...........T........%..h..6.....[3..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2499
                                                                                                                                                                                                            Entropy (8bit):7.675463582893699
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A808ACC409C71F89B14816042D3DFD9E
                                                                                                                                                                                                            SHA1:159D234486ED8FE9A3731E67C815665D5336E6BF
                                                                                                                                                                                                            SHA-256:8F0DF756086073A903BD19B2601BBAEB7E713B02EF3C9526939989FE5667A623
                                                                                                                                                                                                            SHA-512:36122DC0E5E90CC44F2E28A3B7AF03F7A4B19AF4B77152A127922FBB1DD662FC9D4A9A05C4EA4C0A302CA07615DD991AD0C6F7FBFB4AF37C45AABD6FF430B9E9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/HMT/Spring/indoorgarden1x._SY116_CB546781506_.jpg
                                                                                                                                                                                                            Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........t...."..................................................."...W...Q.r.=.h...b.lk.....5...1.)noz...Qp.R...7........(,.].H.09..vF2O+[.S..f+..^.^g...2..NG..Y....9^..=.o.0..rl.L+.......6..................................................j.zZ......Mk.2..a.. .r..q...0....................................... .......y.....-..."f..7.]`."z......A.........................!1.A"Q.2....#0@aq...$BPRT....CSrs.............?....u.C#G%d...e.6nlt..._.".7..ro.!.....6.O.Q....._.).o.J.D.UG.o.]A..{.%..!.........3!`WZl..[..1.E.e.(b......A.....>.F.......t.......)....EH#..\)...m..|....s..m...}..W..-......L.&pe.}*A.". n..j6.1..7\.d.Qc..v$[.I.K.F.<...4s...W.oo..b|.R.!..x....p>.q.f..I.a.<..g....o..Q..P.C<.[Z.E.N.....4.S.Q..u..B.s.A....1...:.eq......j.."..<.@...>.#.....G'..<[..VU.p.1"...r.........2j.R.C..s.../..s..#J5.iS...Z........B
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5440
                                                                                                                                                                                                            Entropy (8bit):7.844873750172944
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:928A6A29E0933F95921E27163FF42417
                                                                                                                                                                                                            SHA1:46F5ADBEEE3F02D8D76BE7F2AA11098A4C815D26
                                                                                                                                                                                                            SHA-256:EC9EADBBE29E42FAE7D4A868EDCE74F6A3C422B85D3B3584FAD91358F3B03CDC
                                                                                                                                                                                                            SHA-512:695B5641D6586DCCCE149F6AE8D9089AADDECE89C15E13CC1963A7C940699E5CF9FB40B38446F933775B943821E9F110F03B6A5F0E035E3AC9139B50F427AB4E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................t...."...............................................................................V|.R....a..R....\j....t.A.6+j.....+.w...K..G..<9....+....Nw..DQ[#J.Y.......S..L.........p.\..t.WH....d..&9............=.z8y.E.=.2^..7..-.z..R..0^.&...Bb.......A.^.m&.....1....e........j.b.:1..,.h/.....F3....p.]_W...E;...`<.6I...`.-.j...\.=n...sr;.?..:...G...^]E.=<N.../k.....Z....l....^R.!..$..Hd..R..D..B.$.H....&.......................... 0.....1!@............R.@.....2...D..B.a.Q... n.{...|.....Y.k.S3.|..2..T3C..y...KH..VtN..|...l.D...~D.9.()#.z...r....Ek ...../..+..e. .Y.+..lI.k .....8.x..>.5..4.....&..RH:....F..cK8..Jb...c"...?.4A.q.".+~....'... z5...KV..XG.|.._....b4.E.^..|...l.q....-..{.........F.h..u.X..5..Y$.n...\.Ct.G.P7s=.UG.7....k8.F.h...E.....wZ.j.2_.W.R.2E.y_=.H.#..rb1s.q.f.Y..f..G#..i..J.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 94x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2524
                                                                                                                                                                                                            Entropy (8bit):7.823234271246946
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6D4E8077C580E030D9F0C1F01D561C3F
                                                                                                                                                                                                            SHA1:491627CAFA1DF638DA9F8731050006003501C18A
                                                                                                                                                                                                            SHA-256:027FC61ECDE452F43904A7FE18B0F80F77CD6B04E6674C86A28AFEBF7422040E
                                                                                                                                                                                                            SHA-512:C7F58AABF68E90901381CE4AD82342E8F7FED9A68648E87B03BC81356E074D47A0CB0E30F63E8ABF3264CC341CBAB021DE9E5F71A9F4BD475881BD88340A42E1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........^.."..............................................................!1A..5Rr..."#3Qat......2Bq....bs....$4CSd................................................1.!2."3q.A.BQ............?..!..R.^EK.?.WJ.......9*........"......%L!.@.B......!.*;......W.T..........1.....@`..........m.!...B...1..#+......! .. .!...x...7.....'....,.~.6H....h3SJ.J...A.qc.t9.....T............g.ih5....{T.).9.x..uS..=....!.....W.=.x1.......U..d.V..8.....V....$..ck.=..*.T........._.(.cp....Es.0WM..).uR>P......Wp..n.}.Ukc...BY#......{...P^*..)..6.......} . .!#.B...Yed7..X..TWU.4.....jM...1.....{B.....*..{N.}..40.K.s..M.1K\.o'-.?;...<........o..f...D.:...........Y.Zj8..pa.y.=.c.Q#......RZ..^.......s..%d.{.....hv.....S.~y.!{..Y..Z.7......*...i:.$.. h....'K..K......C....G..=..~k.s"........$2.....8.....c...Hh...,..~....c.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 21508, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):21508
                                                                                                                                                                                                            Entropy (8bit):7.989562036604764
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:49A8476C4C1CBBE861D58EE73146477F
                                                                                                                                                                                                            SHA1:FAC44C6A6EB11604F6CB0A9901566FAFC93080E3
                                                                                                                                                                                                            SHA-256:5D2E0937AFADFE093EB3FFDB36AC561DA423F81A9DFBC0A875CE29D32584B6F4
                                                                                                                                                                                                            SHA-512:485419C61167DE6851CC9D9A73B5F9691F6D01465AE81670F7C82A0F97D5C60F67F7A174A1C0094BD51411E00E6D3AC0A69D9ED7DDFBB959E09F46491945D915
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/S/sash/VjTR4RqBzY0mUYx.woff2
                                                                                                                                                                                                            Preview:wOF2......T...........S.........................?FFTM......Z..^.`..j.*..e.....P..:..X..6.$..,. .."..`..6...'..v.$.......`...An..T..@.....z;.....t.Q.>.U..nD......!M...pY..5.>kL.L....d..........D..v g..= O.."......+...B..2._.h;..:......./.F/.>=.....~...<%..Na..p.6..e.x..jY.'..\`......T?.#..#PJ..-...V.U5-...1....*Z...c~V..E..Y.Q*F...C.y...}y..h..E.N...tc..d.j_D.u..l....d...=...R.mRv!.....{.\..W!G...b....c..2..Eg.IqS>>....S=...$..(.k....Bu2T@>*._....|....jl..|.._.tq...; s.~.x.!.dD..+.P..p...v2;..Z...D=.0eE...$.........o...]...T..''z;..61.S=.1.p./j.T....;qw\q..C.+...Qp.......e.v..G..M.8e*..h....%....v.t..z....k; E....._>.&.../..?{..P("%w...!...vB._S....Z..X......'...n.k*U.}.....J..<..2..........0..^....F.... u.:D..W/...3@.,..U.:s...w..lU.][...TO.....GB..%..........c..j.......%...0..<.W....d).z0.7L.&..1eJ.'K...Y.~...{vW.(K):c..\.l.^....3....C.1.J$...@..]R..j..u...}._].._:..}......6\..O.o.:.t$.....2$\....;@....>..J.*].|..S.._... .NY..(...k..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):386949
                                                                                                                                                                                                            Entropy (8bit):7.898917622121879
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B78F0E82A8D6EA74E1A517381F1BBF72
                                                                                                                                                                                                            SHA1:527F22E979EDCC144443BC9E6703A7D8077CB4AF
                                                                                                                                                                                                            SHA-256:7DE203A9C7569FDC8C28D72E17E00AC4FF261B63B8DE4749EBFF2C21973C9D43
                                                                                                                                                                                                            SHA-512:BF74A56F2E86E3548B1DB78111F74521DA65A07F21997407D238C6F2294495343A23818DFDB48FF55F147A863417117B50B74EDF7D730754FED10450F9D6D5DF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0....C....................................................................C............................................................................"...................................................................................=....3................................J7...5...................................................................pq...W.................Jl............3...<.C.....1.u&.m..F.|q..........#'.j.B......eiwi.!................J.R..~0..c.....s.................T..WW..u.b0.............................................................2...W.T..QjIt..G^N\r...u....................r0.x......8C..=}.q.K.u..Kq6......q:.O....Y...E.pW...2........!...wc.......,...3d3..........]x;..[.|&...h.(wu.."4.zZ+..+W.pk....L}....v........17.KW].Tf.n....{.+.;.........V......c.N.q.o...s@`.................................................................O|.s...W.Q....ei ...3..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4190
                                                                                                                                                                                                            Entropy (8bit):7.860092812089521
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:443EBED9DEC8DF6593A57331729182A6
                                                                                                                                                                                                            SHA1:68078D68512A5F41E8E05BECEEEBF18E824FC303
                                                                                                                                                                                                            SHA-256:36B841E785E1E619A68E9A0D60FB2E308A96F1C3DE3CFFD28866563C17A577DC
                                                                                                                                                                                                            SHA-512:35B8E46DF3699DAA015E70EFB9552A6566FBF481DFB5AE0336B7E8BED1AB66BCE38AF00F350ABE58FA39DCB739E9823B817708D64535982F2A72ED304F5F6CB5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\......t....".................................................R1j_v(.@N.=.*....-..._.Y...U.RT<...!-.$../...VBI@.V..>.:f,.4.J.^.E..KFjq...j..G..rJ.j(..#$.+....KEU..........1...S.S..Z]$..R.4.+G..>....s=M....d...0~../..................R.N...T.n.i.ro....n...]qF.........X0X"..9..s+.....u....q.).R...'n..TPX....r........e9............................................q...l....j. ..S..N=.....U.a.d^..s(.hjR.*....3..H.....Q..........................................6.I.T. .1s.s'[T.,R.....q..C......,...>X.'oET.4].*.X...e.....2%.f.-"..d......>.........................!1.A."Qaq....#2Rr.$B.b.....3CDct...........?.L.C5.V3J.t..8G..Q..m..wDA.b.g...T.D..B.....7..~SD....L.R%D>...A.)..G4...H..Q....K..V....o.X..Z.l.i..g...@....={..S......]...YO8...$...;Fe....L9.G57....\..h.T..Q.....(P.?U.1.....3...m.:..}.Z .}r.....E._..*..<
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 169x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):13254
                                                                                                                                                                                                            Entropy (8bit):7.960467273787036
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A403449C818C23950F121AB9ADF826A7
                                                                                                                                                                                                            SHA1:63016FD3EAD4C34F49E64542AFC0630B8D110B8C
                                                                                                                                                                                                            SHA-256:E53D0B24EA5FB344C14E320DAC31A1FA0BA181CB6B71690DA556837DDB645158
                                                                                                                                                                                                            SHA-512:7BCFE6F56D130D78330C5419874E27254A61B4C630BCB4ABFED32AE4D1FED9D55AFB1E6C7A9B150C14071E1799239126732BC1928B8405DFA0B9B761AFC9BD09
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/91DW+RDtbcL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!."1.A.3r#2BQq...Ra..$bs..St..C................................................!1.AQ."aq...2...#R......3B.............?..*.#...k._*O..B.....'.?...H.VEJ..F...lA>l5..|....v......F.$(.JY...Q.1.@.U..y..N..J.qvL.e./..{.#..5.@...........E.P.~......ppbPH.J..u.JN..C..O ....".w..[..$.o.@?.HL......5....y.[.....Rz..f^...!:.~...w..q.F.JA.g..ijf..5,.;6..r..........@.]#.Dm(Kd.(.6.ce.....}#(..>...V...$.u...".....K...'.,.X._...Q....)i....a..9.5.A....\..L.;*.M-J........]L.1.Ye..s}y..Je.i.kp2f..|..$.Z.pv..&....y......9<.D.X.Fj....4......#....^.......9.cO..6H...IH...W-..obI..z5..^@0d.2.L.....#._.B.D..u.....!.xJ........p/.....OSK^.q.KTn..bdX....H./.5..h3....IU.e........qK.Y....Q..b......M...O..'n.w\^.zi.O.C....(?._S...K\[.F....jh.f\......:..B;5.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 154x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5855
                                                                                                                                                                                                            Entropy (8bit):7.92822614338459
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:980E70141349AAF7AEF86549645C88A8
                                                                                                                                                                                                            SHA1:AACC9F90A353BE38CE494A00DC59C47E5240DAD8
                                                                                                                                                                                                            SHA-256:8D689C44D2CE6426386D1F9DC60FE185C3FAD33CB47FD69A66B0E627C235FB4A
                                                                                                                                                                                                            SHA-512:97C0BC6D2F641F43412CDC9B369CACCDB221BB1C101440F0366679C4983BAB3E00863E22E7A10F3EE879B8E8B34AC8B53DF693BAE1825DDF2B3C9C97392ADAF7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/51-h2oz-PeL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1.q.."2AQar...4RSt.......#356Cs.....$BUc....Tb.......................................................!1.23AQq....."R...#Bar..............?..(..(]...+'K.U.....L....0;..U.a,.`....,I=.V[M........Z.-.....+.5f.4..V.HX.i;.9....;...E3H...$......(..P.....-.q.....a|$..5.R...S%.J.w..4.....5...[..;.dp^..t..Rz..4y.J.3).......9......j.JZ.../....$..{.."....v...7...i..UB....b....J...3.UU..l.LGMq'.7.i..L?H....bVw!UFK.@TF]j{.)k..7....U.mY.U.......(G.B....i.{q...ileh..............X....J.u..5&.n......S_.u..~.L.....5.:..!L...?..+g.r.d.......T..c;....7......[Z^I....h..8.L..1.....9.Am....4.^.~'*..%*_....)l{E.V..QE..Ikk.m..._\U.m.......d<r...S...Y.8x...K..]...f.y..I..u.0...{...t.|......7Op9.-.o..m&-WX..b..7s..E......K".k.{CU....5...o.?....i...7.5..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 213x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):10854
                                                                                                                                                                                                            Entropy (8bit):7.9581925562250335
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:EF03909A83C5557151E134A3C931D36E
                                                                                                                                                                                                            SHA1:78470E71A1201594E25033F741DDF5C9E25F58B7
                                                                                                                                                                                                            SHA-256:C74064C178DF6D50241D2E3BDE06370BB786F050A7BC990244FE7F8654856ED2
                                                                                                                                                                                                            SHA-512:72CB5DA4A82FB3EA6F1D3871CEAF996298C9C457815D419AEB6994955A85AD10BF2B4897FF0B55CCA13AF2FF5F2761A25CAC60E6314963F96FA5A0233655B9E4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/712A-vPcl-L._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1."AQ..2aqr...#3T.....$4BRt....CScs....Db....%.E.....................................................1..A!".23B.#Qaq.R..............?..)..'U.#p.u...l.^O=..e...s.B+.Yj......aq.Q.zC..V4.|.w.k>I....'....1_.y.d.2..V@..~..AI..@...\....\).....b...PO...{z.zix.9A?.f)).p..+...7".&.7X...&S"X;.(.{..?_p......%,.,x....Gb.r....[...1..0.qA.@bF....P.3fK&.&.;...E 'b...8............4..T@.]..t.1&d..Yu......{.s.._r..l......?.^ .b.IfVR.Z*...5..R..d..p./....N...........6.zH.}."t0..W.A........G.....?.k.0.A.3.#..8.".........".T.. .~..-....F...`..0.WP..V...C.M......$.U.%"..F..>._.]G.P..%E1...!..%..^W#.............f.B...H.....lt......4.4.8..j]O*;...R.Wr...3j.../..!.Q..c.......I..|...r..i..G.E$r.I..j.v75bC87*..@..S..7.....q.m.p.........%.!...*.i.HN.{.....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3508
                                                                                                                                                                                                            Entropy (8bit):7.830552264524608
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:53EFBBBA3BA29CEE4F142CBF1B8D2566
                                                                                                                                                                                                            SHA1:819C0E1F27AD4581B01691D8F9F0F48E6EFF4FA5
                                                                                                                                                                                                            SHA-256:E90AF4407736F574404543DDB072975E710C6C25527A520D6FFAF756EFFF4B4D
                                                                                                                                                                                                            SHA-512:301310A5092410533A3291A7306F81ED033325B0A3200CB93905E2D85CA0CC05210B4F5CE98DEE5E2AC24283222C7D8C26398C3848C7B073812CF4428A1F0C2E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........t...."................................................yd.S...j.-`.....H.......t. .....1.@.E_g....g....c]D..y\....._...A...Gc.....E.....?...d.....e..,.%n..,..O.yq...<.I..<.D..r6.p.......c..XQ.|.J9`..B....z..K..G.....#....Ig .H:.a..N.=.d3G......Uy....I..{S..\..i..`M.8..Ju....VG.8P..F.r....?;....3..*Q.\..<%&..@.[cy..G..\.UFK.<.....U/.7......i..j.K...TP.iK.T..C.m.[............................................fS../xcV4(..........+..|...I.C.....y.f.SP.V.q..YM@L ..nu....d(.l.I...........................................B...3jf....i.5.;@.....\..w.^..&R.@.&)....#....Q....U-.o....#O..^../A.;EYJ0....Q.........................#.3CS....$4cs..."2BDRTbr...%1...... 5Qad...!AEt...............?.a+...........L.......S..YOHB.X.......X....<.&..~u..F.A.K..w(.k^].a.@m..f./...o..&?).b...S.y..>.u...!....i3.h.C.e......'...,....R.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5249
                                                                                                                                                                                                            Entropy (8bit):7.839722616018665
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:698E0BB1D5C65291B96E75296B42438E
                                                                                                                                                                                                            SHA1:828460B21ECFF33F33772340FE7F0DAF5038ED2D
                                                                                                                                                                                                            SHA-256:14AFC40670628C0987883EEC9FB5883247BAC2CE255AD9E9D07B50DECD553DBA
                                                                                                                                                                                                            SHA-512:D56D2FC707CF2E7BC2B3810C9810108132C952A969857CEC602CA02A339F6C2BAA960E1A9513E77FC218614AECA4C72DE08F67CC5305D6A2432FEC454F020AB5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2024/LuxuryStores/CORE_HOMEPAGE_QuadCards_Pre-loved_Handbags_Goyard_186x116_revised._SY116_CB796090269_.jpg
                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................t...."...............................................................................I...wWB....%...M.N.s9.....RY](`;+Ic+....>{.s4..v4s;<}9uC..@eUVR...PU]...[%..vJp..u..v.$/W......>.....DU..R..J.5-V..[...1.h./M.......9..'.....@Q..%0H..d.Kgj...y.....{..1..Z9..ul...u..=/...G...../ZE.7..&..o./..\^..z.z.W.U6...=..y~..{.{NE.=.\..J.7......N.^&.T&_+O.g......3.OZO.o...{=.c...]~.....=.~bu.....A.`.B..d.$$..@I..P..$.$?...).............................0 !@..#$2B..................0.{...g(.$k......3!.k...9._....MY.7.Q..}Yn.<..9.r$-.......g79...V9.i^.D9..vokc.-kr.....O..2.}..4.[.-..]..9Y;....PW751..(..7...ZO.8......+.F........C...[.t]....p..t.//.X.`.X.................~E.5........^|......`pl.1f....%mmmmmmh..R.UJ._.8........#Fy8..Q.0<26d4H....Z+E.UJ.U*.....K"......E#.LN...w=.l..v.k.o....UUUUUT]k.P..Z.#...KFO.aC!.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1506
                                                                                                                                                                                                            Entropy (8bit):7.368883876148658
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C703D5EE9857BAA08E3AF044C7AFF91F
                                                                                                                                                                                                            SHA1:FE2AEE5CB10F3660BC93706F5B24A8E38FE4B7B4
                                                                                                                                                                                                            SHA-256:DEAF629AA9540E7336FF63155E34BE0BAB50EAC3BA0FFC811E55C5062BB701CE
                                                                                                                                                                                                            SHA-512:D3D3943A80E43775A884AF95B9E1BC5A4F9B211798BC5267C00823445BF5AD36206A760AFC9224CA30E8002FADF43FE33520D7F72EBE1425D5033FC9C63815E6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........t...."...............................................8.........c..w......8.F......O..up..90...7..K...`....4.H..MN.@.~i........o....M..\..F.J......^Nt..>..=>wM?.h.<yx.l...Q.............................................................^.x....s.....2:dp,.c'....+...?......................................%.Bo..c.A.c...........C.........................!.1Q0Aaq..2BCbr......"#$@s...3PRT`c.............?..m...B...s.........KB.....j.z.. M....'.........x..S4:..S.GQ4'4RH..;.}.q...Jh^.K.c..-..5..^......yS^....{.....6...%..UX..)"Y...g66..w..A.~.a-6.V}@?...S...W.[....O5P......*.fH.|.8{md. .....>q.O.R.w.19...e4..U........+...n..../.f...z.^I".7.....T&.Dx.........l..T...*Y.....SUC..=...c...4.E.m..O.,1.8.X....N....'.Y..I+.$.?.q$..."....7+Ihi.s.p;Tr..nT.EHoI.....?9...Rw..oSZ.J.6iXH....#o`U..{...dq.D..T....ru.......
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2809)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):23561
                                                                                                                                                                                                            Entropy (8bit):5.11569525219654
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:7C9082FE21043657FA568AC37AF873D2
                                                                                                                                                                                                            SHA1:FD3AFCB0D4A07F4179AC1E328CA6B03C8F088D38
                                                                                                                                                                                                            SHA-256:B28CA5F0617E7E08A18EDDCC1DAD0555BD2454719D6DDB8AE13A6D9482BE4342
                                                                                                                                                                                                            SHA-512:49C8137A0848091D73DC38E1E62604FD8A71315397414D155625BB39D32953D86A85B2F5CE2CCF8EA7440B8E167B885538B715C56802DB3D144E3364393E4C63
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/I/41gckdLkTTL.css?xcp
                                                                                                                                                                                                            Preview:._cropped-image-link_style_carouselContainer__3N7M1{-webkit-overflow-scrolling:touch;background-color:transparent;overflow-x:scroll;overflow-y:hidden!important}._cropped-image-link_style_carouselContainer__3N7M1::-webkit-scrollbar{background:transparent;background-color:transparent;display:none;width:0}._cropped-image-link_style_carouselContainer__3N7M1 li.a-carousel-card:not(:first-child){margin-left:8px!important}.._cropped-image-link_style_wd-backdrop-data__1znxG{height:100%}.._cropped-image-link_style_aspect-button__7cH_E{-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-box-pack:center;-ms-flex-pack:center;-webkit-box-align:center;-ms-flex-align:center;-webkit-box-flex:0;-ms-flex-positive:0;align-items:center;background:#fff;border:1px solid #888c8c;border-radius:8px;box-shadow:0 2px 5px 0 hsla(180,5%,84%,.5);box-sizing:border-box;display:-webkit-box;display:-ms-flexbox;display:flex;-ms-flex:none;flex:none;-ms-flex-direction:row;flex-direction:row;flex-grow:0;font
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4962
                                                                                                                                                                                                            Entropy (8bit):7.819467123857703
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:7D791B0BE1340FA2E5B93FFFEFF1924A
                                                                                                                                                                                                            SHA1:D5907F7F66AE3993A9C49C0F36620CBD5EAC902B
                                                                                                                                                                                                            SHA-256:ED3F04FF7FB64DF4FAF7192FB071B38B50F940C2C211DA6C50048EFD00DBFEB2
                                                                                                                                                                                                            SHA-512:4091FB634E1EE49C068907E0F3ED7EF906531C3190ACC75361E33BB13195970C326247EEF652099D642967DC6CB4DED0E787CC13F8DC2ADA5678D4CB51798D73
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................t....".................................................................................z...W..`pD..m.|....ls.U.b..(H%...pT:...2.I.s1=o....y..ko....;.T..LR.......-v.....`..:,=}.w....}..Y.L....d..]Zi..\?Y...f....-f.[.{}u.C..==........?p.i..t.6.H$..d.5+.V.".TP...-t<...A]7..x....X.4..<.B.:.e...>.[..^....Fr..rVz..ML..................j3q.j<..q..aD.5..4..A.m..5tK..~..kly.8&e.8.h2.V.sn..z.6g79..&`"f.cq.ks,.BgO3.).`.\.S.2...s....(..............................!. #5."3..........B.....!.B..!..B""".....3U...MN.]..b+.R.../..B..!.}..^.'........:....!z/.....DB.|Q.F.)....h_..n.=..B.B...!2,B.........&ui...^.....B.LLB..Bb...DY....A....,..'"~.L...112$Y.!2,.>2.w..k(..f...........!2,R"......O.U5....5(.&/ND..#...HL."...13m.s7BTJ.C...0.dS999999;...d&E..DY.E.f..^WQ]...\.i...&v99;.Bgc..l.0.f.[3N-.@..".
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 510x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):20062
                                                                                                                                                                                                            Entropy (8bit):7.9419716217517475
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:ABA6DCEDD55EF6D07F8B6A1173E88AAC
                                                                                                                                                                                                            SHA1:CFD3DE31F18B60B25390C9E925225C0DF7D383F9
                                                                                                                                                                                                            SHA-256:354A1744940A6EC9C8AEA41D1B206A67F7DBF027D0DAF0D09028B51BF37BC75F
                                                                                                                                                                                                            SHA-512:37C1791155E10F999631023A4937DCD2ABD2DDAEB6730518CD0196110C04891F630CD2E65252C55C8BCD006BAD92E466255D80A0D998A4F91673DF69CD476597
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/61SuPkDGYfL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........1..............................................................................*c......$k.................?......c..!{T...................".>.;.RL..e..y.6>..................9h.u-..9F...<..[......................b_..(...c......\.1.t.r....WLF.#.......$.x...z..M....V.Z~...-..-..w..{.^.................yX.|M.........&.m......2..,..%..tW3...r>...aJ/...+.4.........J.3,.;j.K@l+..Y.....6dq^.........6....Hik.p....<=(:..N|.t*i.......i9Gc..^.2...".....B.V.G*....N....>........X.'...d.m..........[...........r....?"..eU...ik\.m.....A....{).\,.:zzT`.#...7....r...d2.-.$.#.lm.[...*.v..Td(.....\mz..rw..aV>.e.7\..z+|s..6YS.%....PaM.h.... S....}..K.r...w.......M..ZYK.6.&i.=....6.....Y.]9..]$<...^..".gS!?q.XI1V....&X ..Xq+.'CR..f....4......$..uj..UzH..S..U.~...UdnF..SeFT...H.._$._..e.|....l.hNJ.H...KR.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 147x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8120
                                                                                                                                                                                                            Entropy (8bit):7.947715410695848
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:7FF6F4CF88AE7AFB536E6C05377D73A1
                                                                                                                                                                                                            SHA1:A2F6D8FE4D408FE3665867A790BA86CDEF01F863
                                                                                                                                                                                                            SHA-256:AF05D2FA0232CD822E32420F015F11382C9104EFA3135814619E12BC5B34E953
                                                                                                                                                                                                            SHA-512:65F4D2AC21B504B193A09E46B94D8729BC25CD13D41560464B2357E69322BC7239B191F159653EA77D7140F1400CF8E57DC15C96524FF6754BD88E6DBB2220C4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71L2i2B4DIL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.."1..ABQ.#2aq......$36RSbst.......Uc....4CTd.................................................!1A.2Q.."3a..#q.............?..+.............@g.o...;..?.Xh...H.Uv..&.<......^'v.....n..@<\...^...7z..%..V.... .|......AYO...G..8.$.....@.....i.fe.>.mD4,:...m....[.....m......\..Z.h...z....I.-.....o....S.G}[.Uu.....\..Y.dz.Y.rl.-U:..2..t......,#b.....&..5.h.#.8.:.s.......&A2..!~N.*e..y.V.....}H.o....y...).F.4h...s../..>z.n.MT...{=....'~i..jJc".Eg.$.9.8".....# .h.Cn.t...u.........R....|.)!.....[R..H".{.I....=.o...2..........6....|..g..,.rj....8......3.j.h$h.I..FYXH./ .......^U...Xh....\.K...l.f...f.T.....i..."./vGB..q..............s.Q.....)<d.N5.+/..5....D.7.e..........r...6.'.n..!..2 u.... ._.....E...i..U.%.. ..k..mC.[c.'IC...>..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (538)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):69275
                                                                                                                                                                                                            Entropy (8bit):4.758404370333619
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D27D7DF7DC509CCDB59CFCF5303FA4B1
                                                                                                                                                                                                            SHA1:269A3A18E159C14B5D9015FA1405CB2376A50106
                                                                                                                                                                                                            SHA-256:4BE775695A83BAF792DBF7FA43EF467514961793A4C4FD0D0EADED96604C106C
                                                                                                                                                                                                            SHA-512:26602A7E25EFB3F0E02B0B05FBD820BD1046C87338B0E6378983265F259E53DD7284907BA4294EC9545351B79B366F8FCF9E5FC097D79C3F70F6A4CF8F7DFB1A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/I/11lCLXBMk5L._RC%7C61YBxGSpjrL.js_.js?AUIClients/AmazonGatewayAuiAssets
                                                                                                                                                                                                            Preview:(function(e){var k=window.AmazonUIPageJS||window.P,l=k._namespace||k.attributeErrors,f=l?l("AmazonHomepageCardAssets",""):k;f.guardFatal?f.guardFatal(e)(f,window):f.execute(function(){e(f,window)})})(function(e,k,l){e.register("gw-video-orchestrator",function(){function f(a,b,g){return 0<a?Math.min(g-a,b-a):0<b?Math.min(b,g):0}function n(a){var b=k.innerHeight||document.documentElement.clientHeight,g=k.innerWidth||document.documentElement.clientWidth;a=a.getBoundingClientRect();b=f(a.top,a.bottom,.b);g=f(a.left,a.right,g);var c=0;if(0<b||0<g)c=b*g;return Math.min(1,Math.max(0,c/((a.bottom-a.top)*(a.right-a.left))))}function p(a,b){return a&&1===a.nodeType&&(a.offsetWidth||a.offsetHeight||a.getClientRects().length)?n(a)<b?!1:!0:!1}function m(a){a=q(a);a!==c&&(c&&c.callback(!1),(c=a)&&"hidden"!==document.visibilityState&&c.callback(!0))}function q(a){if(a)for(var b=d.length;b--;)if(d[b].element===a)return d[b]}function r(a,b){return b.priority-a.priority||n(b.element)-n(a.element)||(a.el
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4585
                                                                                                                                                                                                            Entropy (8bit):7.82669685789767
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:33E45D6BCEF3138AB836D6FE3703A808
                                                                                                                                                                                                            SHA1:F45EA74E557A18108F81161AE5CDFD09338023F8
                                                                                                                                                                                                            SHA-256:3C521E4FD02D5A86E603C578BFA665C9BDB3BB61C7C0A4765A56CA57632CCCE3
                                                                                                                                                                                                            SHA-512:C4841234EA8AC6521AFA79AAA5F6219AA23F8D61F92AE669411A8A042687242D53B1CCF7D7EBEA85BA222536D10041E645DF1C5452BD7588C918CCC94962B9D1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......&......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.78b7638e6, 2025/02/11-23:14:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:D889967E0A6611F08F58BB2B2BD69336" xmpMM:InstanceID="xmp.iid:D889967D0A6611F08F58BB2B2BD69336" xmp:CreatorTool="Adobe Photoshop 2025 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="6A621C24CEFD751877885B5D3AF9CCC3" stRef:documentID="6A621C24CEFD751877885B5D3AF9CCC3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................. ...&&))&&87778>>>>>>>>>>.............................'......'#% %#++''++55355>>>>>>>>>>..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 167x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9126
                                                                                                                                                                                                            Entropy (8bit):7.954824285837697
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A9C1E7CC253AA2355DAC73A320A10869
                                                                                                                                                                                                            SHA1:70DB1481FE109584FC6B768C5F6CE441B3E02755
                                                                                                                                                                                                            SHA-256:482D766842E1E7E9B312336E2E60AE6058E240C1751F2EF57F5F01B4A7058AFE
                                                                                                                                                                                                            SHA-512:442C699C4160BCC0E34B80EAF905856182B8308620D127BA156E1433851D841631B5C4D328BB44EB72C50E8C8FEBD74BE5B0A22160B257D6392FE10ED13FB509
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1."AQ.2aq..#......3BCR....$b....%Sc....r..................................................!Q...1Aa...".Rq..2..#............?....]B.K.[..Ye.$6.b.2..v..Y..K....a...W.OY..-.HaC....+F.PJ..j...Lt:...n_...6.}...}jF\....Z..r......}.V..z......on.Y..W....].xb.31..Rm#;o......I....<yO._..IT...4...T.].g1K\."W..v.}l[...'.._.e\.69...(..'9.E......u...._.o.!e...V=..Rm.ko.....<.j...zogQ.y>...:H..6...y...C;o7...ZW.F.....N...%.....q...Fs...L?h..].:.I.L..v?}%M.=Z.G..FA..m...H.4..#...Ewp.fy~...:o.$a.J[.G-v...2.y.`C<....A.....5......p...MTT..3..e.......P..O..]...|v...2f.R7...L....u......j...<.b..Vy..h.....+.~c.w.1..".ac..X..w.}5.ow.D...9.Z..&.0V.U.zQ..e....V$....."..@...-..@...D..Ykp..IZ$...s.L..<....QPO.}...:$G..!.S...$..m....A..a.B....b..N.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 162x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3742
                                                                                                                                                                                                            Entropy (8bit):7.893737643638349
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:232CCEFDC9574164BBA6FA1BC1D55332
                                                                                                                                                                                                            SHA1:326A795C1D7C0F9DC1392FA9BD8E1396B111642E
                                                                                                                                                                                                            SHA-256:0B06BEA880606C741DF4A7A7B5369A03EE8CFF64061371DE759C1A4B081F55E0
                                                                                                                                                                                                            SHA-512:C8AB1B5056257ACFFD6AE3E3AA276FC7E194D8301776935A592298E917DA9A8A2146073A112212537810EB3DB136944E7A00D92B6C166C99A71905120E286493
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/61wHwPOmjFL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1..AQq.."2Ra.......#3Br..Ts.....$bc................................................"1............?...R.......%...g."X.;WQ_.ld."[{.NVX]..S..p;NW...+=`.X..x.n...7.e..Zv.H.S.dM#..OW....&...j...[.nN..'4.`. .I....'(j^.$J #....a.9M.$..,....n....8.UC...NW..).`.Lu....~.m...z..8....,.8.8`..9t..rlM#.)l..p.........i}...-.sG..Z.....Z:...5........?:c....k6.....W..~.l.q.'.....I...5W.5z.).6..o........B^.K..S...h.a.:...f+.=v...w.X..I...x..g.1...jf.....p....a.U.j-M.S...s......N^.7.3..sN.w7...9o.9.m.!...;MsZ......9(j.z...q..b^e...4...#.Y.&/9&L......1.a...0.(......D.....zK....Hv..jZ...k.G.R..Ao.FY..........jvs..f%N....4..M....F....:K..u'OX.....L....^j.]..G.m..6.V...MEZ.m...U_jk...{C.n>...3.~.../.36.+K.=...4..,{^.R*...h.K..n.......3.=.Uf
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 160x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2378
                                                                                                                                                                                                            Entropy (8bit):7.693208469360189
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:44D4EFE29B4169A78B79C76CBF935638
                                                                                                                                                                                                            SHA1:DFAA4B40A289E554F996833FB7AF569E5EF31BDF
                                                                                                                                                                                                            SHA-256:B7FCDF02D5C4B5B5DD5C5EA23DCEFA6A3BBE348B9D268E7AFF393D770AB288D1
                                                                                                                                                                                                            SHA-512:2A3191D01E3990682B2BDD7332422812D1AADD1DFECB6B12D179BFF04EFB2FD27DC372CAFF426CE3810D7D3CAEDF077D6BAC697F5A160998757D78E42F89BE3D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/51rRo55PUwL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."............................................................!..1A.Q."Bq...2Rar..#....%34CSb................................................1.!.A.............?.....`DD.D@DD.D@DD.D@DD.D@DD.2...................................j.. n>} ""." ""." ""." ""." "".. ...C7_..p..|..9...|..01e.....3+.....H..L..yS.. n.w.3.H...#]...8(@.LH....6.K99?..+.A_B}..o7..`...[..xK....$we..c........8...>.{..i....D..D@DD.D@DD."b.{,8TRX..nL.8W..Y.H.6......3..8...q...d...nd^+..=az.'.;|F$z..[..w..X.>U.G^..>c....fo..=hQB..G...>..'....'.Z.,.C...=rz.6Lb.Q.....Z,.u.D....N..a.F.Y...@........=*.k..z]O..C.3.\..G].c.J..M@.....#^.?]P...F<.......*...... ..O.z[......,.Kl\..f<......u=..N..>.L.fj.w8;.>...*.........l&&..WK..3.V.U...s0D.].....'.'........>....{..@..\....O.*yl;vo....@......+g........%....Ry.?....5..C3.&....X.fe.lIu[ .V.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):28
                                                                                                                                                                                                            Entropy (8bit):4.066108939837481
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C2123D55130F2FA8031FE9BFFF36E675
                                                                                                                                                                                                            SHA1:B1F9FA4201BBA320891B92428E08EBDBE97F281A
                                                                                                                                                                                                            SHA-256:C456CA51EA843B4E09F6102F892EF409440A5C3C3615821B2586EEAD2F680506
                                                                                                                                                                                                            SHA-512:C962FF1CF2655106BE8456A80B945BFFE9EEFA29224684FA8B68FC8AA0364DADE034FBFF426BF48F8E2C0652F596EF47AFEE2129E40D995CB2B73F1109B13ED9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCTqF7qhM1NkaEgUNvUtO4RIFDUg6P0EhNofdKjMcG1Q=?alt=proto
                                                                                                                                                                                                            Preview:ChIKBw29S07hGgAKBw1IOj9BGgA=
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 154x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):13822
                                                                                                                                                                                                            Entropy (8bit):7.9653354082487136
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:7C6B0E7A251AACAF55C78A25F8FA4434
                                                                                                                                                                                                            SHA1:8A43B2B544A416B811CB59C9374A2E6DB14A0E90
                                                                                                                                                                                                            SHA-256:0B69496B7E9B3EF028D857C4FBBFB0C01F9966D9DF73C48430062ED2954B3E07
                                                                                                                                                                                                            SHA-512:167D2267087CCDFE776FC96AA7D326CF72E6099B80A817731AAAE9C5E32CB58BA5960EF49C4947A03C3440519C5B0E0D660EA3CE1ADB0BFC8C43ACC1E331C50D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/81+efMYN9wL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!..1."A2Q..#Baq.R..3...$%5.4CSb..............................................!1.AQ."..a...q....Rr..............?......X..%.k....}Mu.<..W.T.@.|....'o.=.5.(.etv.i..M.... .#....0....)......V.AN...+.....$.....u.G6.I.....?.b.Yk=.@U..]k.W.......G.......u.c..!..T`..d.}........<...p.KY.`..Qgj.T..OW.$j..[......D........._.lu...l...#..........Z$]H.I8.d..'?e*..|o..Za..5}.wx..o.+..|(.-..sf......q.`......-.n...H..=h...|._......._....Ew.*..]...M...Q..~..c..K?;.@.g.U.J.>.^...O.]=O.9.......|.....E!a............\s.y..$.....'.Q.8^G...>.3m-$.QHAeQ<.U.@$..?..KD.\.......9.E...O..^...\....u./......Rh..m..S..&.p.}G.\...x'.K.:Z.""...ue.<.U....D..~....U`...6.....!.Q_..._.....~...&ufn."....d......\%.%4...7|...j_.~./......;... .M`.....?....?..}...........
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:gzip compressed data, original size modulo 2^32 23
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):55
                                                                                                                                                                                                            Entropy (8bit):4.224820795807625
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E03E047D312FF016AC5B328F38C8C3E5
                                                                                                                                                                                                            SHA1:4961782C42B75202E96E3E775E12091725334FE5
                                                                                                                                                                                                            SHA-256:650BC86A3905B07D17D22CC2D9D19416179ADA3080C1812BF7487A8F53CD0BFA
                                                                                                                                                                                                            SHA-512:75F03D4CBC7038B73F084E9FD50C54433C0D66D0A86BADCC95CEDB3666033FC16959EA875B323F1F5EA4A3C68ED1777765BC1138E1FE464793A3F3D65846BB85
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:...........V.M-.NL......JU.R../Qp./.KQ.........|..5....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 147x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):7923
                                                                                                                                                                                                            Entropy (8bit):7.947306931572442
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:94CD7C69F57D8B1893FD8D0C38C97E05
                                                                                                                                                                                                            SHA1:988682054808549BE045247A7243A55B8CC7CCDC
                                                                                                                                                                                                            SHA-256:2A7ED9BFDD681711BC940F435D8969DD411C34F59F875B36DC388A75CB37FC53
                                                                                                                                                                                                            SHA-512:80F325B6C415B5AE17424F173065FAEDA49DA63FB0293E802B01A8F12AEDB6A2EBFC7D25B88BD0E989146301C36E89D8B7D3A2680CFDA2B66978679D511D7E9D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71p9k9c6f+L._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1A.."Qa.2q..#B....Rbr....3..$st....%CSc..................................................1!"A...#23aq.............?...0`.......0`..}.pTI...@I.Nt"-...qGqhL.^......C...\.7......P:..1A....'m..1Nq.d&...\..d...'.ea.:.(..(.6t_X.e.~1.8....j5y..RK..A@..S..l....4"5.1....+.. ....b....N..l.]X.I.2.].F.8.K.mV.v.Kf.f.](~.......3..`....FE..<.A.....w...)...3 <....<.\Bl..r.V.%C......z...g..s..N.z.........<.6...t%9......(...i.k.=.g.Y....*.%.DO.[\........=.+..............x.Dsr8..m..?b..>.'Z.%.j.....$0`.......0`.wi8...)gQ..F.....g.........]..p4:..]6!M...(<.....C.IyHb.9&.....\.......u8.f.d..ftfv$.6......P.....>jdSFFE...../!d.$m...w..x.d...gp2....h.v.v..C?z. ...8...........G.....K.J..H..53^.....v.,.Sp....4...!,7gU.Z.......!.!..Pl...(T....u.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 223x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14303
                                                                                                                                                                                                            Entropy (8bit):7.967943276032258
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:19E9493C6BBC5B8A454114055FD47A0E
                                                                                                                                                                                                            SHA1:24E741C3DCE1EB15C02C5533F426090D27CCF806
                                                                                                                                                                                                            SHA-256:81D6B74E2D3A79F3B00F4F32A64EB1BB2689D82689E7E47C0D29965113EE8D8B
                                                                                                                                                                                                            SHA-512:B9838A56445140EFF5ACB65C0FC34CC4470D55269DCD9D8D2BEE634556FE8E9B47394661679384344929F9CBF3F117D3BE61210BD641B497D97E4BB23BD229B0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!.1."A#2Qq.Ba..$3r......4Rb.....6cu..%Ss....5Te...............................................!1..2A."Qq.#..............?...4h.F....F.4h...4h.F....F.4h...4h.F....W.^.n....p..i....',}.j......_#9....k.t.**....Q..6.@..H#Q..2.|..N...p..y...].b..T...?...L...*.....~..X#["T......f...o._S{_.}K.:.%..}RT..N.X~g..3.r....4...u.$........p....W.g,1..H.o{M.m.........%9..O.T=+p.3.c.V=[..Oc..6.F./.G..tJRT.l.l..s...q.Y.....!.....0tMf*.2...Y..je.[...HV..O..gC).,D...........33.y..1.K..:.]JUF..$......e.k5.7..`.....(D...k7..P.j...........n...fjc..'...\...h.Q.........]L.Q.:H..b......Z6G.#..]..f../$4%a4i...R....u`..*..i5.W.x.........P.....NGU...].Y.:.!.[....#.K..t..zA.........F.P...3...U.]..d.../+.?R.~...uE.A.{.42}p.;.c?y.5....%t{....GL/...(&.....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 334x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):22300
                                                                                                                                                                                                            Entropy (8bit):7.96682987924095
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:970E388B63374A9F6AE9DD0174882C17
                                                                                                                                                                                                            SHA1:0C202ED4C886188AC86BDB62AE2DC3A658EA134E
                                                                                                                                                                                                            SHA-256:D02A18C539BCEFF565DE6121FE2E5B122BE2A6D513C07D82F9DC78B18FDB08FE
                                                                                                                                                                                                            SHA-512:5858B851BB0468138815C76A32EC32B7ACA1AE08B70793288EAADAC0415EC38D7B6D937B50F662E379F8CAA850B7BFDE7FAEE6F556F5766EC121753EE639D829
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/81HcdSZn5WL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........N.."..........5...................................................................I$.I$.I.kv(.[.s....O...e../....l...[.3....>...:....>o..$..$.I$.I$.I$.I$.I9...l. o.A..rRc_.=4........T..,.1.}...H.....v.\?+d ..m]*rb. .{:...G:L..`.r...k...m...I$.I$.I$.I......N.x.cI..q..=....m..(F...4...U.M..r.r...g.7.....q...h.V.E..K.R....<..'.;........}ls.!9.....?..>yw..;..P......f.._...qS.3.8...fU.....as....A....B.A...+..;;t.c.5.)..!p{.5.P..-..j....nW..{..6.79.B...:%5v...w..}..w...<7...h~........N5.%.C./.a`.v.l....!.5._/.t....[..t..P..oT...:(x.S..U....YbY+(.%oH..b.....5......Sl.~..G......3.Lu..2+~).s]'+.uS..x....F.R.a...q@~........../.....wn.|.a[ER..Q!.......K...2V..k.!X.Q.,._.oW.....FL....m.".s;.Z.Y.v9.E;u5..Fz...........Z=X..R.YQ_..y...#...\.B@i.N..k.........@t;.+..1_DFr<.~..f.a.EF5u-.P..$.3..a...9k.n.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (562)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):93236
                                                                                                                                                                                                            Entropy (8bit):5.397125859693619
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:7DBD0AF1B1B4C7BE16180F86EF947E6B
                                                                                                                                                                                                            SHA1:A4332F3C2B25B2294A446EE8F9A7CAAE8236201A
                                                                                                                                                                                                            SHA-256:30711CA94E9E52400EC9262D2948EC5CD91230C43EFE4E414A39682ED4782F99
                                                                                                                                                                                                            SHA-512:EA05B2825411E1ADE46877378F01186813B4DC07A8F1E787D51A37CE977D4A0776A46AC49CD4FFE0BA22D2010E104D53397649D097A1FDD369E626F06B2701AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery
                                                                                                                                                                                                            Preview:/*. jQuery JavaScript Library v1.6.4. http://jquery.com/.. Copyright 2011, John Resig. Dual licensed under the MIT or GPL Version 2 licenses.. http://jquery.org/license.. Includes Sizzle.js. http://sizzlejs.com/. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses... Amazon elects to use jQuery and Sizzle under the MIT license... Date: Mon Sep 12 18:54:48 2011 -0400. Sizzle CSS Selector Engine. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses.. More information: http://sizzlejs.com/.*/.(function(H){var r=window.AmazonUIPageJS||window.P,p=r._namespace||r.attributeErrors,J=p?p("AmazonUIjQuery","AmazonUI"):r;J.guardFatal?J.guardFatal(H)(J,window):J.execute(function(){H(J,window)})})(function(H,r,p){r.navigator&&r.navigator.userAgent&&H.declare("jQuery",function(){function J(a,b,d){if(d===p&&1===a.nodeType)if(d="data-"+b.replace(gb,"-$1").toLowerCase(),d=a.getAttribute(d),"string"===typeof d){try{d="true"===d?!0:"false"===
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 157x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4678
                                                                                                                                                                                                            Entropy (8bit):7.910119264223207
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:EBC0C1A73395D954CD684E146472B5E2
                                                                                                                                                                                                            SHA1:1DBC3272737254ED2D33A1715288BDBFE8DB62F8
                                                                                                                                                                                                            SHA-256:9601081BE63819C805E023700D09CBA9B41E591D90202452B03C4BEB1F71189B
                                                                                                                                                                                                            SHA-512:E76D520CDF82ACE09B31161D250EAD4F88678797E9FBB5565E05BACC683061EA53BE9B0860609BEE4A052899218AB91320DAC9D9A13A49CD1774F5EB7C33692C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1...2AQRaq......"B..Ebr......#CS...$34T..5e.D............................................1.!............?............)/|r._......o.C......U.7m...6)..3G.....y.s.....j/.tR.b.....^t......cpy=_.nO..f.....-.$.@...*x<.1N<./...U. .@I).,s.....#.................m.B....j..,..#........3.-\>F....U:._@=...-.b...-.....x.5.x.nJb.I.SU..3........}$.....'._3.C.t.!..^H...U......T.^O....K...U.kta..Mqv....Y...6. ...._.....L......V..#L.,e...'s..3Hyv...;......:.):......\.Ixm.).....#<.q.........|.q..T_{w.*3...^...G.BSZ.xm...#..& ... ....E9n........Tu<.v.).\.0\..,@....].Kg.*.....\;.%Tmp(......;..6.h.T.to.....O.:...ZC..."....7.p.....:#.....l.+..$..C.,..V7..^|...tjn.......0tT....I.K...<.8.d$f.....&4....H,A.b.l.^..<I.j\`.t..ff....t.......K.:e..#c.{.].C$.w}.X..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 236x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18465
                                                                                                                                                                                                            Entropy (8bit):7.969522392576856
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A74CD1883D5C717E69B4D11C7DB2DAE0
                                                                                                                                                                                                            SHA1:28B8AF0D405448710741A76DFA922FCF6ABEC693
                                                                                                                                                                                                            SHA-256:08F0019773147C0A3AFE16931AA5ECBC14A7B4DAF0BE61A2EB88A3833852BA78
                                                                                                                                                                                                            SHA-512:08AA363073BDFA24EC66C57E5DE9B42C4563D5828D71FD2A8DA71425342C19FCE905D7EB1D2BDF0F991683A1F7F316645962D7B5C5C58F707ABD068750165003
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................i).JD..$.I)..?.*.....e.......D.a.......i.zX.~M.a.............Q...kE....{.b..K.N:0m.x....",.f.H.r.S..|D...Y.+..l....:.Q.4.!..c..)..F..}.Mi^y..\.6.N.........k9.. l...{....R.B..LMC8.-o..K.].(Oe....W.....cq.R..(d..1g.;.:.).5.sp.,.....4o"(?B....r.ry....?...[~5...f...X+39........I)RVT..6....x....g......s\.....A...j..X...Dih+~.d...gi.S..jN/a...w..X/....b...W.>..-].b.i..eNfh..g..!.:$1z.(.._:.CKh(....:..2~.]#..1...P..}.s{"1.t...s..%&..>=.s.|J..mv..EIQ.S..~V....0....dX.....N1.I.&.2i..J.) 9.b@".|.i2......0*k.....w..&b..s..v.....'..V....r-.<..j..........i.ec...[h.8.o.1.....(Z.1..T............aY.N..{F..v?.v./........]5.H...}....(].......q.x:\....G..?,v=<R.,\L.ONV5<;...O.....1....=n...~..g.^..Z.......[.|.a.n
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5267
                                                                                                                                                                                                            Entropy (8bit):7.838029926998294
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E1721783354BC2084B913E9AF9724199
                                                                                                                                                                                                            SHA1:BC6E0D95A3998C53A4493DDF2AB19A9D222CB6B8
                                                                                                                                                                                                            SHA-256:6C3EE6E4A3D605A922FDD554C054FEA78508EE018ACE5C14AEE7AC8CFD2A3DAB
                                                                                                                                                                                                            SHA-512:15AF7495D64250D20038FF51BBB127076CA7CA4274FF6CC5D3D8A3BFE6AB7D7E765D571472EBC390693FF0A2A258F8DCAC32BA241D8E598E8FD9E125B2E56928
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................t...."................................................................................3.?JC..N...(..D..%x^%P..D..H1..F..h..Z%...Rk.(..Z+O...u..%yk4Z.Y.:.g....|WL..9.k....9".k.3%.~^.sZ.-....&......c.<..k2.PL...i.fR.p..f.....".9..?S+................z<.Op....i....z.g..cY.E.RId.E.v...u....zE.n.........j.....f........6&...F:......u.K..jh.t.[.....|.X6.....<; 8.;.......N!..JG@...z.y.}.(..N[.E..P".T.K...g....Qb..b....X.9%d..t.P.(B...J1..HfI?...'.............................!"0#1$@A............/......}....(..2QE.QE.QE.QE.d.&L.2d..*.C..=./&L.2d.&L.2d.E.QG.Mq.{..8....Z..H.#&L.2d.&L.2r.]..U9......|...Ef.K.1.|.-.>_..BFF[.../...&L.2d.'}.O.).&.~K*.HT...}T....._..q.m..Vv.q..3..._S....3&L.2d.#...q.T....]......}.G......>.......+.......|.:Y.B.....u..2d.&.MIj[..^S.....Q}.FS28r[}.e.V*8..."..m.>.9W.<.z..+
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 167x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4505
                                                                                                                                                                                                            Entropy (8bit):7.893536340691949
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:86BBE6DA9DDD9E740C9B2275E473DDC2
                                                                                                                                                                                                            SHA1:20B8109D7BF78FAC5C334D4E003E02A7EFF540DE
                                                                                                                                                                                                            SHA-256:597406803ABF909D772F784F74752211C24739A2CD4B2D8A292C7FBED0728E9B
                                                                                                                                                                                                            SHA-512:B7F106BF01890BFACD7831FE5DAAFF52791E59E6ECF504D424BFAAC2BF060E1926D80507C6EA23B0ACC6F69A38BF7D4064ACDE34AB12E2D1072ADE96B340E6D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/51TqaqMXyxL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................1.!Aq."2Qa.BRr.....#3...4Cs....$Sb...................................................!1...".2Bq............?..-........[.y... ....(..8!.u.......*.Lv..$........&.T.......N..[..%t..s....H....q...l...................9l..ai....#@t.......t....y?g......l........u.S..Z..$....}..PX.......E./{...2..n2.......8.\..+j..I.`v.u.B.;..,F|.....%..V.LD<qq7.X......N<1.G..E.CX....;.9.Z*.bl9.e7........*ZI..pwfO.;....b...6v4.0hA......q.LM4W&..VH...........x`$....'A..i....3.\U../.&'P.$..z..n%t.^*...x...N.G.U8..M.1..<...6gD...3!R3&d.Nm...6^....FrG...Z9u......t.Fh.j!....rG......].K)wES,.i.<...v..\n.l....:.4u....x..V....rL~...~.qL......@l..5......(..ZfO...J.j..... ..|...}..A....n ....S&.R`?sRt.d.G....V=..?...;...l.D.U....3.h9.......F@sN.R..t......"
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4527
                                                                                                                                                                                                            Entropy (8bit):7.739332496859621
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FB431CFF4D5A6B3634390C1042BAA662
                                                                                                                                                                                                            SHA1:2914E9EF11A92EF7369C80A75AB95CE7718781D5
                                                                                                                                                                                                            SHA-256:6A56C9BD53F00E0BEFE6569F52E3694A0DB59796C8E880D88EF14DD047769C66
                                                                                                                                                                                                            SHA-512:54C37461DA551E3E6E16167EB05EF131F8C13EE4203C796A18FC9E0371F277AA698AAFED4E9911E46654B1D8045A22864F684BB35A1C7569A074E35B525C2BA7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3374_Gateway_DTQuadCard_Deals_1x_186x116_VITWB._SY116_CB547949342_.jpg
                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*.................Ducky.......;......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a1cd12f41, 2024/11/08-16:09:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:89C40B3FFD4011EFA220900AB8E11374" xmpMM:InstanceID="xmp.iid:89C40B3EFD4011EFA220900AB8E11374" xmp:CreatorTool="Adobe Photoshop 2025 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="E77EBC55E0EEC4F8DEE620EABE6776A7" stRef:documentID="E77EBC55E0EEC4F8DEE620EABE6776A7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................... ....+!.$...2"3*7%"0...................."..........................".
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 2025 Macintosh, datetime=2025-02-28T20:05:11-06:00], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3181
                                                                                                                                                                                                            Entropy (8bit):7.303958663345838
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:BFB9AF3CC39597EE7ACD4AD598DF618A
                                                                                                                                                                                                            SHA1:D7EFCA1C607D7A1AF4B7638CA092E5883FF6BCE8
                                                                                                                                                                                                            SHA-256:C316790A6BAA6CDC080956F003568CEB32A6E1C1DCAAAE324DBF65940A26798B
                                                                                                                                                                                                            SHA-512:7F8BE44230EA7CEF44497811F97AD0F092AAC9A31CF44ACDF39FC73418CA19E9E35CBDFADF09A652C13F7F93F230C03ED7A8A6437A3C95D5C0A163D16F47AF22
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_25_2829_Gateway_DesktopQuadCard_Under100_1x_186x116_VITWB._SY116_CB548420713_.jpg
                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 2025 Macintosh..2025-02-28T20:05:11-06:00...........0220....................t.......t.........Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64ccf9, 2024/07/16-12:39:04 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A87DA8CFEE3311EFAAAB8627E7D572AC" xmpMM:InstanceID="xmp.iid:A87DA8CEEE3311EFAAAB8627E7D572AC" dc:format="image/jpeg" xmp:CreateDate="2025-02-28T13:50:08-06:00" xmp:ModifyDate="2025-02-28T20:05:11-06:00" xmp:MetadataDate="2025-02-
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 91x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5196
                                                                                                                                                                                                            Entropy (8bit):7.926396587153639
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:80E9060EFDC179603033313B89C5467F
                                                                                                                                                                                                            SHA1:E48870E0C4B4C042257BA943FC69A4E87DCBBA2F
                                                                                                                                                                                                            SHA-256:10122FA041565719AC2820AB08C13EA0E7267495E5592FEB19C7784614FE25C6
                                                                                                                                                                                                            SHA-512:DB1631A3E57B6C34FDD5AEACB81A274EFCB2596F3DDCE31AB539BA0820277F942BC2F95B5E0952FC3E62F9455E9EC3C5D1F0690DF040188B492B40300A2EA62D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/51DbQev1thL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........[.."...............................................................!..1A.."2Qqr.3Ra....#4Bb......$t..Tc.................................................1!..."Q.4Aa..q.R..............?..T.P..J..j..H.H..G.....yeQ..U.....|.......sM7D1.C.[...|.......?.CQ:KgSa...'.....@....O...8..y$..rG.}..k:T..R.@..*T......".i.$q.gv8U..$.........K..."Ug>.J_.....O.6F..Wt..-.K.H.C..9..k.,...3.}....._......+.]j..F%N.q.._:?...{...L..L....I!..T.U.....Y4..."..R...2..`..._?......uu.....]..R.J...e.kU.....T.R.3`T.R..J.*.T..._.........A..K..,Z..B..3.`..`.....J.r.8......N..M..k.....XWUE.HE.YO..4..O.M.$...>._.C.]...89..]........8.+.#.Q.Z..'c..'.u....G.!Q9.....r)....*.r..N.^.h.x.uR.%F.a..CdT.R...'..Te.p..i.eY.v'..ulb].c.H....w...yqekg5.[`L....yvry!...m".W.,..O...G.Y..{...T..c..E.,.........H......e.Ia:%...a.I.!........;.7.w.....-.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3663
                                                                                                                                                                                                            Entropy (8bit):7.659328304893671
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6D205A6EA2543191EC53F7568872F190
                                                                                                                                                                                                            SHA1:2D9097638FECB594F94E48E5F715146AE0561BED
                                                                                                                                                                                                            SHA-256:29E9FCFDFAF4E7CFC1B29932D4E1E04DFC98D336E011FC6BAA549857A1012CBD
                                                                                                                                                                                                            SHA-512:97B5A7F4436533182A4C8807F97AB70916F56517022934C8153CB52FC93946C7DD13BE205B1153A23C1D500FF3458FDEC6C165AF86F62EE81DE86A81D2AB172F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*.................Ducky.......A......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a1cd12f41, 2024/11/08-16:09:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:B0DE1734FD4011EFA220900AB8E11374" xmpMM:InstanceID="xmp.iid:B0DE1733FD4011EFA220900AB8E11374" xmp:CreatorTool="Adobe Photoshop 2025 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="0644D2ECD8558C16EE765DEAD442070E" stRef:documentID="0644D2ECD8558C16EE765DEAD442070E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................... ....+!.$...2"3*7%"0...................."..........................".
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 92x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4689
                                                                                                                                                                                                            Entropy (8bit):7.917440299318314
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:487A782B39AA96ABA4FDCE3C0DE5E4C2
                                                                                                                                                                                                            SHA1:D871B8247C419A34272AB0F1B7712BCEA1D48C61
                                                                                                                                                                                                            SHA-256:62DB1F245A248BB01AC6C0FD2BDC34331987C3990548CCF2DD7FE8431DB5F437
                                                                                                                                                                                                            SHA-512:6F0E9CD77EC753DC731BE80A3EEE21F87F8F3584658E40B07F640D9B580FB7A60B8739A43B1C8BC77A0F2110DBD1E7EEE2710CA31B2876FF7A1034E6C3AE6DD7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........\.."...............................................................!1..3A."Qq..Rart..#25BS...$CD.....4.......................................................!1AQq4..2.................?..(...(..<.Yv..C.y.m.......u..X.v...?.f.5.....r.5(..6(.:nA..q.H..rU.6...;...C...S....O...ig....R3.....e..a-....<.d..a.+*(...QH..(...(..R...Z.W..e...."+lEH.dP...G..w..w..H.s.,z...o....W....O.iqG....FPIvG.....}..eq$.......~a.y.:mq.q.5..k7..Z[=..Eq...YZ~h.)R.H..s.r\s.."{.]...5...7#....G[L.Rx..l...Yo.GLQE...F.QE..QC.J2......g..+...h....9?H.......Nu..|X.V-.-..g.Cv.b...{....Vn.k...o\.x^;..J/a.....S.S..$...5...A...Vw..m.h..j.I1...v..D...r.U.c...T`.A. ...m.l\d.....bSK...<QZKup9._...U.^`#}Xd.r........(..R...) ...c....y..E.y+.qJ\6d.....Q=...0.Qi...rnY..!......^...N..e}...Y{....V...(.A.m.P..FW1.F..8......`+;.5...D...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17336
                                                                                                                                                                                                            Entropy (8bit):7.713421341154054
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C4DF310B0E3E79A46927AD33BED08B9D
                                                                                                                                                                                                            SHA1:29F8E86AA602CA4E124E93F3A0444C750AFBF41B
                                                                                                                                                                                                            SHA-256:4A42B596C4C084150D4D17F213583A49162ADEA26E0A9BD67003AF8EA3CFFC49
                                                                                                                                                                                                            SHA-512:2639BEE78B244C9B927B2116A77A96CBC120C126AE8E36666BA5B35DA7ADFC682270E3A8454918524E4FA56FB1AFE4A8F9EE67AD1A3E1B43A92CE5EC04EE86FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:GIF89a2.2.......-q.......!..NETSCAPE2.0.....!.......,....2.2....... ....*.Z..._a......8>f...V.g..#....;.b:@01.....e.lz,.h.C.Y-..n."..$G.S...z}n............w..h..G(.q.h.........).1..2x96c..i....y7P...JG.Z.*g.V....H..K.[..<.b.."@.U...L.....|T....L.... .d.....-k....o...zT..!.......,..........).4....p.w......H.........$...(..Y..!.......,....2.2...v.....1.......{.m....&...N....+.6m..|/..[.a.hd!..%..|Z`.&..b+....v.1.`>G..2..~..y.n...p@* `'8HXhx..........)9IY..!.......,....2.2........=.....2...o...u...#..n.....:.P.w...z._F8.....+.hV.......,b......-.-^...6...qDG...y'..0..Xg.X.p..h..........)I.h.....)8..hC..B....J#!..9....f.x:`..........PL.S...l......aF..-.$D"....-..!B..B,......(o...T..!.......,....2.2........=........z+`....F..p..VbV5../c~.....z..P. ...I..l:o...B.......x.......hCy}>..p.OTG..y.....Hq.Whh.......X..9..T..B....i...:@...B..7..s....."70....`..z.YH.[..h<.....\.E.!.&]C,u.A..!4Rm....!..B~......>..H...r.T..!.......,....2.2.......=.........
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 187x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):13626
                                                                                                                                                                                                            Entropy (8bit):7.96435703201454
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B94E8CA7EC8FE4D54B66696D5F9B99DB
                                                                                                                                                                                                            SHA1:CF76C52E33D43766A557F10994096C9FF3E9B640
                                                                                                                                                                                                            SHA-256:25945CE6C2A53BF78FC22D3A59AF77CE07CABA45D23D995549C97AF838940AFF
                                                                                                                                                                                                            SHA-512:59170DBDFD1B134CBA2F343C161431C5BFF3721F6968F59A25DFB79463C6AB6391100D3F9DC32A2F2FE882B447606101D9850873591EF132571E209BC5EEACFF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/81DZsGh+awL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1"A..2Qa#qB..3b...$CRcd.........Sr..................................................!..1..AQq."23a...#.....$R..............?..F......Mq...P.<.#."..g...%..V.v....Q.....'f.HS........x._3..C\..u[L.."...u......'_.5...G..H.x..8..q1.x;..'.........:?g?.7..RPuV.^.).,............"}....+\;...Y....x........9.joes.&....."s.........CLr<.D`..I$....3X.D....~,.Cn3R......S.....'.....P..#.....0u..W.....%,...J*.3<*.{..W[....b.....V.K:....u..L...I...w.o...y..D....uL..0G........ V.........v..D...2\X..sa.P...(...x..X....VVQ"........}...9.f.:......[Z.{...{..%....-W\T...e....Ym..p.bU...-..N..........K$.....!..F.YH....0S....C..."9>r.Afi....?..u.I2.g..=._.t..:.q.'k.#.&,V.W..B]...\...:.W.U...s.J#.....vU.w.".8...r......|lLo...[w+.A...O..q.O.Gm......%......
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3392
                                                                                                                                                                                                            Entropy (8bit):7.829151266513922
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:225FF9B89C050618E9B5C4D183DFF17D
                                                                                                                                                                                                            SHA1:F53FD007F6BB12BCC9E0F0ACF132C15BEC93B4C3
                                                                                                                                                                                                            SHA-256:0A762CD8E0240587BF1B870012720F91281E8BEB8DE0F581BCCAD84B47931026
                                                                                                                                                                                                            SHA-512:C4457BF542ADDE5A053C69630D02446D4ECCAF048940685BD876F9F571E02FF59161BCC45B351462D9D3FF46BBEB52063C374F28D5EF174C938AF43AA160C5DD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/softlines/shopbop/ingress/2025/february/mp_20250302_description_quad_desktop_186x116_04._SY116_CB549838022_.jpg
                                                                                                                                                                                                            Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........t...."...............................................^...9......OU.k........I...........~.Q....e%.%.....C.*.. ...#..yg.h.'d.Q...&R..=...'d...+.d....T\.k's)q..l.%...C/5.+..w.2.X...;Un.(.U.......|..E...:...4.....21.....L.....2V..k..y......>3q.4.........[vIg....o.%...P.j.Fr_ng.9....@...8.x..[`Q.r>2......L.0.+).5.p.....$.Y.i&..rQ`Q..#P.IE.WZ.......................................HV....Hv. ..JB..:.2...B..V.*s....\x.........9*................................................... ;D".e ?.j.Ang.R.^U....m.Z..-...&...-.v.U...&v....>..?...V.........................#3.BCS...!"$24DRbcrs...1.... 0QTq.........%5Aat...&6d..............?...!K[..8.l.......3V@8.&&[e..'.....'....n1...a..>aM...0.O4...Y.{.....x.$.jH......%..BV.0.}./K....9.Oo...+N.'~....`.F...C~._.,.M..l(U"D.....a..CVE.mycs.c.a.F..FC..L..d..a..lOi..P.RE/
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 249x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9083
                                                                                                                                                                                                            Entropy (8bit):7.926296926396388
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1FA62372D15FDC5882D396FC13B755F8
                                                                                                                                                                                                            SHA1:C88D3AF601C5E6FBAE3CC9AADD52C58EAE4352DA
                                                                                                                                                                                                            SHA-256:EE001A4E8049433528CF07DC3C73DD18B11821028F95887CFB85F2E89739AFEB
                                                                                                                                                                                                            SHA-512:51036C85B61213326B5828F6DA612D5742EF19C25C7EC46BE9A216EB216F84D8AEB15DC86C2F8FD8CCD4547C93957F1EEDD64E43F5DE4CD946D815E07E5C19CA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................Y.b.........M....~.Px.P{...[..... .4...v*..RB..4....Vj....}.W..\........]..{b..d...>.E{.Q.-....y.h..}.)^.& ..&3.fU..b...h.l..N`.....4..=..Jmj..j..R.#.>$..CH.P.L.yza.....>d.=.J..`% .......[..V..*3..1..nCT...m+e4.uK.....K..6.6L.Q.O.;.s>.e^..)........=.h..L:..O.xe.u..2..*..+.1B......C..J$=.'W7bD.....{........55..\..b.&.+.&e.).Q..J...n.q.!.v,2.d@.rb.n...tY.O)..6Jg.g-.^~.q9.7d(o.../O....A..... .E....IL.B\.d....T..m...........+EOe....iR.0...Q(y.bv........w..k..........b...e.7(..&....3...6..$...*.Ku.[b.;.7.i...LIq...hU..i*...k.7G..5......5q.t..|.k.o..i.W.K..T..q...3..0,+..M.N..#.6...K.d.|c$.~+.O....7...u-\...}...r.y.C>..s.Dnws..S...5g............f..^....k..a..mR+).<./.....7.{.......o.......(.(.]..k.>k..X..SZ.....9P....'
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):14878
                                                                                                                                                                                                            Entropy (8bit):7.969892964554075
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:07BB99F4A55C31912A9827E558A31C96
                                                                                                                                                                                                            SHA1:497AC86C18C5F28B59D4E7F106C445ABC958174E
                                                                                                                                                                                                            SHA-256:1F3B931DEB01DB5546C740A3818E888F19D8F1BC5DEFE8E7F52BEF116E6A3F18
                                                                                                                                                                                                            SHA-512:60FD3F7571200AFA5C174C2CB81EA7D677E679A2FC93990DA35A1677A27811A4F3186E04FF3A140DE69B04E4446557A3AAC08A4FC477451069CA2853FEB903E6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/81JYNlch58L._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1"AQ..2aq.....Br..#3Rb.CS.....$cs.....&4T......................................................!1A.."Qaq....2..#BRb...3r......$c................?..X.......3...\..C...u[.RlN;m.:...j7...ju.......z.X.....c.........PG.#c..g....H.1R"........i....jU......3.U.[l..D..ru...4.\.g.k...k.b`..(..3..pJ...;.F.<......Q^$.9*I...'.P1..^,...9(..En..s.<...eX...RT.so.....=.V5^K.G.p.i......k.MJ.)...a+.p.9bBU..~...%N..B.;...Q...s-.....P_..@.@b...c..I.` ..Y....ZC..\../.>E.{<...$t...w....1L@.%ie......~..Qf....R.i..j.w.8..c=...6.\;.ZH...}O..]..i....O.q.;.H........c....A.W..u._.!.[...>....9qK.,|0..|.g1#5#.T<..N..C....r<.".4......WSc.{...|t.0C8...,*.g.u.....K....)..u.%,.vP.N....j..)M...P>..z...8_9.y.N...Y{..{.X..%bv..B.c(Z.@.....%.s..U.Pq.[..!K.k..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5031
                                                                                                                                                                                                            Entropy (8bit):7.832091512333837
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C2D1765373640337A31139F6EF2079AA
                                                                                                                                                                                                            SHA1:8C96D46C2372EACB368D3537D020535D40484656
                                                                                                                                                                                                            SHA-256:008B2F535934C8AD2F17179AFA95FBC53A45840F6E4B4EE074DD20BBE5B13294
                                                                                                                                                                                                            SHA-512:376BD0ACDFDB3F434630E230357E13EAECAD695283FB7B158AA80597208288906F5ABCB2D125E74324C4DF40F55E6A9BBE7A9C33AE01DE492AFA034FE67B7E41
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2025/LuxuryStores/CORE_HOMEPAGE_QuadCards_Pre-loved_Handbags_Dior_186x116._SY116_CB546271331_.jpg
                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................t...."................................................................................7...........w.(cS..L....(..%..B..]..LM"r...!C.u|..]9.6.>.77Mta&.9m.....!$...%..h.....2.6.J.<.................!$v.GCy..%..?g..p..F..B.[....3.W...{.|...`...A.@$.|.Y...3......K..G.#.&J......5.......y.ch.}....V(.3M..gu.=G....#....Zh.J.5@......n..Z.,a...C`.zk..z.R......89H....0.....2..........t-..n...[t>.$j.....).$.$...UR7C$...a#*.....*............................ !."1..#A$23...........!v....$K..{.P..*..Z.Q.)..k..w"]3..t..:.'J....R..?-..L.../..}..O...G.~.1.{]DB.H..+kN:.7.zg+.K..o.?tL..)b1.......4m.[...b..S9>J......m.CU..c.y2&d.L......#.;...G..J....n}=......~29....&L.F......v..g#.w..KN"*.h..*B..-....fL.66...."..2(.Q.K.>XN..Z.0...9...77..3b._...R..:.....)jM./.cq.s77750jj..(..?....D...y.?$.....O8......4..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11866
                                                                                                                                                                                                            Entropy (8bit):7.962971748282662
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:034EB5E950AA7335440BC3A245BC41F7
                                                                                                                                                                                                            SHA1:D0F30E1C6ADBC79B19960A777AF6D9E5AB4E01E9
                                                                                                                                                                                                            SHA-256:659FCB1498EF7D4D9C3C23723180F235A0AFBE60F2D8A648F75F067EAF43FCD5
                                                                                                                                                                                                            SHA-512:2F5D978C20E8D7CB82D5E550D4C6EC91DD8B8A1A89C53E219149070E85CB9B875FB85B92D450CBE938F8679B902B05BAA99BEC9AA50C2FCA8BCC02A5711CDC6C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1A.."Qq.2ar....#BR.....$Cbs..345S...D.....c.%d.................................................!.1q.."AQa.2..#Br...3..4..............?....=k...=.V]......G.E@..4........y.G~.IE.5._...q..q....F..G...9[E..9.|......I.....j..o..g.M.....vm..*J....M[p......?...Rk)..i..RI.ZJ......|....h.9.....Z..x..}...(~...+...;.?R..7s.i.....{X.O9.&...j\..LW......."w.z..j...a.GV~..8..)WwE.u M@L./X.MJ....+p5.q..I_.hWk."xb./..,Q.m..0.x.RU}f.... .^k..n6.?.=.1.......C+.@tRU.........1...q....q.....)s:.6.>....."\..~r.....a.c....3.n/.P0.UCn$?v&...PG.y..?i..<9...{}...uO....VT...{.]...@.(....x.D....i......f?I...wfS......?j.......2O.....d>..8..........`.*X.....x............B.eb/.....1(.5....<..F:...oY........p...MLf.....K....9U.....;...x....Z..wy.O..;b.......#.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 79x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6321
                                                                                                                                                                                                            Entropy (8bit):7.939126489108422
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:16EECEA7F221F75404F66ADD355894FA
                                                                                                                                                                                                            SHA1:114506928AFA7DE6A958E630A2406BFB2315FDCA
                                                                                                                                                                                                            SHA-256:D7048F3CF2478EED43C7BDEBA33AFA7DC552DCB337354537009649B65E1F1EEF
                                                                                                                                                                                                            SHA-512:E78392CCF1C3FF8931313DD2C9B68EC96F1D8BAA6A0E39403A07E2BC47010CDC10840C0BADC5D9DCAC93C2266ABF9E0F0424AB47D9E205EDA6DA27F14405FFC3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71Cjhz9Sz7L._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........O.."...............................................................!..1AQ."a.Bq.....2s.....#56RSUr...Dct.Cu...................................................!1A.."2Qaq3........$BRb.............?...N.m*'..L".H..........=..~...w".C.Q.=I2...2*}.......t.8S.<49..J.0.l..............j.?%.s..."....\Q|.b...j.8w.9.(N.l..Vv....=....H.....4..p...[..T.R...]nF.YQXbH..X.."4..@rB..-~q.)".x@JI;.(..M.e.U...L..[....@h.UX.Z...N.3......5a.x....E...l.:..F..)+-...J..0....B.+..2.....W.mtf.....A..<.t...W.v..Z...O...-...zR.....e.6.Z.o.....'w...l..-.zg...D......0..2...y.#..N.8]...q...\S....J2...<.%Y....~..E..K.e..Xe\...A....N..A......E..0N:..b{..Sm$.k.._I.^|.n5!.J....X#2.-mJn....g.@T.......+.w.>....zv_g....q....Ss.NH...]..+.%t..P.....~R.k7.......tRU..i..x..a!!.0.x.W]....em.T.".s:.N...._Mm.2..>:y.w.........f..k"(e,.x
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 2025 Macintosh, datetime=2025-03-12T17:30:47-06:00], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2795
                                                                                                                                                                                                            Entropy (8bit):7.125753440693957
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:0F76D87A39197E7033D3E74A5AD56FA1
                                                                                                                                                                                                            SHA1:2E167CAF76CBC1401FAA1C4F542C7096174AAEB4
                                                                                                                                                                                                            SHA-256:D230CDF12309121A6488619DF2764861306813B329DE12B8FA6098692EDA9301
                                                                                                                                                                                                            SHA-512:8D9D839E509A18C20C0D4F2897A3BAC631F4FC411999001DE43B0028E30AFB318C71F6C7B4A87070ECC7FD0D922D43CEBAFBF50EBD3BCC02CB871D3CA40FE840
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 2025 Macintosh..2025-03-12T17:30:47-06:00...........0220....................t.......t.........Ducky.......X......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64ccf9, 2024/07/16-12:39:04 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:1403B398F78C11EFA6329ADFD91EAAF6" xmpMM:InstanceID="xmp.iid:1403B397F78C11EFA6329ADFD91EAAF6" dc:format="image/jpeg" xmp:CreateDate="2025-03-12T11:20:54-06:00" xmp:ModifyDate="2025-03-12T17:30:47-06:00" xmp:MetadataDate="2025-03-
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 204x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5616
                                                                                                                                                                                                            Entropy (8bit):7.909849931896057
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FA09FB024D5C3515715464B524DBD56D
                                                                                                                                                                                                            SHA1:4975C723B26B1A5541276DE33140C6B87FAF5AD2
                                                                                                                                                                                                            SHA-256:8B946CBD4F5CB986BDEFFBB7FF369F5B3993C38E5AD4DE8C4339BE70E3AB6DBC
                                                                                                                                                                                                            SHA-512:2AE0F29F209EE454F860D27FBB9F7928CEBF18A4E242B3437CC7F368C5507343631A2307B9E7E1CD30BBAF0C39484FF18D55E433EE98E777FC06DA034E45A78C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1AQ.."a..2q..BR...CSr...#bc....DT..$%3s.....................................................?...........F..R.....b...}..{..EH`z..2..Gi.K.P.ZY..W6d.@.j............=..h:.X...Y4V.CO;b4..>J.c.+..?.+|wV.....z...rI.m:..X..u."..<.g2..o. p.c....A.n...O.@=.l..'<.?..j....Iin..t..F..g....O&,.+n..;..e%...N...d.@sJ.JR.JR.JR.JR.JR.JR.JR.JW...h=....#.......8T..frO.......Ts^.vZ=...ep.......rx.[.F.Tn.xV.....{......:....}..vq.#......5.....L..m.....'..f.J......o..'U.eR-u.$S...........??...-..o..L6.?......n@.x.#1k...._.....Ud..YV...Xo.a%..Tn8K..6...aA../....{.*..6.'........~D..h..]..|.(=....3..H..Tc.r9..q>........w.Y.#..."}.m.7....F^..Sb...z....R..v..D.ih:.~Gr.N..;........t69Vz9.E.. .=.U...[.v...3....T...vz..lV.....8oN....'. .)Ep..r.......(..(..(..(
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3997)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4058
                                                                                                                                                                                                            Entropy (8bit):5.3066595726162955
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:821C49F7177DB887AEAB5493C4E39DBD
                                                                                                                                                                                                            SHA1:2C4A05E0A92D2E967AF04EE0D0B40184D1CF495D
                                                                                                                                                                                                            SHA-256:A087F927D52637E5652ACAE6CDAD20415A1333D1AC0A297BE6B1BB89D240CF07
                                                                                                                                                                                                            SHA-512:34D2466FB437310FF926C6D550FEE9BB9B3B952928EAE4A7AFAF3AA88CC9E70C49B1A3ED49C412D0E306C911573BBAE9CBEA6B032B0FF3A70A3D4787A57952A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/S/apesafeframe/ape/css/apePlacements-1.50.d0395653.css
                                                                                                                                                                                                            Preview:.ape-wrapper[data-device-type=mweb].ape-wrapper[data-page-type=ABsearch],.ape-wrapper[data-device-type=mweb].ape-wrapper[data-page-type=search],.ape-wrapper[data-device-type=mshop].ape-wrapper[data-page-type=ABsearch],.ape-wrapper[data-device-type=mshop].ape-wrapper[data-page-type=search]{border:1px solid #ccc;display:grid}.ape-wrapper[data-device-type=mweb].ape-wrapper[data-page-type=ABsearch] .ape-feedback,.ape-wrapper[data-device-type=mweb].ape-wrapper[data-page-type=search] .ape-feedback,.ape-wrapper[data-device-type=mshop].ape-wrapper[data-page-type=ABsearch] .ape-feedback,.ape-wrapper[data-device-type=mshop].ape-wrapper[data-page-type=search] .ape-feedback{order:-1;width:100%;text-align:left!important;min-height:24px!important;margin-top:0!important;padding-left:8px!important}.ape-placement[data-slot-name=auto-left-advertising-2],.ape-placement[data-slot-name=fresh-ad-left-2],.ape-placement[data-slot-name=wfm-ad-left-2]{display:none}.ape-placement[data-slot-name=auto-left-adverti
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 276x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):7871
                                                                                                                                                                                                            Entropy (8bit):7.890833502266859
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5E1357C384E868C422E5E44388E97BF2
                                                                                                                                                                                                            SHA1:82D38F7637A82A80290A329C23EDDEB5D8AEDE80
                                                                                                                                                                                                            SHA-256:DA9B2A48B1BD12604CBFF87B2C69386D4B5B10171926F1CF85761BF2EFB9FFEC
                                                                                                                                                                                                            SHA-512:9E80E23F864922FA5D803309DBBC8D41CFC1531836383423F6CD5C63E4712F3FAE454416FE4BC026B659E05B571AFB579D82EA72026AC34EC5FA408EE5972F5D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/61tilO4erpL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................,.......^l8..q..(~C.>]{......O.O.c...........55...7q.I7....x.,..V.1Nn.v......<!....xo.\....oG..C7w....c2g....a..c..!..U...@......L"..>o.........<..X.9#......y..c./.qj*ni...i....n...x............B...hn..7..X...Cy".......K5...M..wm..wk.......:9...#|.IXlgin.w...,.f.P.f..%..bm...........].....T..fk}..........<}......_k.....s.^.S....}.LS.....k.o.7.P...#...<k.Tc.v~..[..v....,n..t^Q..Q...;zut.^n..{`A.lHd.)H..-..;.o*....7@..1.|.m.z+Nm.;.g...#O...4.j.;.....;.Y.1..N..X.}...E#...2a_N..d.].?QM............YJ.&_^k.z..>.Ec).V..O~x.....;...h..R...H.kg.....s.....].n..$...r.*.....w......2...5.~.u9.py.M}+...].aX...#V.akN.p.y..)s..<.&iX.d-........TN..t{...u.;t..u`..E...]#9;.[..]`R................#.....=.M,`.i.v......o
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3673
                                                                                                                                                                                                            Entropy (8bit):7.798911973721387
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:CB01B86B0122469C743BCF6453CFDB90
                                                                                                                                                                                                            SHA1:2BD959605A99765AEE00292137FF5B095848B2DB
                                                                                                                                                                                                            SHA-256:53AA682AED4DC81A97BFDABF30165D86BA9D3BB3F55745FC91F81F1C08CD6D03
                                                                                                                                                                                                            SHA-512:09A76E023025D55A9E7B283DE00F8DC79B8113E5393D08F32C502D303E88E2BF6851ACD42234FB35C399BC3631BE8D666AD6FA7B3E71BD6E0E79C8DD38E6901E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1A."Q.aq..2BR....#r........4cs................................................"1..q............?..kd.ND.2N.S...................................K..|. .J.9...................................................KY.K..d.T.9.....2N..U..KZmV.......$..d.....eV.....!.SW.P.=%........e.3..W..<..z4..^...JB.w..C)....8).A.'.l.y.....+.:.q...Zy.zm.(.*i..G....].%.:..........z....i...5..-....s+.0...#..mb.{.7P....G.B.]..i."...zMD.(._......V.k\.iY.n..r:>.*.w.......L.]...i+J..F.%np...+.)..*..$u.f.*N.z..)..u..e'{*.z.^...=..[...0`2..%.......VW(...Z].l.zi.(.Q..T.G....Ez........~.*1. DD.D@DD.D@DD.D@DD.D.8...i..i(/..n\..;..z....K.7.xjh[>.o....S.>Z.....F.9...SWb..W.[b....gS..-..Ik.ju..Y.+;.....l).d(.......f.f..^-.t....j{..o....k.n.0M;}YF^....Z.>c)3Q2zV.u
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):676
                                                                                                                                                                                                            Entropy (8bit):5.171714767992367
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6E933965CAFAEC4DEFB36AB5E2AAD9A8
                                                                                                                                                                                                            SHA1:8C240969FD002A6679BA28D10DB97280B8D16158
                                                                                                                                                                                                            SHA-256:CA0541D6E2197B0686598AF9F0A2F55643E1451B1375AA2B9650169BC2E76521
                                                                                                                                                                                                            SHA-512:B49F06AE8D0F77CB63167A62C5D9C5AF78D3C4B821F73CDF2A68C28E2F90A8CC68143AE483CD8598C525B7E4F05A33B3EA5D5077F72913ADAE69ADC30CA881A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS
                                                                                                                                                                                                            Preview:(function(e){var d=window.AmazonUIPageJS||window.P,f=d._namespace||d.attributeErrors,a=f?f("GenericObservableJS",""):d;a.guardFatal?a.guardFatal(e)(a,window):a.execute(function(){e(a,window)})})(function(e,d,f){e.register("generic-observable",function(){return function(){var a=this,g={};a.addObserver=function(b,a){g[b]=g[b]||[];g[b].push(a)};a.removeObserver=function(b,a){b=g[b]||[];for(var c=0;c<b.length;)b[c]===a?b.splice(c,1):c++};a.notifyObservers=function(){for(var b=arguments[0],d=[],c=0;c<.arguments.length;c++)d.push(arguments[c]);b=(g[b]||[]).slice(0);for(c=0;c<b.length;c++){var f=b[c];try{f.apply(a,d)}catch(h){e.execute(function(){throw h;})}}};return a}})});
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 213x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11461
                                                                                                                                                                                                            Entropy (8bit):7.964377022932917
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:556E707800D698D89E0911A1F9C3EB22
                                                                                                                                                                                                            SHA1:0609098A7AF1BAD9F4BF8EFB43724E6CEBE77DE3
                                                                                                                                                                                                            SHA-256:F7779705C8A53F3F2686D4775E3AA3FE8DE0A9F863F3317530FA6A8581827C00
                                                                                                                                                                                                            SHA-512:2B99C90F4F6787B218639CD6F5E77A4F4CA3A9745056943CBC3B85A232218E999B73F4332AF49354DCBCB23E825602677B7142B74BF1EB64A5C1818CBB50B8EA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1..A"Qa.2BRq...#.....$3Ct.....45Tbr.....&sDEScu......................................................!1Q..."A..2aq..#.....BRb..............?..tQE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..9%-..ST.....y.#2..T.aW.s........M1M.G..\1.$#..1.....T...DZ....,.uns..EG.........jN.....L..9..mNO........=k...0.pFQx=..P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..GL....2./..!....=...$.8.o. G.Vq .7..}....:.?..{.$.....Y.@.......,s.LL....~*.....%.].\..Y...P...y.p....;~...Q....:...?Y.[m.E.h...-.q......9..b...f....(..(..(k..l...54.......j(.Q.^....z}a....5...w..>.\..u8\....h.....@.......*..8#.`..u.QA..D....m/*...X..(.TSl...._..RO..............'..*~..}}y]Fv..?..(.r..TL.....KSl.1..w.....@?Qv.\2..F?..{.G.d..x..@....Q.FR.....4...l...RI.U.....A...SD.........f.........s
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5789
                                                                                                                                                                                                            Entropy (8bit):7.9291295268562765
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:239D1BEB9E73428BC3E43B72C65A09E7
                                                                                                                                                                                                            SHA1:A84A7380B57A5AE6459BABD9400E2A9C7DDF2C78
                                                                                                                                                                                                            SHA-256:D2BD9535A7D38FDA829DDC5F7CC6389B2DC13AD2CDAD7533216049399D039DA6
                                                                                                                                                                                                            SHA-512:2E7279B6CED9EF5656D10B10792E56B3F97BA4AAC6E1E3BEEABE38D34C9CFCA63F231DAEDA4205F4306C442DA27D27BE84A8D96AA5FBB93D02F7AEEC664252FD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71b8fh-dQ4L._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1.."AQ2aq.....#$Rr....3Bt.....4CSbcsT......................................................!1"a..2AQ.#q..$............?...\K..X........w.........%..p2...rI`.....?j..MVL.....=.R51.s:.....C..N.F`.._.2@n8.].S.7e..kB.....5i...B...../....E.+.....{.....t$jRxI..(.eFOY.o.R.)[.py7..#.7....s...(j..~.G.esN.......e....B/.jHJI.o..x{.N.C#P....D~t..........5=.S.1S.....5.&#..U..........4.!e|....{.:!U......H}...~..W.M..8..Wed.6F3qc.7....H.?O...Z.. .N~wq.T..j..uw.y...?*.?.....SH.F.#...Y..7I\ >5.A..x....l\..u...qii..wx.Y.!J..F..,y......"+.....r=...Z..f..}..mb3...1.@.....dV..R.....i...>.M.g:]wsj...)..g*..,..+.6....I.[/z.8.U.Y..gl..=..K..#...V...E..@*4..&>..k....T.$+........eY..I..V+.....$..N..Vn7.<*Jr.kb{....(..."w..P.....X.r8nE..+.Y.=........W.>jX.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8269
                                                                                                                                                                                                            Entropy (8bit):7.950961972260532
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:63431824A22378B30FE6F63096FF9AE5
                                                                                                                                                                                                            SHA1:B9DF11E791FF107E83457ED9337C38CE62B9E9E7
                                                                                                                                                                                                            SHA-256:B636A39B3349A87F9274024824BD60278E33D64AEF38D77F3FC7A35C27D07300
                                                                                                                                                                                                            SHA-512:A884C2EF5DB3AE2B3FE4D0C63DD8048EEC67D6BE083DE06001AA631B8E636858253A3430750A4787B6EDD173DFB40E5193CC4771FE476BE248D3E17313E12A10
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1A.Qa."2q.BRr.....#3..b...4S..C...$%c...........................................!1"............?..U.......(.(....(....W=p~TU.%r..e Pd..B....j7._....`....... _.V......j.<G..q$.K#K4....s.Z....7_.O.+...3....G..Z......Yb.....`....7.T.1..L....}J..../h....[.&..X.u...rN.}F.Y[.PQE...Q@QE..E.P.QE.QE.....1.F...|..O..&g=..I.i.8..M.....Q.`r..B.I..b.I...j..K..7......Mv.Kr.....I...Fv...j.......2.sl.B....W..{..:0...K}...Z../..S.....6t..u.i\Z..8......8`..H.7 ...Z.PH..8...`r..y..w...[a.-R.-"^[....gC....)#9.V....H...jmB..NF....W.......2.C.6..H..z.R..|..U;u.]..h.\>....;x..#....V%K....#.......~k...E5..............E._._..........?...[b..g....2..Q.Wa..3.....-.Q@Q@..C.QZ.u.~...I...E.e.....$.F...p).#..!u.q.*.EE.V....x......o.L0c...N.....S.V...s
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 229x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15249
                                                                                                                                                                                                            Entropy (8bit):7.961027357324448
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:4225A799095B92A9F9C8D46927D07392
                                                                                                                                                                                                            SHA1:526C35133BB12A059B6926771B1A99154392DD35
                                                                                                                                                                                                            SHA-256:0D19952C4A1B0C63A93B3F0700CC649ADDA45BF5E9963EF9A3844AF2F132339B
                                                                                                                                                                                                            SHA-512:2EC8E947043CF81AC1FE5FCB393752A8D1C77CCE69973751694F9F9E56EEAED4B7789F49A12C2E46FB9E702A520047063431B83DC9FF76EE6EC10001F21C9359
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................\..<.%.z...7.......W..t..,&.@...yl.8.o...d..4..-...m..V..`.../.....:....p.y%L0..d....b..'...W..;....k...vF.g..3+.....w.>..P..'z..Dv..._.|..../I7..M.P..CZ.,{.%..[$&.A.D...Q...\...Cv.{pm..,....{/U.....w.D.`..m....3.|.nI...V.s.I.*(`.\pJ.ngW..=...D.!.+.\v..kv.o A..Z......U..`.f..#.}F.....w}.I7y.].\....Q....dtH......$..$..z.W.g....S.w|.Yq...~!ZE....(......k-.N..........s....N...C.|.._:M.<m.K.9.?A..R.F.........gL.U..?.u.>.z60.....%oF.4..0..=...I:\..y.M.|.>.l.l..y....O.......|;......$.....h....Z..<....F..P.-.]_e...x$....k.k8\..Bz.9.[. .....GP.(.....8.z.vg.../.....d1}...,..h.uu........[.{..^....I...........;.ECu]+.jWt.}..S.6R.]..)..(.:4mD..z~t...e.B.v<.U..<...O.>....I..E..%...P.l.<.o...V.h.....n.k...[.n.O..6.v..^.Vi
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 132x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):9945
                                                                                                                                                                                                            Entropy (8bit):7.957679872666184
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:748DD4054470A8BC8F71DDFB1A90C5F0
                                                                                                                                                                                                            SHA1:4AED811B6CC2F16DB13EED56309E37A58DDA7B2D
                                                                                                                                                                                                            SHA-256:B2F1E7075250F7925C1B7C2D806BA8F10F85A1A5FE92C632F123568DDABF41E4
                                                                                                                                                                                                            SHA-512:FD9D96DA7AB266ADB2EE8350695C371166F0BC453C05ED7DC710F1165A57B3FC825A7ECDDE08442DA5AFE1B926061AFACBA448D345575588BF2CFFDE30BBABB9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/813c+Hd4rjL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!.1."AQq#23Rar....B.....U..DSTbe...$%ds....................................................!1.Q.Aa2q...."#3R...b..r....$4..............?..Tz.|.^..{<...J.E*..?...>...|...8:.7.z.k.5.D...j..I.....*.E}.n.."y?.*g...m.D8...?.cS..CM'.:.-L..$.5..".$j.ve...E...:H.{..a....k..N....f.....b.T.8.......N.?......Ugi.....8.&....?.....kZm;...f...\...P......P..A....P?Tl..T....4...6S.j..J...w...T..:...G>.T'.<g..I..O."7....T'hY<....8.&.>......d_.F..?....*...QR.9..:B.O.t......A.JW.a.?.i.......~...o.G.n....8a.r.=....._n...j.Y.!..9.Yb..-..j3....X..bp.r..<........zQ..S.....t.>O.........7q>.........8.$.i...F.dNL.X...8S.!(o E.h.&H.I..=......f.6..7.......50.y:.~M..W..x..p....gn..&.R.<....+3O.!./.7..<.m..Kw.I..L..C.O.Q."(...,p.]..a.].N.:@8#|...;b...-.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:gzip compressed data, original size modulo 2^32 753768
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):163783
                                                                                                                                                                                                            Entropy (8bit):7.9982441667613955
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A1FE3365777ADF4B030CFB0E396A8676
                                                                                                                                                                                                            SHA1:4CD955A39A948854912329CBB2826D14857EDA14
                                                                                                                                                                                                            SHA-256:E7E15D22C3692ED3503C56E05B2BF77B770DB32A66D7C31ABE7EE703F4D1F210
                                                                                                                                                                                                            SHA-512:4FBCDB3BF0851B7190A6C81065CDEEF82DDD2E935E4DC05EF4C5CDCEA56E7754561F9FC97969677D2E102BBA3B2F7D7087C7B750F409CE34A9E2CF9D22CEDD57
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://d3ag4hukkh62yn.cloudfront.net/
                                                                                                                                                                                                            Preview:..........t..j.@.E...e6....E.Igf..(.."l..=.f.$.||..6P....#.AzU..|z.F...9.'W.......)F...]TP..nwt~.]W.U.....+D.~_1..x.0......M.<[...z.G.@.T....H...@.i.=.,...i.....X...Bd1j...Un..Vv%...K.....=;..d.p.M..o...Y.t...?..,y.l..w.?.~*.......P...0....*K&.;".K..4".CbP.G..^.b.I...[..k E..%h..sn.'..x:...3..T.Q..QX.d...z+l..]N|.*fo..*...m......pp.ex.@a.vQ..lD.pH./m.*....U.uK.r......:ks....+$L...a.r.%..q...:M.$MzT.....C&H...~g.R...{.>..b.X........T....5<.EXn.F^.I...!.m..@Z.5.\2..s..F...c.9..&.n...OYG.N..)...&./....B....`.d......i...).m..p..uS..R{_:!;..=.4.........k.....`.L9......4L..X..d.)..nT...QY*.#x.a^.M..Z.*.....I.%.k.N%...{.ZTVX...3.$.jL|.`.p../..wr......|...[)......i]......uv..$Ut`v/x-.,...e|QUe......:.o[.....B..fe|)72.........=.F..L..;...../.l..?JV.Q......$..5MpD.....)...V...;....#..,.e..-EN.U...w_X..1.2..<..X.-.`....#...g.c...!dc.d....txu`/{......?pF.c.....>wd.....[/.i..^..<.#..TPIc...uP...8...f...C.TV...*....i.........c....o.{.2.....:... ..C/.>.]".
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 203x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):12248
                                                                                                                                                                                                            Entropy (8bit):7.9603626134620145
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:3B65CBF10FAF2C62B537616259D08624
                                                                                                                                                                                                            SHA1:D9DD815450E86AFF24022DD36B008B9B9145BEED
                                                                                                                                                                                                            SHA-256:23E4C6D7AE323E0ACC41F69FFED84BD53219FC072A4ED7EF604252FB7947C903
                                                                                                                                                                                                            SHA-512:17B47CB40192CE9CD26C8ADC62FAABD302DA3DE97235102A32175C65AF9480653B034CA7CC056D13CBF1A3CFAE729F1BEFDE0CE87D7C27B484EE77B697E436AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/81rRSIKm2TL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1."2AQ.aq.#B.....3Rr...$5CDbcst.4ES...%......................................................!1a...2AQq..."#3..4B.$Rb.....r.................?..x0`.......0`.......0`.......0`....8s..2zF.b.t...=..n.|....iq.%...2..4"..0M_.`....k............jL...s....J...mlz....?3..{.X...6m...Gp.0.Hl.....b...`...\* [.S$...2~.m....2L%~h.....c.j....Y.......S....{..-}X.j..."..B!...] .....N..U..2..C~.Pu..r../.$d....Z..e.*c>.+....2.T.!.+"......w..3.).........+4C^./u.c..Q..Yd..^.....lj.....UH...../6......{....K.d........][_b...&.uF;..lo.......V..p.b....&..~_?.p.ZM...s......YU]z...l.H......0`.......0`.......0`......%x.3l.8zc.Q...uY.....8ua... .3y[..{|"...l`..L.S.m.`.`P.bGO.....c....*..nw,@7.t.m..-..#S1...6.-.G....$...].....q..}3\...3!.Y.2..E$b'4.....\.t..n
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 17448, version 1.655
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):17448
                                                                                                                                                                                                            Entropy (8bit):7.988215424387779
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:48B83F7B9CF25C402AC0946A957F74BA
                                                                                                                                                                                                            SHA1:80FF7ABA37DD1FF5A6B90233A19E3A780A96DC2F
                                                                                                                                                                                                            SHA-256:E27466D19D5B9459F659FACA4609650719F1AA6E9ABCD5BAB91E1A3BA63AC2F0
                                                                                                                                                                                                            SHA-512:43CF9FB0EDFAECE5D3B3ED390C18383D7126D3551B2008FF6ACC8D37887603FAB5011DB63117496D275417C1C5326FF537011F97468ECDE2CA1973AEBB209343
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/S/sash/2SazJx$EeTHfhMN.woff2
                                                                                                                                                                                                            Preview:wOF2......D(..........C.........................?FFTM..8.....@.`..~.....<....6.$..F..<.. ..N..a?webf......6m....{w..V...=...f.B.8`...f...........5..1.)4(R.+..$C..t.1......OP..{......"e...OrB.t<.d..0H....V[ "PL.%C.+.x. .,....p..Z2fd..w%Q..........,..BG^...;.......Jl...[.E:......?.?D..y.m...Q.......'./VD+;I..b.:.U.-..y~n..[0....9.H.....'.lt.(..F...#E...&..&....+1>.....5..\.Y..l...8..5.5...t..P......j#....i."...Z....s't..{px.......:.R!..Kk.e...8+... ....s.sJ.......&\..........3{..j.i.u{....(..h.Z6.9[5.M....T..........$2..6.|.={....)[,.7_..gC.""b..1.a:..." -*&..$.}?.v.!.&.!.U..J&E..zs.....Y?..a.....HZ.x.....Ud.;3....X.....V...Mc&..~.n%...2........]GL...Nzea...S.hDCzH..o...\|...q..|.N.h@Z.[...c..X..... @.r.. ..B4..9........x..(9%.....rN..s..|.;..[7.]y....~u.7..E.zc..../1..M.1..b~..........I.[c.pXyC._KJ..ry.Y....a..._....j.JQ...'..9E..M..4.g......@6... 0..8.<mo..S.....`o.ED.....r...Iut...(!... A$.....""-....T.....;..( (*^......_=..+..8mQ..o.S............
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5097
                                                                                                                                                                                                            Entropy (8bit):7.841341910455601
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:89DC22A5BA0BBE987B260E7A7C308E17
                                                                                                                                                                                                            SHA1:5F93F8BE3313E46B34B53DDAFD2F9B21679A1165
                                                                                                                                                                                                            SHA-256:A30D5FBE6327E6A4103165CD8ED5E290B2AD711D8DF1482DFDCE82BA773CDD03
                                                                                                                                                                                                            SHA-512:6F3AF18D2745B37F5705FE3C831226EAE2902031C862D9CBCA0955B2A626523A60F84A494528A16F8F520F2446CDD038D5DC2DD5D2BC897D83B1A9850FD36136
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................t....".....................................................................................TP......J...O%y"wE%=.$9.()....4...Z.(.3.|..'.A$X...M$2.#.l).8......].......W2..6...n.x=....8nG.5.K..%tO...BC.I0....r...=s.w.....eK..|...^zs.h|......s.>_.....G....M....{O+#....c..f._.A..zG..=.....n.-...D../.%....z......;p.7.q.;C3.l..O..#)..W..>~.........D....f.W.~|d+..L...K..f.....U..T...6\u2.M2..4\4.qU5l.%.Y..&..e..^rY.).I....9%E.X.$..))").._...+............................. ..!.#0..1@A............rd....2d.(.'.y..T.&L..".dA...92d./... .....8..|.. ...2]/}...=.FS{..M...lP3..N....Z.[.i..".eOD.C&xO....q.......@eX....V.*..&.Ni...W]..;.F.qp<v.d...M..W...e6.4A8N.....}M..7.n."..V....E.H.^.$....7.$..3....]..A:.g>...:..( .wN...^VUE.....p$....1c.p..l7..9.I....Z}=.T)..{$.o.d.7i..F..Y.R.o..O..>...o..k...N
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1805
                                                                                                                                                                                                            Entropy (8bit):7.515733426331608
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:588AC5AFB70F08E52506FBD366EBDE6F
                                                                                                                                                                                                            SHA1:8CCB2D46D13587CEAA669FABC057C362F894A803
                                                                                                                                                                                                            SHA-256:923CA07F5775EDD7A578BDF79892BEDD24295F419848B7DDEFB8A0BF60693377
                                                                                                                                                                                                            SHA-512:CB32465F91F81C2B90F4F0820C2A5E47E6DCCBF5990527021844EF2D6ABC93152AD954DECF6B884F75FE96940115D360928B7ABCB22C5EA690F4BEC89D29C224
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/HMT/Spring/furniture1x._SY116_CB546776368_.jpg
                                                                                                                                                                                                            Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........t....".......................................................4n.....'.....LvZ...1...w.....^8...Q<....T.?=Y....Ga..@.&.......qRw,.........i........>c.E......'ml>S..{...)?S....o.....R...N..`..)..>.@......?......................................-..h................................................FZ.z.`Q.(.....;o..-........I......I.........................!.1A."0..#24BQaqrs....6T........PRbt... cd............?..l.2......J6..?.3.n;.'OZ...B...>U&....!...G5..A....l..H?....".1E....H....*.`.R).~...y>K..SS.`.BI.i.t.).......1.~.....jV ...wmG.<I..Jz....IQJ.Nx...G...<U.R..]..6.[G.BK`]D.-D.K..N.I..4..cQ.jS.y.t,i...>0zL.9fzc$..c...4T.E.!W...a!T.:.YGz..7.C.O.nc...#.F.K'p:}.).... .W>..3./...JT..`.Rl..{.&v......He.'...P.Q.2..M...Z/g.H.._%7V.6.K.pb.-..r~.LC.N.6~j..4'.Z.@.U.;c.=..p.V%.Q.j..za%.Q....Q.?=.].* ...M.g..H.Z.;.^,.......
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 144x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):7726
                                                                                                                                                                                                            Entropy (8bit):7.939920259781559
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:AC277806B11F2153C9E22C6FBD9AA741
                                                                                                                                                                                                            SHA1:88EAE9138A412FED471B8DFE89D367B2430A1CB8
                                                                                                                                                                                                            SHA-256:F1E529CD2B7A9668B9103D5D2E7DFB8CFEB1B4E129AA101FA1D408CB1E5C3C55
                                                                                                                                                                                                            SHA-512:AF8F7D6472878BC401B558167202C6F295EDE43E2B0798272209BEEF3D8A8477A80EDA1BE041F9AC3679EDA73624B107E86DFD29D3CB905A387769CAA63A5A74
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71+rlj0ZZSL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1.."Aq.23Qa.r....#BR...$....s...46u......................................................!1."AQq.2B....#a...b............?...eA..M.*;.=i.......G.E......@<{l_?.4..<...U}.i....b)Lh...em.)...28.].h..'<k..R#..[r..<..$.u@.wc)*.y.T.r......Y_.W..nzp9..i....V..O..y.k}..n=...q...f.l.I.4.HC.0.f[tq.....s..dR.uVy.;..~.)..p.\....N(;*~2&.k...(..,..)/...dVM......|..q.t8.si.:.%.R.)....&..9b...9a...*.i..a.3;NQ^.......#...G.....Q_......3..=xP....w6D..1...5..Ff..?J.M.XH..[....(F....dd..>Dr.b....)e.b...<.>.'....|.G/m........n.. +V..`YA.>}z...t.X....9..;.G./4.......O@.7.uaR.f......>I.....P..-_Z. ._...!.Qks.Y.N..q....K..{.a...8&.'...^.G...W#p...L.BI.i>k.<....x...Z;.........i...z.....?.%J.|G...@...[ :..I....8$......YF..X..T...#.>C...!=A<..|.....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 192x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8157
                                                                                                                                                                                                            Entropy (8bit):7.951801538725685
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:16F91C5547AEFC1B45858470CBA77F22
                                                                                                                                                                                                            SHA1:E888481E8BFC03E733BBEA9155DB389C9FBED221
                                                                                                                                                                                                            SHA-256:461F5B226F78643E5C2168C38422DB156A584240385646B25CE9C733D3748D3A
                                                                                                                                                                                                            SHA-512:1CDC11AB46062DEA38D68A2AF9B847222112A3BE07AFF12EC0DF933421AC792DA9E939557BA5C2A744BDCD7441FEEA830F7B05A691598FADDE927DCC6A8FE944
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/719IB30dOxL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1.A.."Qaq.2.....#BRr..3Sb....4CD.....$cds...t...............................................!.1Q."Aa..BR............?..].Q@QE...Q@....qX...BUN..... TL..ln..!.........t./..)'.......Kc.o4...c..5.#oa./.$........w...bnro.G.k".O.}.........Q...@...H7F...`....Pt=.Edc..v>H..Z....q.'.MaO.....C..i..68........e2KC6.b.}QW....w...*.....'....*..Z.3.6.']..S.....^Sx..]T.P...`.,.~RL...\..F...U.Tl).-.....H>b#y.. .A.....X{.n^Km.L81.'G...0...T.:.)CZN.R...m..f..).f.4QE.E.P.QE.E.V..~A..[S..=Z.8%. 0y..._.|...9]s../e<.@b;....#..p...\&..]......Ye..N...K.F.....=..iI.3.E$.$.$.T...u..,e.!.Gm;....<.?......-..3.\*.Fe(.....D.f.&Y.....rQ..p....>..9[.S..o....,,8.....YRP....`T.eH3..G./+[.|..\..k.../.x.........%.@.B..&..eq....Y.4.f...&.*....(..H..L.).p..8+.......
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):10502
                                                                                                                                                                                                            Entropy (8bit):7.955410391310924
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2047EA12E8C68E935DD30314E6548C74
                                                                                                                                                                                                            SHA1:AA3E8D0A002EA63A15A1190DA33CA8AD4D1C5113
                                                                                                                                                                                                            SHA-256:2BB4782321588E849EECB046C78D75DB3A7CE41366F0CED1DCAECFD699F4967F
                                                                                                                                                                                                            SHA-512:9CEE7A663307C6DF83ACBBBD0649D9D3694238AE00D585CF224F8CDD2A04DE8043ADAD87E264CB66BDF697EFC75CF15276C0974363CC3AF39C8DF09CA341B9C0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71LqxbA1WCL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!1.".AQaq.#2......$BRSr..Cc.3Tb.........................................................!1.a..Aq..."2Qr......3Bb...#..............?..])J...(BR...JR.(.....U..7.X.....8.".1j.N....ML..F...K.E.B..""..A.z.......1....e.~5Y=5_....n.O.V.+.....J..6>q....1)_.5.Ky.g......k......5-.E.R.........-.Y.\..q...W_.....p?w...C..kY.|..f?.c..r^\.nZ7Wa..;........IY.;.rr..s.N .f...B.{.8'..p{|H..\l.#..!.a.`......[..............v.JR.!)JP..)B....JR.!)JP..)B.^...o...?#U^...O..cRP.........k.:Z<.......&.B...v...h.......q..S^..0..SE(h .aHKr..l.UP.......N......g.7..(b*..-.X.....U&..'..`.]9l..../,..1..,.....K.\.P^..@.j....."a.ZX...U...8`.... y...[........../.pW@..P.........Z.p.#...b?..T.~=.g.O<..[ZM..I)e......F"n...u;..Fj..K.w...Fh%.9....y.*.rz.TT<.SG.D....._
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):72368
                                                                                                                                                                                                            Entropy (8bit):7.481823364603328
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:673A089994DDA23A5EEA0C0756EF7099
                                                                                                                                                                                                            SHA1:54C8B6E323EB5CD9D95990BE367C4B471F7D0A89
                                                                                                                                                                                                            SHA-256:6EB692A2889CC9C9438EBF851E3AE8ED4E38D7441A56C2E16B23AB5D183A814C
                                                                                                                                                                                                            SHA-512:C9565B0BA56C440CE9A3AC943BC0D3C7144E91383C9895B9BBFD216FEA6C7AD5DF0A49BBD73542B78A1B544122FD3F0C54299D571CFCA394DB5F280CBC90E7CF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0.....Ducky.......c......Adobe.d...................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."...........................................................................................................................................................................................................................................................................................................................".#..0.#....!...`........................................)J#....a.F0.-B..#JB..UZ.........................................V.R..#.B4.).F..a.F4.#...*.jR.d....+P#.C{.....................................Ib..iJ..(....(EJ..iJV.R5..+B..V.R..iB..-.......................................+YJ.J.R.z.......JR.F1..R....F.*.D...QJ)c}.....................................?9D.*..+Br..4.."x.v.U).*....*.Z...(+Z.2V...>.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 2025 Macintosh, datetime=2025-03-12T17:30:50-06:00], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3887
                                                                                                                                                                                                            Entropy (8bit):7.491434143989365
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:47ED470F5F8341631E5F826395D58F95
                                                                                                                                                                                                            SHA1:E82447B42C1E70CEACF1A88B1C6BA5E79E511B10
                                                                                                                                                                                                            SHA-256:857C90656FD9FB0966DE0D63FF0EC249EA5D3E59FF6B0AA906D68017BA03818D
                                                                                                                                                                                                            SHA-512:1D59953FE66ACECED002945EF24CB51F79B01D563CFE50A9E46BCE33DB6A2DD86E923BADE1B4069DA5DDDE1276BF892ED1D92C724963390FF56BF64099448E49
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 2025 Macintosh..2025-03-12T17:30:50-06:00...........0220....................t.......t.........Ducky.......C......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64ccf9, 2024/07/16-12:39:04 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:1541D9FAF78C11EFA6329ADFD91EAAF6" xmpMM:InstanceID="xmp.iid:1541D9F9F78C11EFA6329ADFD91EAAF6" dc:format="image/jpeg" xmp:CreateDate="2025-03-12T11:20:54-06:00" xmp:ModifyDate="2025-03-12T17:30:50-06:00" xmp:MetadataDate="2025-03-
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 202x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8889
                                                                                                                                                                                                            Entropy (8bit):7.949666195675129
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:35F53080329BC848071EDE52D20BF47C
                                                                                                                                                                                                            SHA1:B9124FC30D612C1744A8D7C4E9FF3A475EC34A6B
                                                                                                                                                                                                            SHA-256:648170390B7D788EF70E3337BAEBEFE4B28B3D042536311E6E4AF3C3119E2645
                                                                                                                                                                                                            SHA-512:E4E4F9F8B53E817ECF73137692E33069B648A7336C191D00AB3A6B1D42A90ADB2DC72EB4B2E97BB29EC3F8B0687478C9AA865AB2A7B5A7E4C7A968BDF1B1C119
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!1A..Qa"2.Bq.....Rb.#Cr....s..$3S...4................................................1.!..2QAaq.."................?.....@.x.M#..H.F.Pg.....|NJ...X..o....if9(....}.<M.g...`"....c...u..^..^..gY...5>..8..r ..O....].B.H.$!.".w.e...C+..l....;[?........gLi...A..rW.........;hN..jO. .3....7...u1..6.42....3.o.7c.h.....U.A..."...b.6_....3...i...s.....qy..w7.wo..)..#.i..:hr.|..s..~..@rd.0.oA.l.MGK..Y.E...W.%.\*....N....m.s.{....+.xFF.~...al.v...@#./0.m7...r./1....#. ..U..G......`".v!V8M......z .;.R....7.B.....2....U5.{.A.&.s..$.+. .n.t...7....R..^.....a."9.q.,*./N.1.d..P,..:....G.[T6...rd.KXd......\.a....}...R.X..~.;..S...t..E... f.....!.3.B...E.5,.J.u9.y.T.j&.m.M.>Q.......!/..R.6......`.v7......D%.....o..].W;..#.sPLf.}...ri.O.z.`...~.&.i...6.?
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4820
                                                                                                                                                                                                            Entropy (8bit):7.892175350476961
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9F4E76FCB542994A8BBC5C609CDC84F0
                                                                                                                                                                                                            SHA1:A856C0289EE0667116DEA47905B2E3D77E7AE944
                                                                                                                                                                                                            SHA-256:0403636F113FB0319B3F25EABF2D44A7EC51B8646117987F9B22B5BB4B761263
                                                                                                                                                                                                            SHA-512:4A3234856CEC980F9CFE99BF5F189613E65FF0B278E6B0BE4FFE2E6C599D1B18B07353A9AF84B70BADE7B611DFA13B9B465EE6A98C12FB3EE473AD1631F31663
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\......t....".................................................p..z.F..MT.pX..F...DE.!O....G%.M.n.......9}........3=.f...'Y}.k....FJl.5....:..u...SJ.l..3...B...gF5.kI%r.P...qD..$o.1.oB.WMe...%.7....W.N..K..h.N.z..c..:P.&.u..S<...4...y.p4E.*....%.e_0..$7.C.?..w......J2[o].<...&.^QYN.sQ._./V.'.U.C......9.c~.F....#L.A......9<....7.:/...z.....B .IV%.r....Q.;|.Nsf.......................................Fd....|...[.....x.....DY..[;.3.v..|.n......u. .&..{^?........................................C.V..yy...........2.....$......9...zb..u.8..-.......>...(Jz.....T.....G............................!1A."23Qaq #Bb....CSTrs.....R..$%45Ec............?...;...........i\.7.JPC.}[<...O..(...8.f..k...<...V'.T....Z..F....Te..#Ky`..%QVR...M0.Wf.....iz..>I..sv.-.........W.}..n...hc....q..$.b.|..pNM..\.|...x-..~... ..A.?......?.>....?._
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2186
                                                                                                                                                                                                            Entropy (8bit):7.644260971467708
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:877F762B8C7499C1727D3444AF1A4812
                                                                                                                                                                                                            SHA1:12964D0262E875C99E0D59E10B90F14426B99436
                                                                                                                                                                                                            SHA-256:864D68E24352245051FAABB10C6949F267EC92C5F69E35D5AD26C2675502D86A
                                                                                                                                                                                                            SHA-512:AF63E6CCE2AEC5B5055BE141CC1C29D65CC33EC39BB9555C709E6273909FE20A97EAFEE85460B6D721508B9EC9504046C4FC10BAE3F2F00D60D686FF9BB77773
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/HMT/Spring/decor1x._SY116_CB546776368_.jpg
                                                                                                                                                                                                            Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........t...."...................................................<.........(..V...6y.........a.o....\OF...$.b.Y...$...Y.i..s.^_).7..]......}>....|.6..Uy.V....W..T.[Rg4..(.R.w..<.....t...O..MY...hY..Z....................................................|m..sb.e.ud.z+A.w.8..X*.._...@..............................................].Ns..0{,y..,.\........(........H..........................!1A."Qq..0a...#%23@BRs......$SrCPTUb................?..}..F5'._^5'.__.sY%...#...|&aW~.....f.......<y..r=...UR.[..\.............>...a..%.q"..7.@.8.".*..f~..'...H..z@.[....C.4...7p..B.......!...}.N.ik..M.?..,.y.~z............;.Wfu.AP.....X.=.........$.....{..C.....:p.E...El.Y.N....M......S.o...9.oZ...!U.[.. 1.5<t..BX.w<I.`..@........J-....{.T.i.l.......1N.U.....'...c>.r.@..Myde.7..-.c*....tq....-..+..5$RKJ!...X...V....CO._...'
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1471
                                                                                                                                                                                                            Entropy (8bit):7.308514847242956
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C5C87B663DAF9AC56A0AB7FF97B08923
                                                                                                                                                                                                            SHA1:957D5501C81FC787746117057BD766AE30DFA609
                                                                                                                                                                                                            SHA-256:655712004731E71D9DCBD82FC6CBD4111CF88F576C59D78658905188C586ECA6
                                                                                                                                                                                                            SHA-512:B03AE86473B7394AB5A5DADBED21FAF9056068BD02CEF0D1B0F73AD540427B6073DDB80673C07EBBFAABDEC2CFE2CB482531BB568F66D58CBA8E22F4E6675585
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/HMT/Spring/watering1x._SY116_CB546781472_.jpg
                                                                                                                                                                                                            Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........t....".............................................................t..@..#...ow.'.."P.f"..Y~.A...c.h#RE..?I&@.".u4.].......#.#^....w.V.....v.....0.-...........?.......................................eh...b......?.......................................`..~..q.=U.?6z,.........<........................!1.Q."2Aq..@ar...#0BRSb.....4P`...........?.........X...S..w..".....Z...._f..R<..<..g.lt...;....._z.+.e!.*d...6.n..wS.|.N a.....w6.......l@>.QW.>.K7.]N.........._.=E=8.yR;..........n.n.iK$.SYZ..\!.b......_...^.R..Y....2.c{9..}.rt.d2.4p..en.....J...X&X.-.Q...ttWB.X]H......5...._?..5=,Y.l.H.}X......O......#.G..II....%fE.A.-.,..zgtp.2..R..;b...V.........0./.z*.\U...~.(a!....R.H.k'..U9...4R*........".H.#...#..<..5.0.K..x....;QL..2...w..b..Q......9Gh7?^!...T.....`.._.q...C.g..._.V.oKN~.......Z..i.1.r.;1$.|'ev
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 191x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8002
                                                                                                                                                                                                            Entropy (8bit):7.938581400875482
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2E0B6ACD89560480CBC914098D5BC771
                                                                                                                                                                                                            SHA1:034E8C85B5A9762D18F1D495A7D554D32B6524A8
                                                                                                                                                                                                            SHA-256:CECA808A8E6048CB1BA82A3E4FCC8A5897648E139FF74F42F8B6193748149C22
                                                                                                                                                                                                            SHA-512:26C52F826A726CCB9057B21CD4BB395E3DF1A69A81109B5D95BFB0E34474D4258880186246D0CC2B9D8A1F016F470E01FA0F3DA536ABE23C60B5A66EE092328A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!.."12AQ..aqr..#b...3BR......$...4STs................................................!".Q...#1A.2ar............?.r...(.(....~.a.......El..{..\..BQ.4...N.......w.{....wr...A........A\.a.@#....[i..Hu...u.......wCq.361.,z...+.....!.no).BPk..o.lq.5...Rh...{..$...Gs 5.Y7...l..Y7.....ZR.).B...]T.....{.........i....+.r&L.....+.m.d..?....n1|]"...s..P!..q.K..[.......p......n.]..Y..H...x..qN ...p[../o...^tHzH...WTt.sv..0...E.`6.1D..uG..,...j......1a.....@@'(CL.......d.3}.Y.a..L,K.!K\.D..!/.x..........,!1.W.{..NX....!...[.r......D....(..n...3$.2U..F'y.b. . ..8.r.\.......E......c.r.i....".7Q/$.K....d.h..Ugp......&.g.5..G...GDu.sv....._..g...r.R.'N....6.f....qD...m.m....B.\v..... .....(.(....(.+...Cn....@<I...{.5.QX....QxB.J...B......
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5347
                                                                                                                                                                                                            Entropy (8bit):7.836169812986927
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8D265E7D8A1A088CC159626E1925D30B
                                                                                                                                                                                                            SHA1:CCAA74FA3C3F3DCF7E3C164B917A6880D7DCAED6
                                                                                                                                                                                                            SHA-256:1D7201A2423EF33A88B2ED83694D3C95427C88E8B399B315E1A7DCB32840664A
                                                                                                                                                                                                            SHA-512:B98F079FA0C12828678FCDE58A4A51E3281E00E15CAD0FF3097139BDB3C8A248B53D3B36A04E090F37FF94E115DCD5E07B2C536D484C63691F55EECB0636E365
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2025/LuxuryStores/CORE_HOMEPAGE_QuadCards_Pre-loved_Handbags_Gucci_186x116._SY116_CB546271331_.jpg
                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................t...."..................................................................................I......@(!-..z.a....i...!.$0..ii}.H...zjI@.O..^L....LZ....W.olk..-M.S"S.K..k)...`..4.z.[^..o.,..._.s.....7..&..p.....z.1...mNA..1`.ITa:..U.zf....".[,.!..x.n.K.v.N$.&...l,%...,.Y..&.....o5...S9...-Z...a.....w...-....y.....O.X...5,..c..U!.....X...z..!.e1..|:[..9nd..L.w.}......z.D.a.....I8k.|.-+..O8....;.t..a.'..<.o.l...Z<.uaM|5.m..jr.I.gezS....P. 1!F.....X5 ...........+............................. !@.0"#$12AP.............#.S.%....fa...L.M.v7..k....s.ab.Le.?..5.Q..;.._....%......j9.FBs.I...L...*).TQ.....\..0..0.......g.8....%...za...Dg9...q....,X.`...yC.+..~....6.!.....a.R...b..,X.}.HJ.{...@.D7..i1.V.Jf.V6#.G2iF...X.b...b..~.K'd...S*9.>.N5.$).F.P...}.I.S..v.%.....X...l..%F.4...D......MH#c..........c.....B!*
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 17336, version 1.655
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):17336
                                                                                                                                                                                                            Entropy (8bit):7.986832176880709
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B39E082C6B983705892045FD87E0B9A8
                                                                                                                                                                                                            SHA1:9CC1BB64EB270135F1ADF3A4881C2EE5E7C37BE5
                                                                                                                                                                                                            SHA-256:CB0F25CA005489D2399434C33762F291BD8746714EAE3AA72DE20ACA08EDC458
                                                                                                                                                                                                            SHA-512:DDBB8B598854DD829BEFB27641B1C56F23FCE55283D3FA33F0BFDA1C3B38CE7DC03A799E84902C580BA8A54361D33A49038368C96D9FCDE6A50FE83514774D17
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/S/sash/WOnTLzkiaEccV7F.woff2
                                                                                                                                                                                                            Preview:wOF2......C...........CS........................?FFTM..8.....@.`..~........!.6.$..F..<.. .....a?webf...5l.......?..`..0p....{..Tj....?%........X.....,..UU.o.J(x...g.HK.I..EW.....<...o.RS.,.D.[Xv.s^SW.<..Y0...@..e...t*...J$%?..BGb.axC.....hc.P...z7/.m...=!........LET.K...N....W..DOc.x~..>!...."V...D.*.v."..tQ.*t.?OG..y3.../.F..qB.%..@..\..*y.2w.7GKB..7).1..p^u...MJ...O.D......m..3..1....5..,...!..x|8Xo.y.!..A w.T...'2.M^&/''...V.D*.Hl......$..D".JeR.L*..d"t...6}.c.2.Zkx.....!A%.q...b....$XJ..SJ...01&*..X.../.@..n....o...........ow.......$.RB.7...L.Ip.........dOU.......O.w.....Y.[k[.^MR ...v...6...>.........uYZ[.-k...Y.L.@...j...../r..`g>..C..R.rw%..`...p.&q..)(.......z...-H..N....)rI%.B..C.B..K.*..u...2.E.t.g.>....?..7._....Z.~....t.'.bj.`.|M.g..fi.X..D.HU.e.Yz..t....dk.t.0...1r.R.v.E.........}....I.?.....%.T.;.`!,.o....B..^.z....b.!BB$Dd.....a}.j!.+..A.A...4"M#"..9..el......A.j..#?"...}...."..#...8k..._.x..|...c........5.H...."-..a.p.p?..b..K....~.*..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 37x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1722
                                                                                                                                                                                                            Entropy (8bit):7.73044374717922
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2ACA0A6FA8EB40823A72603076D29D41
                                                                                                                                                                                                            SHA1:CECE796FD9C1872572644E1D9F287E44E271D6AD
                                                                                                                                                                                                            SHA-256:CA8444D7706D5780B1F5B448F6E30081D3BDA86C770AD2B92549700AEF946E35
                                                                                                                                                                                                            SHA-512:077F3727826055D4E287108CE4AAEF7F7D3B0A11D64466429FA93AC2C87EE990E3E19B51E54DADA5423A1347BA4F06C27AD1C84455E4D0025BB8A6D602EDCC45
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........%..".............................................................!s..3.."124Qqr....ARa...$5C..#%............................................A.1..!2............?..^.u...DK....\..N..0"Ix.u.M.6..cM......ld.y.v.ok...rw....E....pk...wq.,...w."+0bKc......d.)..e.2h...[..Xg..........F(*j.R..=..Ks,.L..\...*..5U...4.K...:..E..I....g.:.wQ#o(.w*....08...:........QA..hI..P..hb=@.J........d?....M....\..S.Y5#.*.s..N..I..,72YO.. ....$........}t?.W..zt.]..Y...N9.d..:E/h'.....K.....JPM..+....<.V}..U.>.".<.P-xO.y.J..;.:..(%.&..\.y.=.SgB.1a..%...Y...A...y...SZ7.$....`...maRi..4..,..q..j.../._..y.L...z...B....yz.`o..u..EU.lkS.W..*r.....Fdn..x.....b...%./.q.}.~5Z..7:n.W...........X:7.....M0...[.l\n.3Y...*.........;q.).T..K\.......^.+>..^|..._...KW.^|...Q...>h.t.6QE..QE...v....oI../..|.............a.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 213x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9452
                                                                                                                                                                                                            Entropy (8bit):7.946742415896484
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:DFA34669D1B321F36468B6332264E1D3
                                                                                                                                                                                                            SHA1:B4408EA0AA53B4FD3029404A449376B3292BFCFC
                                                                                                                                                                                                            SHA-256:9A39C5EEE658196A7C7114D773DB7E3416E5F3F6584423894462B996604CD46E
                                                                                                                                                                                                            SHA-512:B67A7439B88B6B761FD73467B402C6904106AE67B75D69D638A1C292E2B7B0A13A146B3C667239C8CC313B039A2D7E1D57451AF6DB1E2D4D63DE9CD8B8C1ED01
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1."AQa2q.....#R.3BSbr...........$c..%C..................................................1..!.2Qaq.A.....R.....3..............?..].Q@.QE.QE..E.P..Q@.QX..b.3CL..H..ZI....$.....@8.l...g..3.....F.....6W...".<H69k....@lt...2.^.[p.........$..l.+.uBv....P...B....Xa.2*...g5U]..]B..M....y..:d..k87K..#....#....^....i~...Gg.z.0....`....W..{3......*6.....;y.i...{..V..q.D.....*.z.....o.r...M..y........D7].q.....v.o...N.'bm[o.<...{..g.H.d(y..:W!@Q..7.....m._E... }......h....Gy....a...iN+...ne..UU....[.....zI.$.~(k...b8..J".<.|..0.'...\,.s`-....B.L.z..K...S.._I....Uj.rL......{.....YI.3..v?#^...m]....i..K.........J.7d~.8wi.m........I....}...#&.5.a{QM6<SY(..E'T2w........Q.t.X..dt#....h.....(..(..(..(.....(...0.M2..`IfiT..\....r@...$..d....#.c'"...}.8...-.c
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 132x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):12014
                                                                                                                                                                                                            Entropy (8bit):7.956000534373426
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5994063180380F5E41E26CEE8921B2BF
                                                                                                                                                                                                            SHA1:1EE567335B4B030037B79F5DC344FE887F2E3A14
                                                                                                                                                                                                            SHA-256:615AC65212EAA68439AF1A1042A11B07CF331810181C2A738C2F2627C0E1B30C
                                                                                                                                                                                                            SHA-512:0125EFF25CDDD7A42CD71A1137377F00F9C2288A477CEF81E5BBB31ACF35E1C8367D32C8866125C9BBDB98C68A14E79EAC3FB5C3E28661A97232F4350FC8FE40
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/91ZVf3kNrcL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!.."1.2A..#BQa.q3..RT.Sc....................................................!.1...Aaq.."2Q.#........B.Rb..............?...9.9.u....u.(.}.n!Ivf..W..WcC....{H.m......W..&.Z..."E<.5a.ux..>..m!l..t..j..F....://.`.u..H..n.T$\a.....e`.hhN.L..;...p.#....&..............]X.z;..rE..|.3H%..R.x.<c..?.......X^&l%..Y.s+H...n..........L.....<8.nS.....U.&........cW...\...y..q.....m.C.... ..,.kv..M>.=......(.r.U;.$.7..JlH.."..F....e-$.>j..f...}.9..y..=_.......#".Q....[<r~.}..Vw..K.m...3...z~..?.a...o.J..P.. ;.B.KU/....j..r...W....n.......;.....l.I[./\.).#.Z..z.{m..4E...&V1.x.............[..j7..,....\..).....]X..#.......i...8..".0q..*..Z..f...+..oV......#".;..q. a..9...b.]...}[...6.r(.m..V..s ?q...(...k....+....[8.....z......IX5.[....z.$r).m.C..:)..W.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17542
                                                                                                                                                                                                            Entropy (8bit):2.247918084411713
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                                                                                                                                                                                                            SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                                                                                                                                                                                                            SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                                                                                                                                                                                                            SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 64 x 64
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8865
                                                                                                                                                                                                            Entropy (8bit):7.881132938956866
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B05B81750794CA693E9589C0A171634F
                                                                                                                                                                                                            SHA1:FA91375275E3E1C8FCD8F79BCAE5D85593A33C67
                                                                                                                                                                                                            SHA-256:FF24D4B094AB1896672F4C8D387150C74BBB2493F7D01BEA7C87247AA0AB3BB5
                                                                                                                                                                                                            SHA-512:0C1FBBBD92EAD677C12E4B8CC40239FF66D90A899180C0816A4827F982CB45DD259D24BBC08C34FF737BDE5D3BA3638FF99CA33F77D7C0D640B6970969D3B5EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/G/01/personalization/ybh/loading-4x-gray._CB485916920_.gif
                                                                                                                                                                                                            Preview:GIF89a@.@............................!..NETSCAPE2.0.....!..XMP DataXMPa1a8-9458-1177-8dcc-94086be1eca9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.!.......,....@.@....h..#.@*)..1..`.P.v.......p...e..}...7.Zm.[....O&$..#J...HN.4%=...F`H..n..4<+g+....F...I....u.ayn=>.u.K.dTw...Ln..w..u.1c.}...u.~.I...;G`..p....]........j..-....@j.My....R...$$....R.4.p.0..........G..p..!]}....0.vxq...]..(T..`...r.. ."...Z,c.@.....P..%.c.w..t..g`...Q..p.C..+M.."fK^.r..Q.M.6...S..FE..........*...Uo....J..>.v`..+W.:.,{....i.bl{...j..(.....w=...o1.p=H..vC.]...&....;.8f\.... .T.m.....$..\.....W;F..4h&.Y..3..*.so..-B..#...Z....uB.....KAd...`.w....|x.....?.||...O..9.w.Y..O..m......x..d.~.R.To.IvI..!.......,....@.@....x....H..8.3...TP[i2Q....g...8..[..-.....+...a.fDj............8....+.....&Ue.....a.e....`.n;t@z.f........jw.\.....v?\f...(z.z........k....H.........~@...G........v.....^...H.....N......e......a..........e.....e.......W......,Pp.A........:|..2,(..c.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 2025 Macintosh, datetime=2025-02-28T20:34:47-06:00], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3111
                                                                                                                                                                                                            Entropy (8bit):7.276024971261519
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FB9C48F82D958D919C93852617F2656D
                                                                                                                                                                                                            SHA1:76F6072E661E3813787EBAD6DC24A2E169C1B6D6
                                                                                                                                                                                                            SHA-256:D8CA151FC6CA629F45F9C9D1E532A1481B48DD9ED3545F78FEB6E05BEEEA0563
                                                                                                                                                                                                            SHA-512:EA14CFB4CB3B1E2513BBEF004CE2079CEF4BF073A78A951EA8F16B242C8F9980E2A3F51259F84ED7DF48F5658DF60E9D0A8384A3CB853478E6D8D017EF88A05D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 2025 Macintosh..2025-02-28T20:34:47-06:00...........0220....................t.......t.........Ducky.......V......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64ccf9, 2024/07/16-12:39:04 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CAAC841BEE3711EFAAAB8627E7D572AC" xmpMM:InstanceID="xmp.iid:CAAC841AEE3711EFAAAB8627E7D572AC" dc:format="image/jpeg" xmp:CreateDate="2025-02-28T14:33:46-06:00" xmp:ModifyDate="2025-02-28T20:34:47-06:00" xmp:MetadataDate="2025-02-
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 27920, version 1.19661
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):27920
                                                                                                                                                                                                            Entropy (8bit):7.99242211313595
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:0F85A003B4D8AFBFEDD8118278061C34
                                                                                                                                                                                                            SHA1:245045FA7DE5DF027437F47209A5ADD3B48108A1
                                                                                                                                                                                                            SHA-256:AFF8DAE3B2DD2A0FD5C5CE60670CBBCA15A1F5BFAFCD70D13AD002EF920920F3
                                                                                                                                                                                                            SHA-512:69206330B785407D74A86D2916A13BC1311DC52218BE3B9F4629971E540D9C2FA6ECE1B2AF82404858242728B6F4079677187D3DED6524C550B2B4F8FD42E8B4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/S/sash/Dv1WQ5DdeMS5qP7.woff2
                                                                                                                                                                                                            Preview:wOF2......m.......C...l...L.......................z......\.`..J.........4..-.6.$..<..`.. ..8. ..[T#...G..L......p.....t..9M.~.yVJ.../.n.U%.L......r..c...PU....7... ......P.F.c.),..b..Z.[m..f.B....}...x,..I..Fe.....n..;......Jv+......7......^.[%;...N.........)......1@..........&.....t.].1....B.}.>.}8Y.|...../.....n.M......$....k5.K.....Ju+isv........b.$.q.`...EF.IV.'O....z....+0..-....}.......8.c...8D.1C....%...Hlb.X61s..m..f,.6....s..)%.cD...6..`.d......Q... ..(....xr..66.z.z6.J=..._{.>7.]..`.$....R..91C.lBC.....M....V.../q..D....c:...FP..X.$."xP.;........ .F..I.kNm...."T..O.M.u...M/....}...,..-O..@)Pt.(....g{*dO..1..o.L...<...Mx..v...F.H...L.........f\H_..}....M.6.BN........3}.X9..s...w.N..b#......:w...`...".=.......i0....7S.......T?...s.J.'...UN.{Fr..5...^....4.k..#L>V.'.s..;6.]........x..q..|||...D*.J...r.y8..O....$....>.?.q...A.*?..|jn$5.". .K9.?....1.1T"..=0Y..CS...]*..O_.L-.m...8.....eW.w>H.Lfs...v.b0;;...8......!.g......%..P....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 246x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3849
                                                                                                                                                                                                            Entropy (8bit):7.723911824800521
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FEF570B87C4CFD59F37C4351C8BADB51
                                                                                                                                                                                                            SHA1:1C174FF43EBF384C8298EF2B38A9692AB82FBDBC
                                                                                                                                                                                                            SHA-256:DBFFF38D1AFCED7C8E8E59A652D049C082A788FE15E68D08D6DD3622325F2098
                                                                                                                                                                                                            SHA-512:904574BB685BCD083365EF9EDFF5A55E718FB016541F9B4DE5B522C2C66ECC22AB5AC29957D605D6A1DBD1D18C4EDAB71F2D41BA6FEA7552667222D419EEAA9A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/61txMSeT2yL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."........../..............................................................}_2../SV....@.$..N.s7C.$.......|..;m.wy.........C...M.N.g..3WP..1..16..u...[\../.&.@...o....a.d.H......2!0EmSu.@...;..o..YtH..."d&$..X...........A.z6w.. ......&.m.n.uJ......sY....L..J ....S..=y@......[.Y..;.VID........y..P...~v.i.....ug.z<kr.pf...;.V..{A......W.Y.h:d.'..XX. L...H.I..3.G.4.h.R....l..y...........d.I...#Lq....9.S..VfNi.iq../....\\,.#=.......>..s...;.g....,.if.m~D....o<.n.@.[...L..uw.......*.4.=..=xp6W.../SA.j.......T<..~.;.MD...........'......................1..!0@. 2A.BQ"R............>.\.k....c5.8.n#..b]{..*.U[.s.z..9.<......5f......Cg..i.h..t(P.GJ.....^.ym9...........7..a.c}Tk.e...J.8..~.(}8.~.....l.6.d../...S-...x.iM..;x..A..m......L=._A..../R.IZ.2.X.A7..H.Qk.R.@..Jv..S-.T.*...6.....rg..WJ.j8..'8.M%...-.~.0...B.HQ
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 197x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):12147
                                                                                                                                                                                                            Entropy (8bit):7.956873384880177
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A1D21F6639710B9FC4121FCED5CE4DB6
                                                                                                                                                                                                            SHA1:A4DCEA48FF3829DC89C9AEED7EB91E530FEBC333
                                                                                                                                                                                                            SHA-256:D62A8FBB642DF60432A4927054D406CCEC5009E6E2CC52662F4985CFC1914874
                                                                                                                                                                                                            SHA-512:21787BC998B986B11CF7BCF9D139147A8E252A6A50937AF4DAB5B76A05F91D2D73F46BD7F5A7439C016FB153BE2C64E9A8DB9EE00716EDA18A695D514744A31D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71p-47sRv9L._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.."1A.2Q.a#Bq.R...$3Cbr...Ss.%D....................................................!1."AQaq....#2....r.Rb...3BC...............?..4.DM4.DM4.DM4.DM4.DM4.DM4..5U}G..O.$m.)...k......~..Oo....u.....".....................A.(.u/....,f.....A,~....i..&.l..4.'..O~A@..,=..z.}.z.....+.ck..=.].p......(.3.~.J....G.....G...>...v....Q..z.x.....:9..v...GI...]l. ..I$s..E..v.w.qE.y.j3x*^uz.*..5......3D,......e.4.m..<.8[+...R.;.1...5..).R.....z..UR?.....KT..$.9..R\t....F....e9+.. ..#...|D.hs......j..i.."i.."i.."i.."i.."i.."i.."i..}_.[.I.I]_......+|$K.L....... 7T[..u.....U.(..#.(..:.=.?..T.m..;<g...ZJ...E...~..# ....w^.jJ.....V.._...L.9.....#..6....t..O..*+R.'.J..E.PJ.n.J@8..g.u#.~.....8...P.KF.2j.~.....Q"..y..I<....(.$.&...eM{I\...,U.2..RDU&.x..^...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1994)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4365
                                                                                                                                                                                                            Entropy (8bit):5.016441037137527
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:EA4F4BA6BC12A9AE362DE22181FBAC4A
                                                                                                                                                                                                            SHA1:B45520D61CD3408602B04451D9B9C6A7E2B51F12
                                                                                                                                                                                                            SHA-256:C293D0C71E01397751E96A84D01AACBD7B826B78FBA8DADC915E94D0E6FAB5BC
                                                                                                                                                                                                            SHA-512:77209D7D0D222AB09C52D3D2C500B2549506123825C590F171ED14FFE992524AD3BEC67C848A2382548EFFAD7B306D1873BBEEF3EA375A757AAE8DDC10E3BD3D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/I/21e5KB6qS1L.css?xcp
                                                                                                                                                                                                            Preview:._cropped-image-map_style_cropped-image-map__3oVAB{height:600px}._cropped-image-map_style_fluid-image-map-container__3GBMh{height:100%;overflow:hidden;position:relative;width:100%}._cropped-image-map_style_fluid-image-map-container__3GBMh ._cropped-image-map_style_image-map__12oiu{height:100%;left:-9999px;margin:auto;max-width:none;position:absolute;right:-9999px;width:1500px}._cropped-image-map_style_fluid-image-map-container__3GBMh ._cropped-image-map_style_image-map__12oiu img{height:100%}@media (max-width:767px){._cropped-image-map_style_cropped-image-map__3oVAB._cropped-image-map_style_tablet-app__2ZlzA{height:368px}._cropped-image-map_style_cropped-image-map__3oVAB._cropped-image-map_style_tablet-app__2ZlzA ._cropped-image-map_style_fluid-image-map-container__3GBMh ._cropped-image-map_style_image-map__12oiu{width:919px}}@media (min-width:768px) and (max-width:919px){._cropped-image-map_style_cropped-image-map__3oVAB._cropped-image-map_style_tablet-app__2ZlzA{height:470px}._croppe
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):21819
                                                                                                                                                                                                            Entropy (8bit):7.971583146561643
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:57D43577F765888053908C5ABE323429
                                                                                                                                                                                                            SHA1:0F738C5634F88D9943722297369AA4C922EA813A
                                                                                                                                                                                                            SHA-256:CBBE15D8BA12AC77D68EEEC1D314658FE0ED40F87B28B9B43F7DA420F5A57BAA
                                                                                                                                                                                                            SHA-512:92A1BD66AD96F2BD21571DEEBC73E4A57B409221C7E4222EDD1713E28AA9DF36652B469E87B0D1A19CD04ADBDD8B8000D78128776B080C6D770EB89ADF04266B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.."1..#2AQaqB..$3CRr.4b.%s..................................................!.1.Qaq."A..2....#...R..B..%D..............?..M.z.g.MP.R...i}.|GH#.j5.\B...;...(......*..b!..H.....4L.9........p..lH.."V.....;.^.2"24)..e..B.......x..gz.O .5..o.|.?..$6......*.G./|..U..%........E2*^F.]..>..|}kQ.O.......$.."..G'....B3v".y.H...E..e..7t...B.....W.4...e.:.p.3.;.a...k.N...!./.~...[....BH......sB...F..}....y..Z.Jy..A3.`G`..D.@.%e.^.....e....G..$....mDK..d.......}>..;..R...:EbL"U..Muy..e%U.|.i...=S<...t3....m.._.q..y.q..Rw._1l.j.. m=.8..L'.0.Q.<Hs $..../.j..4[............J.y.M.....qba7.......t...@.fd..H{1C.Q....hwx..z.c..6....l.....b...T%J.G..B.........!.....1{..f./.u...b.&...(.c.@.B....\S......I.fU....o...s#.......G...].... .}...m..w.i
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:gzip compressed data, original size modulo 2^32 564604
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):143343
                                                                                                                                                                                                            Entropy (8bit):7.99784806913578
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9F8627D96513DDCB5B43A2C6429BB7B1
                                                                                                                                                                                                            SHA1:3EBAA56CF02A9D68525F375FAF284FC715D5D415
                                                                                                                                                                                                            SHA-256:9828DAB7CFC8C55838240A146417C584982516B1F7B8DF6DB6211EA4167A7B5F
                                                                                                                                                                                                            SHA-512:43A40610F19415F2344203BC42965060D3C07D4E64D59044B38619046DDFD2F9D6CC2814F04A27B6F8F9EE4B9A6470621ED8CB962827757A23D69E6252A9DB0D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://d3ag4hukkh62yn.cloudfront.net/service-worker.js
                                                                                                                                                                                                            Preview:...........W.o.H.......U..N..Y....M.($.......f..k8...O....=.J. .g..7ow....Dp.,2d.3B5D9M(~......!..K....q2...2M..B..%7>..?9)........v...Tp..2kg....<Sb..F...J0....&&%r:..o$..q.u..a..v.u..Q.#...q?,.2.D.AT.Z.O....}}..:}.....\.v......I.4.......%.zF%.a..D...|B.2..LE..wE.A...2..L6......P1).D.......n....7.....5{..*...R.U).o0P...;...*..ec]t.>..."V...!d."V2..Y.$..L......o$.3l0......7........l.%\..Pv..a../a.GR$./AQ..1.a....H1.0.....!H:~.."T..C.lP..3.....>.\......:\.v_.f...D)../Q....t...V.......g/s...e.5.A....9.T....rp............~p.....Y..j.W.z.DP....\O.... .l..?u....../..~...Z.7.N.....iY.IHAA..dQ....w.y.........A...._..#......q........[!....J....Y...~E.....J.y...r...T.....Hx..S..........,...aQa]Ec!-M...7BR2..:g......9w(0.RW.[..=..C.H....`.........@...<S2.JH?,..279.+..."6.z........3....=T_J!-.. ..Uc.,G.<.*....c.H2..e.Q!4.44.I..j/..........7.Z.9......#-.IQX.~.-%T....F..1Y..k3..6..!Y......|.6.*...6.W.....l.x.R2.s.....\7{.Z.g(..2.M..&F.8E..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                            SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                            SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                            SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 136 x 104, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5861
                                                                                                                                                                                                            Entropy (8bit):7.941819196061047
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:661F95800A801676A279D066C3C8114E
                                                                                                                                                                                                            SHA1:C495A9B59AFD9B35A08C12513D40B8C7E7771499
                                                                                                                                                                                                            SHA-256:849C8F9A22736A09D7C0C7981842D932777B5A0056CBA7DF41997C49D536225D
                                                                                                                                                                                                            SHA-512:A42EC4D0051537ED8B7BD27150E4FEA8F688C3B5FF6FAB2EF03B64492DE8033517AE019F72855102BE5F4405E537A5600F987331B2B2D30F81F37FEB251FFB03
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.PNG........IHDR.......h.....*.......gAMA......a....:iCCPPhotoshop ICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 117x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1613
                                                                                                                                                                                                            Entropy (8bit):7.246229330190663
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:782D3B9EEABFEA17F34D161D8BB47869
                                                                                                                                                                                                            SHA1:79344048F594848A51CCA84D5A14FFA4FF9B83FD
                                                                                                                                                                                                            SHA-256:A40BF66870D227C61334C4D9C73C4AD906F32CAA5AABB91A39307FF232A83C63
                                                                                                                                                                                                            SHA-512:E1ABF65A882DCCC51FCF95A8BA5DC40BE628F703958CDAFE66B2244A043C255769BDC7E791F57C5BCB866666AD2C4CB9E96761A2C77E8B8DD80F72560F7ADC66
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/41yUOq1wFtL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........u.."..........x.................................................!1A..Qa2q.."B.....#...C..3br.....................................................?.................m.1qU..^.m.....W..1....>c.G....[.+..P.N....+.Z.%J<.4qj>..WQ... ...#S.R....\\....5}.W]3ZX.|..*..Z.j.k6..K...^.`............9r..'<............g.p9...IV....W..6..7=e...Nz........8^...h5:88.^^_oVo.sj..Y.V..b.th....P.S..9.N1..u].).$...o....4T.sy.....]..bK.R............T.Y-Y_....:0.0.roh......w..\.O.i....s...l57z..'l...x.^].J.v.O...*k...-..,.....ap...(i..}.w.{............T.....CvM.*7.o.Y.D.6".Jue.../...0...[...V.o5.D..........l.O..]....TRIY $...........'.T..I....b...XjS.'m...........O.,b...iKX....+p-8...:...U..X..>..v.............<.Y/....Z.]Y.g.`.......\.W.F.[..oS..\p...Q.=e...4...$.O.<v"x..`...d.+.^................|.o....z.yi...Ns.*x:
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2042
                                                                                                                                                                                                            Entropy (8bit):7.604679816645891
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C7572C13E4418E87C44C6E46821BA8C5
                                                                                                                                                                                                            SHA1:F0813D549E4C04AE541F46585061C80F96E69B63
                                                                                                                                                                                                            SHA-256:C3886D464502C1F654CBE5FE611C932D4EA23EDF0C04519226AED2444EB67C31
                                                                                                                                                                                                            SHA-512:B1A824C659121500AF9829F8F7606B4239F0698B91446CFBF7087D8EB6FF5674FF8F1BB04D782C8B76EF54AA6643E8A938CB8F89E38F4D0E61D3E7045A1E5E7C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/HMT/Spring/fertilizer1x._SY116_CB546781484_.jpg
                                                                                                                                                                                                            Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........t...."...................................................h.a......o.....}i..........fk*.......}......./...p..\....x.....[.g.....'?O....Z.........h....k..,+.....3.mo..d0..............................................$..._f.+...Q.T........?...............................................C .kf........7,..@.?...F.........................!1.."A.@Q.2RSaq....%3BPdt......#Us.................?...6D..%m......z~......../...k}.../.?.~.{.....N....g.N........G.=K...1.O....j.957...\ZD..I....q.Ai.1.=..........h..#QfbM]..H.E.V5...Y../.....u.>....>C....;...V.%}K.1^5)-.......... <X..B.IQ.....}..i...l.O.(.9..ca; ..y.I_H.M......&4K..b5c...-}N.sD`2gf..r.5"...e'.k...<c}.A.....J.....q./...y.I2.M.@U...U...:.g...q#.z..m.mV..z...Q..HXU.j<.ss|......l.rH>)G.........,.w}..&.<...4........n]......O..6..LQ.N.m...[A|.X6u$.^.".bc..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 133x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7240
                                                                                                                                                                                                            Entropy (8bit):7.946369374294426
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:3E6FC278732D0568CB637B8AC55CA90A
                                                                                                                                                                                                            SHA1:E9C6B9B5694F1911F0EE3FD8B6448114DAA5A3B4
                                                                                                                                                                                                            SHA-256:26E48D8E7D532F4F333C35D8710F34AA3D1EA92C45FDB2B019C6C852F82A1D4E
                                                                                                                                                                                                            SHA-512:ED9BD0687AF631DE7AD8CD5EBF80704823DC395BAD15F8CBAAF75405F04FF965083A3B16ED2D2B061BB82D0C964380B99A11E7A940326E21A4D63CD89682126C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..."1AQ.2q.#4BCSas....3R.....$%5.......r...Ec...............................................!1...2A"...4a..R............?....O......7.^..dK;N.X`..t !......_XW...I0s/.d%I..$1BAU.A".0....Y......c{7..o8......H..K.pN?N..B.0...n..v...I}....=.v.w.W....8....7=D.yd......l.)]..'.x.8p..x...[\.......Q..,F.k.5...v1...X...N.._S....gm.c.B.......t..R.8.....f.......<I...p.4..*./3].u,h..... ...].?......QU...#...C;.T..'|......r.x....5.Mu...N.60....XuY....8.D.Qm....Q.&.|...t......Y/Z$.t%..H<.%B.o.x.....g....X...Mk"..?....... .zH.6..c..Pv....0e.?.r..N._.0.ovG7..b7..zDq...U..m.\.U....9....#........8X)xA*.TgLR)..0..8...... ...?U%.(......F|...)Io...h$.....x..e.e...w..=..#.^......c..e.....%qM.".P.s._.x.....s...*eA.B{...\j\.+f...w&...a..nG.A5.Weg...z.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 156x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10692
                                                                                                                                                                                                            Entropy (8bit):7.9610490152957825
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:3694DBF584E438DC3E3F82D8ACBCACA2
                                                                                                                                                                                                            SHA1:2BA4F036C78D3BBE7580155D668FDFCAB9113346
                                                                                                                                                                                                            SHA-256:B6BCF8F8FAEE0CFB63562BE40C11FED061274F88250B247388ED9AE35E3D5AA3
                                                                                                                                                                                                            SHA-512:DA8C59BE01221F155AA94548E6270F86C7BCAA002E41DE04367995595295E5FE242CA04A66ADDD81C99E8DFB155D2CF1A19C13815CEB4E624970CA045F2E64B5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1A."Qa..2...BTq.....#RSc..C.....$%34DUb.rs....t..................................................!1.Q..."A...Ra..23q#BC................?.b.e..G.4.|..D...a.p._F...O.LJ84}...?.1...\.Q.<...#..E_.[...Lg./.Z?......:......u..I..w..1.z...!..>.n.0..h....\..oI......2.<.5.*....j....'ht.}z..nZ......4U..=b...6.]....b.....b....`:z.&........r*.Xh/A.....?}".`-..`..%.Q.Fl...2.P..IYJ.F.42.......a........~....xM..U.|....n....jcw...a.U;S?..=.U..QRL.!..`..I"...6...... ..i.T"..h... .WA*..3.*....@p.8...$OUs.Z.........W./...)i....A....V..Y).......DT...7jQ....5..&.6.J.r..........C.n..2+@...w.M.\.0..U...T.w.y..=]..7....7.h.E..1.v.5...~>..5o4?..t*.....Z....@.)e..=....S.&.........0./.n..;/R6\r..N.&.SR|..'.S.........mq.m..v....-.=..m...4OUW.m+.I.j%...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 718x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):23165
                                                                                                                                                                                                            Entropy (8bit):7.967892399085762
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:3753B95F33AF432BA1D40E20FF4DDDB6
                                                                                                                                                                                                            SHA1:DC575325C463D07B3A9F18BD9D29F2C4D8BC67E8
                                                                                                                                                                                                            SHA-256:721A09B8EA3D0BCAFB6CB708FD2C386DE36D079D85D524116CE18AD793CDEB5D
                                                                                                                                                                                                            SHA-512:30907851A1D2BB21C8FF3C8A3658D80371622EFB53CCADDED63EEE2C948A455782FB25ACCC5E93FFE70EB83FFEDC71561B95271ADAF2B3FD27CA812D61FFBB46
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/61nq7N0igEL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................k.-.h...._*K........9.6..i..n.9..u~)t%.xVP`...3..W......... X.....W}YY..C9...8.....Q......90?x..H..Pf&.....50.....>...>0 .%...,X....}.........._NP.GM..k..h.#w.:..6.}|..e......S.y.;.<.n.>u.q...+Y.|...}.(..6....R...G.QFR.......u.....-..NP.)*[..S.5.....4..zD.$D.AUN(.[FyzV..*..............d;.?.....r.k9..5.6.......r...X+.....M....\.^*.-..I...q..'\.a..W..../[n....y..I...m.P.|Q:+....d|.B0...".L[3....q...N>;V.pz...........:z......D@"..@.....M..@...... h.LB$.$..1..Q.h..;Gf..".sR..9...s..v'..!.9....~^~.C#.....)..{..h.......E..X..2...H<.......S..N....Q.I.x.O.. . M.q".!.&.4.. .4..4.............w.g.Wa9...d.zxG.]mw].to8t._........+.4...k...<. .Az..-. L....c.....I.GP.a...r..3<.......7^.;..o.o.Q.4$.&.4@h@..&.8.. ........N..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8660
                                                                                                                                                                                                            Entropy (8bit):7.949802131033839
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5761D8E2EB480FC5EFCA9ACC53813BE2
                                                                                                                                                                                                            SHA1:8370D2C61A3552E34B6F343A86DFA650B9284CD6
                                                                                                                                                                                                            SHA-256:A0012CC5D71287B8AD0BA264D30EDF3434BDD9C5830AD0EBBBFFE900BD0AF9FF
                                                                                                                                                                                                            SHA-512:2B5B85FD776CA7606E29014E037AC431CEDF2BDA061F2EA5F7747F171939247F2DBF8C2398F10A8E4365C408D6BAFFFDA88B1B6EAC230379904F10C9402D8698
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/717+yh0POUL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1..A."Qq25at.3s......#46BSb..CDRTUu......cr...................................................A!1.q...2Qa"#...3B..4Rb...............?..5.Q^y.QEf5.........9|..<...'....3IS;.^.OES.:.kV..4d..m|n.._BE\S.5l.Q....QE$..QH.Pj.u....I.Shu2...ug...2..|..0..W..T.X-..Y..(R..8.....w.Ja...;I"..%Q.....T.......g.....\FO....f.c..m...FWP0.P..d.......c. @fX....\6.....x ..___...FF{I[`..RT.U2Tr..Q..1VI..Q.x.b...*..E...9o\......t.F.").....;r...B...=.%~.]o..n#9l..o..a....q...k..%haHLr?.H;........Enx8RT.R%....Z.M...(...(c..r..1...*.g;O.2....IC....=.^."....)...RuBhMj..I....@...?......byv<..v".v..z.{..A}&.|.b...%M....rsZU....]z...\.]g...K..~.]K..W..`2`.d.'.....K..~.P..9.[-....M...Q.v..koKn....|.yg..).Y0...2H..'v U..Z.m{.6.(.......+..@[..Ic;j4.Y.. ....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 221x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18128
                                                                                                                                                                                                            Entropy (8bit):7.970638402987225
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:899FEF5F4E0D524A6DC33C4F977D8FDA
                                                                                                                                                                                                            SHA1:60EB4615624D60523B58C285CFEE2B69CAB8EFBD
                                                                                                                                                                                                            SHA-256:282F681A2C58E784D30510EE47D8916062FEB413B3AAA39119CA283937BC84AE
                                                                                                                                                                                                            SHA-512:3DF5318AB8410BFAFF8BA2F9980CD203F12843CADEEF45E21B5BEF7890B2B4A26E521C637A539DE5FC15C6F8830878B822EE6439AAE3C30AD942B92A18236243
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1.."A2Q.#aq.........3BR....Sbr...$4c.%&.................................................!.1.A.Qq......"2a...B.#r.%..............?.l._.{.5..Tj.%;...IX.rNG.>K.|...._.L..j.....?. ...])EK.AS..^..YCp.&$.S.../|o......~$j..a........Y..m.......w.u6.......d?.k.:.~....`....rVmj...n....FOAGL@.c.vB.c. ...5.@F%...L.r....azw.j....Do<^hl/.LU....x"..~..'..[..UW......F...i.?G$. +fE\C...D.}!g.%ML...;.F'......'..8.q..N=u...c....E'x..e4....._..V..4.......o`....n.KU.6..w..Q..n.....(=B.`.............."......-....b...NQ....$.......?#......w?..Q.q3.?..B....?..|M....t.. 1!r.G|@....U.'.62O.>c=.;.}O.X%..y..}Y...YG..P..7..........k...\..{_...t.....=..Tx."9.....q.(...8Z.;.(....Fu=^.-E=b..Udt.<......9_..'YY,..J.......}..-.:..IV.2.M.3`...i..K.&+....[.)..--w.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 155x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):11147
                                                                                                                                                                                                            Entropy (8bit):7.959406206331519
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:43C230FE83F18E67AFDBF04513C8C20C
                                                                                                                                                                                                            SHA1:8E4860B459C296F4E29ED56F3F5D609F2AE70AB8
                                                                                                                                                                                                            SHA-256:1EC0B9198ACBD0917B51B024B6EF4A9B1B58F15A633CFE0D82533140DA9A31A8
                                                                                                                                                                                                            SHA-512:0D821D6496677CA8B78ACC72E7A2C148A6DD3D1F4C33E1A23978CB935FA6410B4A1CD0AA44B63EAD8B53B64FAE3772B9FE2216D7A40FD7263C27332E19998031
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71C8ihcVWdL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1A."2Q.#Baq...br....$5CR.3T...........................................................!1.A.Qaq..."24....#Sr....$BR..b.............?..z{......Z......l..}~....</.e==.cG.....V........T'......u...#....!wP.v...I.i.B.{..gS..).o..VIEEWQ.4..R..T.;.J.....6...k.j...........".../..Hs......W.....~.x........U.ik=.Uf..oy.=$..dl..^:v7..L....]hZs%...L...u.fKKKKOQ......iiihBZZZZ......%.....3.M..S{.y.g....<...M..=..G..{......#..k........h..y....C..K/Ml......H..b..../P......?...mI.X.....\T.l.x.%....[.......I.. +.>.......F......NBI.1...}...pt>..\6...Hb........:.......]...t..l.....T.A<....VU..g&C.x..(..AU..~.`..z..."h5."nk[M.....H..Hi6.u......I..,.K..X...a.{.V.x....X&.x.rdvF!.....`....hw...U<,51..W..P..7....\.CA....5|..5%0..M.h...._r./=......[^.3..+...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 133x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1743
                                                                                                                                                                                                            Entropy (8bit):7.279442533403897
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:24C1F045CA532019F17928EF7327BF30
                                                                                                                                                                                                            SHA1:02D0E8936E72F48E3D9790EBEBE5E1FFEC6E64C4
                                                                                                                                                                                                            SHA-256:56E7E5FED43FD05647AECB768140DD150CAD3330F3AADBDFDB2CE57E4D1A1CD8
                                                                                                                                                                                                            SHA-512:0E36199F2DCFDB880727D2CB53872C6FF7413D85DFA0F3518A203D01C4B94BC1941074CBC846F5452DC1911C646B5745DEFF55685109DCFDDA9255E9115D0023
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/414C25OyjML._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........r..................................................!1A.2QaBRq....#."b.......................................................?...................bc.<3..IK...Vh.Kj..z.,2Y..b..o$..-..:..895.K...._...a..\.).(..Z..o\.I'..(....2...............J"O.bb.Y..V.%...r...w{j.....g...P.z.Z.a.j).T_.s..#>..j...&....]...6.[f..9IR^ir.~...O.?.]..FwM.M.z..Z...^.9.._n.....V.J4a.pJ1.I%.K$...................S..Z..Ez[U...a..,...o$lk.PM.#...F..;}wl..).J..,...H..+.sr]..I...W.F.....Y....d............."O...szo-L.*'..Z......R.%...Q..7.......%..k..x!...>X.v....0.8%..$..%.H.r]..I..:.^5..S..d...l..................x,LU&.[._.....(E..]^...gxWv......r.~.......%..k..x!....c..GYJ.h.4..c..K$..$..............&.(.J.....?z.....Xd.o..Wy....VPNOH..F..}wm..).*}%.YO.<..~V......u0u..j5.h..Y/w.,..............I.1U...yje.Qsl.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 82x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6029
                                                                                                                                                                                                            Entropy (8bit):7.930679037858874
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A8A8811D4C18EF202E8418D0834CE96D
                                                                                                                                                                                                            SHA1:FA86A8D39219253D53A07726D8BB506BE500B8E2
                                                                                                                                                                                                            SHA-256:720D3C0B0CE292C7C96A7FE58B65A65637C20082F358A814C0E7346728A7FBB8
                                                                                                                                                                                                            SHA-512:CF12591A0847C54757732F787CFBC2814AA655C4554BADF6AAA7E86BB6C6F29E6DA71390B535956CDADBE705A660FDEC6BD16C18AC358E753676BF30F4ED8D7B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71+CaUj9EtL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........R.."................................................................!."1A.2Qq..#5Bart..3RT....$C...Dbc....................................................!1Q.Aq...."2..#R3Bb..............?..Gq.7...:.....H.@.a...>....>.....V.&hagH.f\..e.G...dx.............*5.....R..t...XX0(.hGP.........<.pp...Mw.q.m5.{k..sKZd.<\.T.$.Ib.L..0...... ]...V.z~ET.c<|.'(.4...PF.../_......p.z...y?.We.@P..+..g.M........i........<.G.....%.s.;}4.".g..`A$........l5M.H.|F.j.R.*..Q"J. ..+HC0..g..@\ .+.."c.......'.......y...t.S...._2.\9].S.3....:....W...~........Q_.&.JH...+.$....Z...^F..:..;..M...-M,.Y..M4.....j#!.B1..@1+.+.qE'..|..mDH.>.ds.GZV.r.>.[..W E.O.w..n...a]E..Q.;S"D..A.7|....2.j.O..p...W.."g....3...Ea..eu..?r..n..q._...a<[md.S....@h*/8....(..7.....Z ....<{.S.T.M...qE$.J.d..j..%...f.........P6..T....?c........5o..f.H...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:gzip compressed data, truncated
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):25
                                                                                                                                                                                                            Entropy (8bit):1.4513146886497212
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:7BB88DE740B47B78926621CB0909729E
                                                                                                                                                                                                            SHA1:0DC8989959D86A626AD7BD98257F12EF47E39A5A
                                                                                                                                                                                                            SHA-256:18CC39FCE6D400D61490AF9D0EE22138F8E8B0050AE6EF1BA78DC6CA38D611CA
                                                                                                                                                                                                            SHA-512:9441849AF3968E2C455F55958E3E0AC8891A5141DF0A249E506D9128A163196B48099D4D801B96869311BB1DD708D196D9ACE6B59F0BEED14E5257780F7263D0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://d3ag4hukkh62yn.cloudfront.net/portal-migration/hz/glow/get-rendered-toaster?pageType=Gateway&aisTransitionState=null&rancorLocationSource=IP_GEOLOCATION&_=1745518921775
                                                                                                                                                                                                            Preview:.........................
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (26058)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):26104
                                                                                                                                                                                                            Entropy (8bit):5.289482890177804
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1A45F698571BE6A1E4DACAE46E0C2676
                                                                                                                                                                                                            SHA1:744A03439B2DD839D004A0E22A3C8AD47DA4E67F
                                                                                                                                                                                                            SHA-256:6DD1EEFB4B1381552CEB04E8B55ECEF453978084AFC0CB432AC520A9E3BD46A8
                                                                                                                                                                                                            SHA-512:6D07510521EF0E7595D4FC02A7DD14EC2AF74F596DEB04149C2FC03336057A51E981161F991DBDDE3C5EF89056E35116B934A3B677459A2A2678B9D5F032590A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.3e12b156.js
                                                                                                                                                                                                            Preview:(()=>{const e="sfImpression",t="LightAdImpression",i="viewablelatency",a=(e,t,i)=>({csaKey:e,csmKey:t,csmMessage:i}),n=(a("bodyBegin","bb"),a("bodyBegin","bb",e),a("bodyBegin","bb",t),a("bodyEnd","be")),o=(a("clickToATF","af"),a("criticalFeature","cf")),s=(a("criticalFeature","cf",e),a("criticalFeature","cf",t),a("loaded","ld")),r=a("loaded","ld",e),d=(a("loaded","ld",t),a("viewablelatency:bodyBegin","bb",i),a("viewablelatency:loaded","ld",i),(e,t)=>{console.error(e,t)}),l=e=>{e.sendLatencyMetric(s),e.sendLatencyMetric(o)},c="sf iframe ready";var m=function(e,t){console.error(e,JSON.stringify(t)),h("ERROR",e,u(e,t))},h=function(e,t,i){var a;null===(a=window.ueLogError)||void 0===a||a.call(window,i,{logLevel:e,attribution:"APE-safeframe",message:t+" | "})},u=function(e,t){return t instanceof Error?t:t?new Error(t):new Error(e)};const v=["amazon.com","amazon.in","amazon.de","amazon.co.jp","amazon.co.uk","amazon.ca","amazon.com.au","amazon.com.be","amazon.com.br","amazon.com.mx","amazon.c
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 103x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6168
                                                                                                                                                                                                            Entropy (8bit):7.935938697528997
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D02E113D1514B797F8F8D0CD55E3943C
                                                                                                                                                                                                            SHA1:9E4A14DA441827329575C6648CE35E3E2681079B
                                                                                                                                                                                                            SHA-256:2D19060FB5B89A2D3F75F8052DD7E75044E62A145049FBCEE3FEA09250B90DD1
                                                                                                                                                                                                            SHA-512:7307C073C2C37A2D83DF64DAB214624A7C8E4A0E5DA7CF1BBDD394DEBDF3295C2CB732D6459DA91AB4C4AF7E032F813ACF65BCFC9E9730971A1F0D0AA798DE42
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........g.."..............................................................!.1..2Aq."6Qr..#3as....BDRt.....$C...4b..5EFc...............................................1...q!23A..Q...a.."$B#..............?..^:...-..i(........,.@Q......n.........8._.f.J....F.3)}j....)8..;.TRpj.:..0.)...Qo......K.\N.......r..f/Eq.z.'.[..z0.C.5Q8....#.x..P~...^.].E.zA..K...)]~......v...._.$..6N]CxL~(1...9^T.....a....?..Ct..g......nP.|t.'...m..4.1.C/.1g.Rf.8.]vU,.:....u){s.\....s..5.z..h%C4.9T..WY-`@...Q......&.Ynt..QO7..`.M.\..+...?..F..2..S..E7...3&_W.n.e.E..3...Z\.^.....y*,.;U\.zb.y.OT...."..=#.......>.y.$..#...b=..,.M.d.Z......~.M....=.KU.\i4..#....S.E...:... .D...Z.f..YT.ohh+~l.5\..bj.>......GW..*.....d]..c.D7.0.....o.J...t&.....T.sY..@H.....W1..;K2....)5P.../....U....t.\V...f.=...$^..wU..O..X.+I.V........]......G.-#..0f
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 2025 Macintosh, datetime=2025-02-28T20:34:48-06:00], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4131
                                                                                                                                                                                                            Entropy (8bit):7.551452617046558
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:DAD8DED5833DCEC3511E454908C69C46
                                                                                                                                                                                                            SHA1:F4931134885B2279695AA138F9ACD0C21770802B
                                                                                                                                                                                                            SHA-256:4F33961F468A50D5143A133F96F38834E1E779FE4DBCB9F0C21FFEA22FFCF5A1
                                                                                                                                                                                                            SHA-512:11B4E72A495428A433029B1BBCF78539E47ADE88E2F8CB3B58AA02A3A372CC60B6D2C0B43CF49AEADE2C2DB24D7C2C5D7E0FB46373C6581E2ED2D9C2D7ECD925
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_25_2839_Gateway_DesktopQuadCard_HandmadeUnder20_1x_186x116_VITWB._SY116_CB548420713_.jpg
                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 2025 Macintosh..2025-02-28T20:34:48-06:00...........0220....................t.......t.........Ducky.......B......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64ccf9, 2024/07/16-12:39:04 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CB4A7705EE3711EFAAAB8627E7D572AC" xmpMM:InstanceID="xmp.iid:CB4A7704EE3711EFAAAB8627E7D572AC" dc:format="image/jpeg" xmp:CreateDate="2025-02-28T14:33:46-06:00" xmp:ModifyDate="2025-02-28T20:34:48-06:00" xmp:MetadataDate="2025-02-
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 89x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3095
                                                                                                                                                                                                            Entropy (8bit):7.852483016000876
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8B6B189DF21944EEFF138E9C8062827E
                                                                                                                                                                                                            SHA1:39423F0E1E8AACEB419D2E78147B3BC05D7A6F67
                                                                                                                                                                                                            SHA-256:C92D52894181BB571AEB1526F5DEFFF6ADC974A37CD3D806D94F95A14BDD762D
                                                                                                                                                                                                            SHA-512:22062FC03B7ED1C601FC4B48F52731BAAF17AEB059223F3904AA4F5C072D12D8DCCB2FE8674F0C2EE928534D5A6D78710935287E3FAAF2E89CF5895CE09102D5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........Y..".................................................................!1AQ...Rabq...#2Br..."S......$4.3C................................................!..."2Aa#13............?..tQE.Qv.QH=SE....J..7..!O.f..:......1....&...uK..{Y....Au*$!.....A...f.../5P=..?...:4W.s*T.....%..........z.i..&.:p.I8..(....MB.....y-.8.k.....:..F..R{....)..N.ht...7........I{.Q.....OEZ(..Q@.QE.QE..5..7..M.n........S....e.z.C.....tQ..jm..<.WV.f.......O.+.YZ.b$...I...p......T.......EQ.Ez......Dbz8...u......w..Z..O...>.i&.|.w6H.O.,..g..8F=....?t.E.P..Rgx{i..i.........{+.E.o...>.F.......kO....AJd.f_^My4....e......s,}...X....T.y.....]..<}j...@......fu.7S........>.or....i\.s.3}..WN|n..5....(....:...d...3<.p..2I.woKx.m....Z.._l+u..y}./.J.~{.m..}+O.6...)..T......dU..@U.5.E.Uq^...[.wg..u.Q.h%..."r..HHV`.(r..n.\s....#.o.|....O.I.|..l.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 191x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):10981
                                                                                                                                                                                                            Entropy (8bit):7.964834518691919
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:DAD84894D5A8620499A6AF090B16A968
                                                                                                                                                                                                            SHA1:41D5FB97992E282DF33BAF5D9FE6AEC7BB251D9A
                                                                                                                                                                                                            SHA-256:7EDDDCBADF4F9DCAC80272DDFC82F7C06A5DEAAD8DE5FB7CBA307881D2EF8682
                                                                                                                                                                                                            SHA-512:DD2BBE92AC85987225D8B82DE685CD3E10A5611AEAE3FBC202D5C7C712EB158E8569DD656304C19380BD5F8D218249EED3BCD2DB79F18F0170743AA06DFB8018
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/618Lig3bsML._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1AQ.."a.2q#BRb...r...S...$3C...4c..%s....................................................!1.a"AQq...2B.#r.....R..............?..x0`..`........F..0!.0......w...'....E=....k...>>.'......rG..5...._.f-.yw.....sx......VgV..HG.f.F.|U.-...jC...T...{I7.c.%.L.S..f...J.P.I*>..3~j...XN... ..".'FkTU..T*}..6.*X7......6..8.2....uj. .f&.'..eV..qw.6....r....2Yg..N?..4=....<;ASM55]/...WW.3.{......;.UJY.......G/..t......o..........u....W....2..)`..q$3..8.....3......#......0`B0`.......#..a.E.p...1.Jx..v.~.Q........f8.WAC..Q"..b.#.DQ....<a.ME.hx~....S...Hvs.b.@M7...>.......[.....F?.K.;..+.RxZ.5-.7r.?.~.YFW...3_/.L?....-...:..*....w......8.~..........1....b...?.{{......"...(....\J.h...,.a....1..F2w.Q9.]..#......|.....H..p.......4K.'.Yy~.....|g..5mY.....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                            Entropy (8bit):3.0666130806898115
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6851DBF491AE442DA3314F19E8AFF085
                                                                                                                                                                                                            SHA1:ECFEC27263608C4AE7CD4F8E0CEBB1B061DF2AC3
                                                                                                                                                                                                            SHA-256:C21E2C1246FE45A6750AE6208DB2B5965FF6ED63EB80D2ECEC3BE9C83813428E
                                                                                                                                                                                                            SHA-512:89DFC38EC77CF258362E4DB7C8203CAE8A02C0FE4F99265B0539EC4F810C84F8451E22C9BEF1EBC59B4089AF7E93E378E053C542A5967EC4912D4C1FC5DE22F0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3684
                                                                                                                                                                                                            Entropy (8bit):7.829636868436756
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D4A6C5CD9EC3E6B3DCBF02DFEA4C2226
                                                                                                                                                                                                            SHA1:C492A0BBF415D34534E15ABC25D241437F74DEB0
                                                                                                                                                                                                            SHA-256:C0F3A20606561F52C1C2AE0E234F5A36608552C0493F701233100B44E24AD6D7
                                                                                                                                                                                                            SHA-512:BB9D86C365700A99660C2F5723C44E869E3BD37586CE7C197EE7318BFB074EE5EF1FAD35B6FD27A2337221B3C2A062A66263A6C142D4ED561244FD2450EAFBE4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........t...."................................................>p.....A*.T........6...(.e..@......D..m.....&w|...c.m..3.....m..W...1.Y.;..LG. ..%m...6-.......+....t.O....6...L.NSmml...-.~.]...`..(.75..C..b...%....=..+ .E....................................................l.......H.L.f...V.Cl.........T..+.M`...F[N .........................................g-.>.K<t.z/A.....4 Y.n,..OA.G..E.(7T.T.N..y..Q........C.........................!.1."AQq.02a.....#BR...@CTbr.. $%Pcs............?... ..a..UF9...q..y].eD..~8I.}..7=......Y....._)............H.J..I.<.M..<.../.h`.a..k.#.~Ijiap...N...$r..A8...FhO.....y.G.5...3......!`I.z.x..L....[.>.2)*(k.....P...w...bN).<..U...jR7...|...*3.z....5).......d..H.>....R......d.g..qE..J...&0..H. .."e...(P$u]*[...H....t.......b:X.K;=..m..slC.R....n....m.....;...$..5.cu7RF ..R.....y....!.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 289x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10714
                                                                                                                                                                                                            Entropy (8bit):7.906308700932043
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:4B4AF6DB9F727EA363AFF8B3BFFFC919
                                                                                                                                                                                                            SHA1:F69BC3F48A24F2EF8968386AD001E8EA25077264
                                                                                                                                                                                                            SHA-256:F6DB64DB5BF25E080C565AB47861E9B0875B7FF07D22CABBEA9690B13EE65CE7
                                                                                                                                                                                                            SHA-512:B9E1959831DB2678726486595DBB52BE7ADB2839276E73B4D44C5E4D32785EB591CAA7DFDACB79A1301A975DF69B0E94CFF57C2969B4FC54B86CA532811F4AC6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........!.."..........2......................................................................|.x.:..&y.$.v..}....:.m.....D.5...s...........?=.?..5{..l)/...i.,.Hs%.......W(J........Tr}.+..7}.`\.T.3`..}...M.........T....o...x.UL..Iw..._/.s...J..............s.X.f._....$y+f.[...O:...5.......Q.|..$...>ujV.1....=..l........:..........[.......T..m.$...S5.`Zm..M..5..}7b'm...S...`.t...-G.....9.nur9..D.Of..g..2(._....x....|`k.'.Y.^..q..a.......7.G..|.9U..DLi.L...gO.............>s..:...F..b&D-......}.....x....P.j......{..ydn[.[m..J(..%.|u....{.Nk...../OO..\E..=fX.<K..............l..Y|.....3q._.....@..B6w.8..e....S....s.......4....5..n.....%...\.^..$.{...Y...l.d.vS....N....N....8.O.C.A..V5...7]N.Qu..<.../j.4.......u......6Q.Hj......... V... .w8,............./.......................!1..."2AQ. @03B
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1644
                                                                                                                                                                                                            Entropy (8bit):7.383970704696519
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2762AB51A1994593074AD0C753B3EB1A
                                                                                                                                                                                                            SHA1:67149B342E50E75B5FAAB2F224E2FF0317D0205C
                                                                                                                                                                                                            SHA-256:D607B65EA205D80BDECD0455CD3413F7D9CC1C651118E8097FB1AB9B46965815
                                                                                                                                                                                                            SHA-512:2A25B5AE083FF2017924190D09D6B44D1A1AF67E331345A4D9DC2DBF059B3862F21CEE81B0C55841AD30C93DF2E2D1E1BD5EAEEFB5BD74234B0E08A8A8827989
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/HMT/Spring/bedding1x._SY116_CB546776368_.jpg
                                                                                                                                                                                                            Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........t...."............................................... ........5t.7...........t._....t.M.[...Y..j....0.n.R......R......Iy.+....T.....9.....<..y..s.@......................................................@.T.eP..........................................a..Wv....u 8)r...../M 8i3...5e......1..........................!1.@"AQa.#2R..P.$C...........?......y,..U.&.X.F.!...d..c...'Ta.t.o.......J....:....Vo,u.I$...fwg..7......%.U@.3..>d...P..j...N........W.8.<.(...[z....t...h.k#.c.....}..e........r...I=ya@.&FQ...5....Y$...Q.d.rS...6..H..U.b.oL.e.g......,?o9C..ceY.U....'.=...'...o.W......NN..G..L.[..<..<..&..._..%i.*.G...*.-...S<.6...>..E..dR..,...n._t..+.xVv......=..I.X2...(.c)..X..0.m..M6."y..0.,J....Y....[r}.{..:6].B...X.T....Kko.........r.......v}-.A..0...M$..Qr..Q......u.v..E.....T.....K...H/..."..`q..l..IJ..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (537)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):10844
                                                                                                                                                                                                            Entropy (8bit):5.324096711605668
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C1E5E595ADC0BABBDCD939B93C005A12
                                                                                                                                                                                                            SHA1:431724BA0207C374F6CA6323271F41E5FB35A8D5
                                                                                                                                                                                                            SHA-256:2BD69833970B129977DEA80FFF77D1DB7548148C643B1DD9DC6E39D1F04F83F5
                                                                                                                                                                                                            SHA-512:B52F5DF03F7752DDAEE6E8A4C1866AC7D1088E300E1B56F45EF30EDE11ABF9B71A12D1AA564352F4AF2A774FB9F9E1F36603316AEE4CC431F13E47E753530694
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/I/311kU+XfVoL.js?xcp
                                                                                                                                                                                                            Preview:'use strict';mix_d("AmazonHomepageSolitaireCards__desktop-tall-hero-video:desktop-tall-hero-video__yIX5b3hH","exports tslib @c/scoped-dom @c/dom @c/navigation @c/pagemarker @p/videojs @p/jQuery @c/metrics @p/gw-video-orchestrator @c/logger @p/gw-desktop-herotator @p/A".split(" "),function(A,x,D,E,F,G,H,I,t,J,K,L,M){function r(b){return b&&"object"===typeof b&&"default"in b?b:{"default":b}}var N=r(D),O=r(E),P=r(F),Q=r(G),u=r(H),y=r(I),z=r(J),R=r(K),v=r(L),S=r(M),q=function(b,a){void 0===a&&(a=1);t.count(b,.+(t.count(b)||0)+a)},T=function(){return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(b){var a=16*Math.random()|0;return("x"===b?a:a&3|8).toString(16)})},U=function(b,a){var c="gw-"+b+"-",d=function(e,f){t.count(c+e,f)};(function(){a.on("tracking:first-quarter",function(){return d("firstQuarter",1)});a.on("tracking:second-quarter",function(){return d("midpoint",1)});a.on("tracking:third-quarter",function(){return d("thirdQuarter",1)});a.on("tracking:fourth-quarter",f
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5252
                                                                                                                                                                                                            Entropy (8bit):7.872187137631464
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:865C63C2DF8B893D50C41843557FB515
                                                                                                                                                                                                            SHA1:86182C7EC12E030C9EC83BD4EE09522BCAF2AA5F
                                                                                                                                                                                                            SHA-256:378AD1F67D77AE912B44E01E24F8FE3A68A4CC010FAF79E56B06E907095B7C68
                                                                                                                                                                                                            SHA-512:16D859473966E4720AADB1E47863AC5907516652C34AA538FD786E4797B619115AE7FDCFBC10586AC127CCF38B15A015ACC0BB4C01C076E67CA552781E1EE045
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2024/CategoryFlips/2025/Spring_Summer/Everyday_Essentials/Ad_Hoc/EN/Homepage/ADHOC_Everyday_Essentials_Spring25_52-DT-186x116-EN._SY116_CB545397005_.jpg
                                                                                                                                                                                                            Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........t...."...............................................H....V{s.^`..e......bf...P.y...X....@.<...y..wA..+..>..j.KL.+w.(...|.>..{...a/..w..>A.WEu.X...c.H...X.W....!...0..k.S........5s.Su..v..i....r.c..F..........H..6h.A"W|...+#....S..............................................Sx.]..i..^...b..6.....&..z.b.5uZ....\...X.#.d.@..........................................fR..K..I...S.A.n.w.;./{pS..m]..6....hv.^....M(.......(............................0.!"12@A.$............... .!2.:.2)......q..n'..L.DQ'..<..N..O.._.?.`_.t+.....`.N.....>.W.....T..Q1?..Ra..Q]A.....`Fd.aOL.h.fva\N.;.L8.G...M..6........l.....%..a,.f.,.\..WW.....,.P.U.|l.Tq.X.;.w.u.......8....U....h....V..v...Mp..mj.p..Q.]..@.kU^.y..!>:......J.D....fd..h&Y'.....x....E0B...^..9..V...*.K...:..r.......JF..Z.2E.._....w..W...M.h.V....}J5..V...P...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (567)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):275644
                                                                                                                                                                                                            Entropy (8bit):5.3546301156415534
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:EF9FDC5A242C09B9D7AD7E7ADD1CAA27
                                                                                                                                                                                                            SHA1:0A6F158DA90E06844EDD838CE119935C4EEE6D8C
                                                                                                                                                                                                            SHA-256:73C55D83ACB7CE6FA0C1E72F3A2E3A753C4EB997D7D52FBE44FD4DCFCBAD4A27
                                                                                                                                                                                                            SHA-512:A66790E56A07A2354ACB9704D04E3D4F8DE6898B279FF80C4150EED9B406B424197D2B13DFCA7E36636D3861308340C69E25095A28C57BCDEDF031D383AFD595
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:"https://m.media-amazon.com/images/I/11zuylp74DL._RC%7C11Y+5x+kkTL.js,51LPrROZ2JL.js,11EeeaacI2L.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21NadQlXUWL.js,012FVc3131L.js,11a7qqY8xXL.js,11rRjDLdAVL.js,51zH7YD-TsL.js,11FhdH2HZwL.js,11wb9K3sw0L.js,11BrgrMAHUL.js,11GYEyswV2L.js,210X-JWUe-L.js,01Svfxfy8OL.js,518u7YD3VHL.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,01ASnt2lbqL.js,11F929pmpYL.js,31vxRYDelFL.js,01rpauTep4L.js,31wjiT+nvTL.js,011FfPwYqHL.js,213iL7Jf1nL.js,014gnDeJDsL.js,11vb6P5C5AL.js,01UExRvQDKL.js_.js?AUIClients/AmazonUI"
                                                                                                                                                                                                            Preview:(function(b){var c=window.AmazonUIPageJS||window.P,e=c._namespace||c.attributeErrors,a=e?e("AmazonUIBaseJS@analytics","AmazonUI"):c;a.guardFatal?a.guardFatal(b)(a,window):a.execute(function(){b(a,window)})})(function(b,c,e){"use strict";b.register("a-analytics",function(){function a(a,d){var b=c&&c.ue&&c.ue.count;if(b&&a){var f="aui:"+a;1<arguments.length&&b(f,d);return b(f)}}var b=c&&c.ue&&c.ue.tag;return{increment:function(b,d){if(b){var f=a(b)||0;a(b,f+(d||1))}},count:a,logError:function(b,d,a){c.ueLogError&&.c.ueLogError({message:b},{logLevel:d,attribution:a})},tag:function(a){b&&a&&b("aui:"+a)},logNexus:function(b,a){var d=c&&c.ue&&c.ue.event;d&&b&&a&&d(a,"aui-analytics",b)}}});b.when("a-analytics").register("prv:a-cache-analytics",function(b){function a(b){return(new URL(b.name)).searchParams.has("AUIClients/AmazonUI")}function f(a){var c;"script"===a.initiatorType&&(c="js");"link"===a.initiatorType&&(c=(new URL(a.name)).pathname.split(".").pop());c=["js","css"].includes(c)?c:"un
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (35314)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):457698
                                                                                                                                                                                                            Entropy (8bit):5.114172236056269
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2BC6D421C656ABF1549BAF927499F69C
                                                                                                                                                                                                            SHA1:4D34C3551642F0C0C62465AB637B84FE687FBA97
                                                                                                                                                                                                            SHA-256:C25BD7D4F45D162F7757321589DBEA11062E8C1F6AE499AACFA7AD2A263E6B05
                                                                                                                                                                                                            SHA-512:5C52B9FA26F8937FB2766EF15E2A77BF4391400E5E929D420E7A0DFC71704EE3E6B7EFA2868A6D732B2EC537E179892EF2DCF61488847F443C943095E521FEEF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:"https://images-na.ssl-images-amazon.com/images/I/51rneLpLOiL._RC%7C71MXAvmLzmL.css,51JyeimZRFL.css,219xldWfNuL.css,01FcI3FsaiL.css,21Hc1s0-E4L.css,31YZpDCYJPL.css,21DwGGPS1eL.css,41ImKj6tF+L.css,11Wa5gEoKhL.css,31K0jc2KvHL.css,01H8CHB5aiL.css,21KQnzhmfTL.css,415g7iDx4VL.css,41DXgBSgRpL.css_.css?AUIClients/NavDesktopUberAsset"
                                                                                                                                                                                                            Preview:#accountMenu-container,#hmenu-container{position:fixed;top:0;left:0;right:0;bottom:0;visibility:hidden;z-index:100000}#accountMenu-container div:not(.hmenu),#hmenu-container div:not(.hmenu){display:flex}#accountMenu-container.hmenu-visible,#hmenu-container.hmenu-visible{visibility:visible}#accountMenu-container a,#accountMenu-container a:hover,#accountMenu-container a:link,#accountMenu-container a:visited,#hmenu-container a,#hmenu-container a:hover,#hmenu-container a:link,#hmenu-container a:visited{font-family:inherit}#accountMenu-container #accountMenu-canvas-background,#accountMenu-container #hmenu-canvas-background,#hmenu-container #accountMenu-canvas-background,#hmenu-container #hmenu-canvas-background{position:absolute;will-change:opacity;height:100%;width:100%;-webkit-tap-highlight-color:transparent}#accountMenu-container #accountMenu-canvas-background.hmenu-bkg-color,#accountMenu-container #hmenu-canvas-background.hmenu-bkg-color,#hmenu-container #accountMenu-canvas-background.h
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 133x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8499
                                                                                                                                                                                                            Entropy (8bit):7.961575456219764
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9210219C43F3EFFD9F046C4CC3082CF8
                                                                                                                                                                                                            SHA1:BF90F4DB1C49DCB79E0E1F6A3698F57276005EB8
                                                                                                                                                                                                            SHA-256:E8A5CB80A11BCFDC89FEEA28C01914D9742473127D964CDB3E3474EF8E1388F3
                                                                                                                                                                                                            SHA-512:8C106745B6A94B84B921E2D84B25F2066BDE84AB6C6129F65F07DB8D93C8A4C0E3A0A9127D0444470DAC92DC12371BD41063FF104A2EBC75C6912A9DDC9A1EE2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1."Aaq.2Q...#br.B...3...6DRcst...%&4C.....................................................!1..AQq."2a...B.#CRr.4bst.................?....:..Up.#....T.GG.K.../........(.C......`...+>..%A..hf.Vi'.D.. ...A.|.H]..2..R.......9.bB.L."[.y<.K<....Q...b.r.g.9..a...........3.A.@(.zb(..K.,..Z.j..W.....b]$....d.S..VV..#&Bf....$S2H.._.xX....B...}.f....r..._..r'.G5p-.3.:c9..Bm!..d(...>....d.a4.........F.!.Y...jY..k... _.J.....m.dm..;.j..YS>O......U*.~=.Z..4..:.C$....t..J.....Y%..).6Y.#.,j..5.D...IC;:.X.p..<b.q1.....,iy...A..e.zV..9.1...v.".K+2..yc#...Q....a.V..d).|6t.&^-..M.\.H.26..q....6..8..C.....y..lH.....'Zq..?....,..m..,1:..h..|?.}.|.2... .u...0Q+...Ppc.X."..@~c.F!T 5......L%.+~_....86....<d..W.-4.=..__O.`R..).......(.3.....^G...\...if.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 132x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12178
                                                                                                                                                                                                            Entropy (8bit):7.961545501217876
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F96A29162D33CA7D3225B9CD7D698DB1
                                                                                                                                                                                                            SHA1:E6D5CEC49EE0F6C0CAC803F230BB953A1CBEC600
                                                                                                                                                                                                            SHA-256:FAEFB2C7A3962D072F4DBB6F972F1F186D81FC9B20BEC668C411CAE5089FFCD8
                                                                                                                                                                                                            SHA-512:E90F580DC80C6DB58BB65A4AE9D0F2348A054762AF02276340EAE4B43AB197CB5A98056EFE8628D158CAF5784539FFE93E36FD496C9CB84B9E43074AFA607811
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1"A..Qa#2Bq..R.3....$D..C...............................................!1.A."Qq.2.#B...............?......T.Z.\.s.....i.P...y.s.:.....J.]%#.k...:%..J.u.....d....*b.5........`../.a<Nr.=..../4j.......?....jn.oJ.c...1.YW..@`......+.a..EZ.......g].rR..S.....rK.6 .5I.67g.T..g....|......}.........Y15...^.n.U.V....aa..Qoq...O!.....s...)..#...\.{k...WU..N....w.E.>.I.|......|*.*)i...^.4*.......d...&Kg../.8.......z.".....[(...[.....l/.-U.W.N.]E.>.p}\_..j..w.U.N../..[..Z....!.f.Yn....Qtf.q.j9.....H].....c..Q..4m.}Bn.a....8[..Z.<..M..o..n.o..X!...~..\.!.b/..H*...M..w..m...y(&e"Gx..rw......K`..].{.......%4.$h...n.`..(.n..N...%_Un.$...mZ...7..........?nD{_...m.._C.RD\..;..@K.vd@..sde...+.J...j.6...k.n..........\..|I..Ypn.#Q..U36j...l...1.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 280x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17185
                                                                                                                                                                                                            Entropy (8bit):7.954545908573238
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:336A93946319EA762195D8709FA5C2FA
                                                                                                                                                                                                            SHA1:94ADD4EA9BC24158BC0A805332DBD4FAAADFCF11
                                                                                                                                                                                                            SHA-256:CD2A15B0071B70F4BD08C20FAAA5D97F5C4A02A45DF499BD2696DDA3591C0366
                                                                                                                                                                                                            SHA-512:E50FA89722DAB2A183D2AC2FBD7566DBD46263C1CEE7568D8BAEEBC53906BDCE5FB78F4797E866BCFC3DBEE0F7005FE0D9AB5B2B74160F2A2E01A66519257C44
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................q.....I.T0..M...>...*..(..x...G....BpC.(f...lE....+e.:HsoN.\".(........k~.H.U...........n\.$!.<....#Z.).y.'..../Nq*...}.[..h...\.r?=....1.|.~....}...x...\.+......CCF.._.6.8......5......[..k..W...B~....Q..oUgw.t..Cs.h.?V8._.c-..[OR.0M....9'.lk.f.a.NS5..Q..8~.~wn.O/%.........d.=....R........5..m.!...Z.......ly.$.G...Q.g.~z..W..S=7L..Md..qt.>hW..).L.m.n.........(.3....T.!g1'...X......T..&..,...|.....>._..,R1_.Xrt.dl/w..-m..1.jI.gi,I....y.. ...W.._....3...p<>.2..........U1{...Y._....rve...*6...+...g.)y.5...._.......^.]....[.m.:.iP..........Qd1(AYy|.]<...I.f.|{..)z.g-sy1I...Z5.'w.O...]....)..C......*.X.....g;k.:...[t.?.......}....=.$W6s..9D..Gv.qqYuM.{6?.36.i.\.......z~1.....s.Z........29...N..>....b...6...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 379x304, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):16307
                                                                                                                                                                                                            Entropy (8bit):7.960391155930931
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:7A987CF377FD943395ABE4EC6644EA79
                                                                                                                                                                                                            SHA1:1E95147E156BE3B12598243554253F663F9002E1
                                                                                                                                                                                                            SHA-256:CE6DEE9A859A974468C546B802CD40054728CA854F83839CE8FE58B457F77CA1
                                                                                                                                                                                                            SHA-512:735758ABA1A2E5D5F4D9ACD7C71DE63A6889E2D470DE5F64C194D4D2266E237E0349286EFA762E1C9604B27572DE809FF4A1AA0836D6F19B1CBF6AA8C2175A46
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/softlines/shopbop/ingress/2025/april/mp_20250404_swim_category_desktop_758x6080.5x._SY304_CB545946198_.jpg
                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.78b7638e6, 2025/02/11-23:14:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:559E531B0A6811F08F58BB2B2BD69336" xmpMM:InstanceID="xmp.iid:559E531A0A6811F08F58BB2B2BD69336" xmp:CreatorTool="Adobe Photoshop 2025 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="28F5DBD31AA8A559E63FC7C24738CA2F" stRef:documentID="28F5DBD31AA8A559E63FC7C24738CA2F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9020
                                                                                                                                                                                                            Entropy (8bit):7.946865614646629
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8A285F03DFAF4DDE31EAD943A95D09E8
                                                                                                                                                                                                            SHA1:E5E4BFC27FDCA8AF9B214D2BA6AC0F40634FDC81
                                                                                                                                                                                                            SHA-256:6BB33177D276DE723CA05AC6D76412CC64B4686E11F8B85CDC3DDCB9D226CA4B
                                                                                                                                                                                                            SHA-512:189CDDB50E2F06CA18AA82B43521C6009B986AC6D60395A9368D0C375C299D05413127BBA120054FE0B7D11EBC109C7D31427D954EF59425A569B83DD130EB76
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1."AQ.a.#2Bq....r.$5t..3R....%..DSb....................................................!.1A..."Q..2a...B..................?.......)@)JP.R......)@)JP.R..........~.\.......j.U@..._..N~k..U..nXgs.....b.x.D..6p~\.g#..?...P.........fF.........E*.JR.R....(.)J.JR.R....(.)J.JR.R.w.....4.....2...Hx..n......9 . .I#'.\.-.............M:4V^....HoZ....]....4a.=~....|..mq$.M...n..`.D..........q.WB........z.:t;....C`....8..9.d,P.""....#.H..'.5.P.S...o.......>~u..,.2..P..)J.JR.R....(.)J.JR.R....(.)J.X'.v.ka#=.......'.Z.P.z....j.]..Pd..0...........z.^...1...<...H..x,?P..S....?}-..-.UZ.Y,..}k.........D..v>...7.../T.u.4..Lyv..........<v......".0<.>m.....:\....]..9.I.a.`{......}$..a{...\d...w..Z.....f.TH.*.c.<.{p989...:.).v.y8...R..U.....`3.P..,...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 130x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9020
                                                                                                                                                                                                            Entropy (8bit):7.952504168247688
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E972BF45AD783C0509F83E14E2691186
                                                                                                                                                                                                            SHA1:4EACED088FE59C01D4FC2C931629FD2D14F1FD4D
                                                                                                                                                                                                            SHA-256:26AE2BE8ECB63F61DD2DFA68342AF3366C7725C34EC5183487CCABA6E38C6605
                                                                                                                                                                                                            SHA-512:C0978CEE094B68E01FF232487EB919AA004D841A57F99215258E97C4D09D94596924824A91B2D2CFEC9D2489FEBD800FB03FB29D3D7FFDE205E2F2757E230BE3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1A"Qa..2qBRst.#35b......Sr....C....4DTc..................................................!1..AQq..2a."$45.3B...r............?.....N...=.3+[..v.|..j).N..Uk.?.........;.:.v....~....>..h.<..Lq...=...R..(.8).....0..L....F..1.".H...)..`.. ...+....L...i.....=.(...,.?.n.~G.LV.......'.......#i...E..G.<9H.s......fP.F"9..M..F;.....U..N*..[...F&...,,,f.(.......$........&...Z'...Qp/.....a..c.7;.....H|t.p..bo/....E.;.W=....}N.......l[.h.PI.._>.>Du........H$...{...f....F"}0vaD.1f...p.1n....T'.+.......~V.<U...c.........q..'U.a.......B(..(.;5..]QR...Q.?.wU...:.X.B..........7*f..2n.{.g..?..N......?..-.& >X.%..&.(.P.N.,..1.G....n.l0HP.!S.......N...EB@m. ..|V..I..7..'d.i...7..*.7...|.Yp....V.....6..n..[..b..S..y.....@.....t......&.+..7..'..L.6j.f...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4764
                                                                                                                                                                                                            Entropy (8bit):7.795639532572922
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:46AC74963DBF29DBBDC03F8219D88C9F
                                                                                                                                                                                                            SHA1:587E4070F473F14A97F66292B095A83208AA70B2
                                                                                                                                                                                                            SHA-256:5445512A3DCDF06D806085CEBE029F74F8E31D9A03AA244287C5A2DED0C1853F
                                                                                                                                                                                                            SHA-512:C8B5106F16D12AEAD023AD6A207503ACFFF766550EC683B6D087CE42367AFDF36564DDBF9BE64E94E7F19A761F2826BE687EE47BC1197BAFCE4B2532614C0320
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:3256D0F3F96E11EFB5FFB5BD8646C875" xmpMM:InstanceID="xmp.iid:3256D0F2F96E11EFB5FFB5BD8646C875" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="30BB6945A182B6D5F70F56502E65921D" stRef:documentID="30BB6945A182B6D5F70F56502E65921D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................... ....+!.$...2"3*7%"0...................."..........................".
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 425x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22350
                                                                                                                                                                                                            Entropy (8bit):7.968764078347365
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8B5224A2AE01D75398C252B32ADB6D43
                                                                                                                                                                                                            SHA1:2C1B8C946060AF9CDCD19357896D78AD2A5AC9FB
                                                                                                                                                                                                            SHA-256:40519DF3D85CE5F8A2EF72090B725D4D73EA8C94683FB896B04FC015EB1104E1
                                                                                                                                                                                                            SHA-512:8232E46C32D6096E940CE32C9C1BEEF8C0A26355BB8CA656F7A524476264D9DB9A27E0848EADD5874F9F084702AF458C3A7760C6CB666FFFABF39B58E1C86A06
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6..........................................................................q..,`c=H...I./>...E.H.........c....A...p=.....:..b4............0.... ....a.".....JS8.P.r..`(C.H.I.T..kt.p.Lb.....;.f..j~r.i...p...f=....!.`.Slsr....&.....6h.rz.cZ..H.L..LN..&D$...X:....9?.d.............&.3.P...Tg.>xJ..@...3.(.U5.WR..b.k.I.#...*.&"eg7.'..."kdjn.f..,.=.A..l',O....%Y.#.z.....hDVW.....`...7....kU.Sy:..E.w....pvi>q.5......vcd.2.(........X.<.mT...*...<...K...+!..s.n.&.9... .r.*t.Gp.^.....!..s..e.P..q..P..-.&. ..@.)O...].g..p.1.?......]._..........1.Y.Wd....4x.k.X6..'.....[V.1...c.\...[n..q..3.;|.4....wuF@..r.;.d.e7.x..&..x.y.....E...G.]-).Y...t.[BMs.l...,...d..b..N{..q!c....J.UC..jJ7...yxwS......\.(..V.[....y.OLx.I...E.P....O..vY....geV..c....j..$-.n5..\^..D.....gE.....n....{.-1.-..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 135x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11620
                                                                                                                                                                                                            Entropy (8bit):7.9650352998059955
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:489B6F4509A2687C5EA863EA29C14915
                                                                                                                                                                                                            SHA1:2C8B45FA9131E2069F319DE9F3B9A5E3752EDDFC
                                                                                                                                                                                                            SHA-256:4D5E61963F31E815B12AA96E03356269A32A7CFA38887154FEC06852103E7418
                                                                                                                                                                                                            SHA-512:BFB7268965AEE52E48F599C6AAB69F0016157BAFC54E9FEFF5322144F843FEB051821783B55FE39440957EBA1D9DEBA920D1FF7C048CF5218B3D907198EBC367
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1"A.2Q#aq...B...$3CR...4s.....STr....b..................................................!.1.Aa."Qq..2....#....Bb..............?..C......7)..='..pK.6..NQ......c`U....k..uC^.G.[.;.....h.SC....Ib..R.3."..p9....:..*.....4...HD......n......II5g}.Fm.v..{.o...,.v...B1)2+rnT.6\..pF....V..D..;. ....}...{d5GT.v.8?..N|.D...).G#J..!sbH?K.}MHj..z.Q .=...._....uMb+.UG.p....$.UB..`,<.5ICU2TKG....!.pB.q...)..#....Xd..&O.).}%uE=\..;N..I.6..-~y..[P...?3?..o..TU.....|.._..FZ..HDe$...&..h...0..a.aO..E.3L...Y......\.............e.v..#....0.>../..H{...}.....E...Y^..1......F.z.I.v.G............q..~..[......UN.......j...-k..iA=6.N.I;.G...s...W7.......Em....... ........].,.8....'....6w.%8..L.wh.^.J..}.-..7..-.._.....* ....@.J.....N...O../~0..(...[.A.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 124x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5247
                                                                                                                                                                                                            Entropy (8bit):7.913356824365186
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:529AC103DDFA63393F7707D276CB1571
                                                                                                                                                                                                            SHA1:66C952F524C28AE9CCDC1C0D2F5D436C0FE7F4CA
                                                                                                                                                                                                            SHA-256:1DB571C8FEC4005DF2DEEA5EF84DC6F6D25A9FB6FD6D86CC3E651BD9CFD042D6
                                                                                                                                                                                                            SHA-512:340AC0232E5E653BC3454A7227CF93A5A57DDC73F041E3551DE22C79B8EBE36602B386133597EA06BC4133D121DAA49C77BCC42BA83215EE48E14E225608E228
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........|.."...............................................................!1.A.."24Q....STaqrs..#%3BRt...b...c.......................................................1..!"2AQq#................?..~.5..mR$.y#Sl.jH.3.....|w........5^|-.....*...J...=J..l..6...3r?X.M.N.E?}....a.k...\..5..P.................V...qn.-.q-.b`.,!..r.&.y.D......hcX."].d.&.M..l..6......K!.xl..^.....C..;.j{.q~..J&.....M..Q........5w.......".(w.i.dY. ..:.....+`.[O...|<..c(.z#./......n.........;..pl.9..k.M.]IVF.X..#.....k....#Z.....A.....u#.....^.7....I..7..*...u...Q..h....p......\.IE...C$Q;udR.................5.....v.m.jSi.0.[..&%2..H+.r.#S.._.....V..5......<U.*...wa..x..>.$..d.J8n......^].<....`.G.d..;..k..<.....}f.............7RvN9..b.S.~..l..A..2...j..(.*..}u.v..Jr...U.U;..G..q...7.'I"....8.(...{z.`\..BE.;Zg.xS..[..y..`
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 187x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):10510
                                                                                                                                                                                                            Entropy (8bit):7.965171790765521
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8458FF86EB37C0393B096351510D047E
                                                                                                                                                                                                            SHA1:9260B8A73C85E740925D7FC770CB254970DA6E12
                                                                                                                                                                                                            SHA-256:AB4280EBB0E284126BE3C7838827ECF539E2E7F4E6EC42434B24F79461A8E872
                                                                                                                                                                                                            SHA-512:6DFAE1CAA863A2431B7112522C53CB42AEA17369F9F42E7B20E8D6406B9B9060F3AF0A26799BE3BE96704795AEB8D089A26E7CE9BF7ABF73D4B8B5B36C06A840
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71iQV0KGOCL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1A.."2Qaqr...6Uu.....#%5BRbs..$3TV...CDc....Se......................................................!1.2aq...AQ...."3.#CR..4..B............?..}..L..-..g..ff-...D.p.H;..9.8..u...T.......&. ...1E...s...O..`.=...a..u.W...a.o..?R./...uO...|(.._....1.>)!W}O......U..H..O..........=...5O.......x..[.uW.'........MG.10..........7....=.........o..3qud`.cm.}O..f.If.....6.....gi...-.*.j.H&...r.16T...=..Z,.!...~+.Y...\......p..9....c.EP6..q....o..5%O...}.<.... vs.}......p.g....Z<(....{j.....'-].g.a....Q..~..-.5.j.vli..).....p......Z,(p.@|^,.oFm.9gk.0...{p.)=v....+...V.....F.../...z......|K;...9.UD.....$..(,.#....D..f.i.2..~@d.....k8`..i=qa.....KDS\..+u;".....f.Z&;[...3}S]f..... ..Rj.^8.z...?.W.n..\...b..uW....L..R.bJQtx..".....H..3....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 125x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6113
                                                                                                                                                                                                            Entropy (8bit):7.917922992357262
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:76E074443A23FFB0BAB09948C8EB741C
                                                                                                                                                                                                            SHA1:91E8DD63F3A5D549D65021265EE0D295268621CB
                                                                                                                                                                                                            SHA-256:153491BA841D2572F5BE13B9A1B380DC473A7256AD12C506272A92CFF583D5C6
                                                                                                                                                                                                            SHA-512:47ABF81F6D4C56F323C9DE1962C8F05E33F8FC07C8631B95C6B328A9BCEDD8E4925AFAD32FB7C45ADBD667C30D7695C623036BB771ABDA9CF2B0191FBC1028E9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/819I+YyuU-L._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........}..".............................................................!..1."AQ.2a...#q....3B...$CrR.............................................!A1a............?......@.......T)Q.8.m* ....@......E...}.....9..T.u..@.../....N3......._..m-.Q..w;G.....nu`...Et.{...:>.B....,...f.b.)......X..F.i.J...+k..k.....BQ0...m8.Kc..%@s/......F...D..%.L....o.Vt...A..te..I.....o.s..`.!... X.*h..:...e..!.y.."6.B...#H..../...P....X....x.|....L*.....~K:.R.Q.2...J..'..K..t.$dXAGi.s&.}..[J..g.[..T..q...$w.p.H.7wiN...... ..7dbA5..Q$..\.I~../nnn..t.-..6uf...u`.....W9.Cd.w..~.l.E.3....,.$.....OF....v....7..;9......[BB..U..vl..4..=..d.mk1..i9b...Z.+.F...<..e7.v..4.^I."I.H.........0...PV.jf..V...8.kU...M...r!.c.u......R...Cm.SI......d.Y..!}H..Vr...E..}......n.$O....3E ..._("...E$..%.xz....k..V.]G.kb.VL.........V|
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 460x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):22154
                                                                                                                                                                                                            Entropy (8bit):7.968228873956578
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:52D1CADA1D5882869414F50A9C63F448
                                                                                                                                                                                                            SHA1:BF68F06AF4A77E3465BAA1A67156511B3F88602D
                                                                                                                                                                                                            SHA-256:E7040A4CCEBE810B719F8F42E8029FC0F591FF8E42B32BD0458A8B74F7EC6A9A
                                                                                                                                                                                                            SHA-512:E0818C50689200BFB75F2156560D736C8B499DA316EAFAC87926A7FB76D3CF9DCC106AC26333E3269296CE3A2B78800CCE1B6CCDB9A332C55E9F3CE2DDE8D373
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71Rrlsn7TbL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5....................................................................*..0.x..j.*. ...............................|..'..L..7?..<.*Q..6.g..2.....m.v#.r.....>..f....D..F.y...^..E.... .<.i..X..#~#._K.!. .........N.m.0.-ud\/...G\.&9..2.e.d,.z......b. &.....;.........F.....x..>I..-.H... .)H"...t}hw`ktDV...Ygoy.Hw..g....?t.j.a.zM.*...#/.....S.........Ls.>..zv....C......B...+K9..L~.+.%.N.S...8u...l..%..5.!m..qG^..)U_"...C..&.......6.+=.......j.x=...d.z...r.....3....`p.w7..f...@.rM./.2.:_1.96..C..qf.j......Pw...m..G/gk..-.*H...S...}..n.........Y..r..ZI...Sp.+Y49..n.TZX.U.C...-..F......R>0u.D....gM#..Q[..g0.|.|..|e.E\v.Sgr.^Uo.t.;....`....v.d<lkN<b.'*.Q_o..z....F....\.s.U9......d9..9.....S..G..3.y{...]...1..O+wHY.01..*F....@%.3.hT....q."..:.lX..L}/7.^+-.q....es.....o..M.-B.......e.j..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 292x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15753
                                                                                                                                                                                                            Entropy (8bit):7.954333204396282
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FBAD7B2E98248EC829D1A59B3C4A0518
                                                                                                                                                                                                            SHA1:701F1CEB5E902925AEDFAD7A533FC6669C5A1FC6
                                                                                                                                                                                                            SHA-256:92FD697D7E6EA02A1223366B45079D7DE9CFFA33B91C86F5989B6B27DC638177
                                                                                                                                                                                                            SHA-512:88D9FC4D0FDFA6B9FD2ABB2C190C1579BC581EF2A41264E8BFD9E0397FCFA64DD8371AD030EB994616BA8ADA8EC4896C2F8AD026D12863FA6D81B653FBA007B6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........$.."..........0.............................................................~..{.)...y2T^%.=.@..................Q....../.->J..w............=+a..q.P.9..cC.....@...3.'..v.}.....v.....U.f.m..4c7q/yRF.Wz.)..,.2..v2.]k..:IX.].E.*...,r.UOL.T.....W!h(.mh.'..X.-!...M..M...K]...>.?.1........f........Uq.......[.M>xv.21..!A..).h.M.......1.....s....g..k...W.k...w.xzx.xz..NC\s.Ee}.&."5..G.jW?D...E.O{J~*.......$...)ZV..#....U.lGW.]O......<.T1........T...l...[..>..3.g..?.C.%.-.A.Z..3=G{(=UU.E.R$.".&3...j..e...e../.v.)..U.B..cb.Wxr..8Z.{K&._..K..C..j.k.....ds.!u.Wz...U.d.._.-fD.....D>..+l.Q...r9W.0l...J.>u....'..e.=.[....$zJ..:..}..%....8..\/.)Y..5e..:.s......m.......sf.....z.^[.6.|@.5..x...w.X|M.....zK...@.\.+xXJK..Fx...k.(Ze..y. ....{...I....O.n..4....:.p,..A......g.g.X......KY...>&.'..gYKOX.._..l..b.G..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 16616, version 1.655
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):16616
                                                                                                                                                                                                            Entropy (8bit):7.986966282975233
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:4AFCD3B79B78D33386F497877A29C518
                                                                                                                                                                                                            SHA1:CC7EBAA05A2CD3B02C0929AC0475A44AB30B7EFA
                                                                                                                                                                                                            SHA-256:CDED49F94FC16DC0A14923975E159FBF4B14844593E612C1342C9E34E2F96821
                                                                                                                                                                                                            SHA-512:2DC9FFF1D57D5529C9C7BFF26FA9F3F94ADC47E9CEF51D782E55ECF93045200140706AB5816DFD4A0B49B8DB2263320FA2F0FA31A04E12D0C91FEA79B127255D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/S/sash/pDxWAF1pBB0dzGB.woff2
                                                                                                                                                                                                            Preview:wOF2......@........l..@.........................?FFTM..8..z..@.`..~.....P..9.6.$..F..<.. ..,..a?webf....5l.F..VU..#7.Q...d......k...r....{.T....2KuI.1.+j...(..kvf8...7.+.&.....t..!Z..C...>..=.....v.9_.% .L.....z..........0.e....;.7>.d..S..[..&/....=.9w.n...=.FH.h$...<....s.s.F..`...c....@...}.MP.@.A`T+..J.,F..XT....@..c......TH....OZ..u.....V..u..g...#..~"...Df.\M..-...n.Cu..{f..@.b{B...x......2..;.B...Ah.).....m...Q`!V.IH.pG...T.mb..p.[.v....Z=..P...I.,....m....;..Hva.*..@..x..:.....=&'G. ..0.....Mi...LC...t6..N5..m.........TH.....mY#..g..#.$...7..}...cS{..!.'..n..3...0......lw..D.,l..x...hH.I..lZ.]...4h/..>-A...wAv....W..KeYj{.V[c..d...d/..1.g.(:..5......h.(;@..........0..]+my.qdQ.>..JGu5.v2.3/.)..h.I2.P.. ....P..l......UU..#.d......R..x...)..d...2.....ov..%'..R5.97jA.._...m#..:.Z..r..5.!1.a.`..o.\<.4..j..._.......+Y)E......."A$..-._........c.C-.\....C../C..>..;T.@K...aB.o}t.>..~...>............uP|..\|.....1.. x....-%.....<>.$M..(..e......Un.rf0
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 177x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6048
                                                                                                                                                                                                            Entropy (8bit):7.9305955786834685
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1E2E24F669882BFB251E6A830594AE9D
                                                                                                                                                                                                            SHA1:9AC6D318AD433E7767C199926D677C6CE24A2C6D
                                                                                                                                                                                                            SHA-256:AA1A4688D4E435F926C991B5D9339D61D56F61926924F1E6C7A5270A47070F8C
                                                                                                                                                                                                            SHA-512:E96F1559716EB4B60ABD69A5E498B422CA627F2C321D572F12C57B7B251AE2F04D5816BF2D5B2DD74A6DCB6FA6B85713C5D7636F615F77B45FE0E0A6BDA076AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/61aPY8odPSL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................1...!Urs...."#25AQaqt.....$%4BRu..36.DST.b..d........................................................!1.2Qq..."3ABa..r........CRb...............?........K..oy...P....VVU.$.H...Ih=...s.....&...........b.S{...YR...Jx.tF7....Nk..A.p..y.b.J1.......K.......2d.4y.#.=....f3.....=.........*_.....~..sf...)....4..L..3;....92pq..&..].$..q.fLWR..u..f;@..e..O..........S.c.....+T..AS-U,..,...L..d3.43<.r.Rn1.Zi.6D..W....)F.x..........p=.4..A....sH..I....@..W....)T.g.p.O..=..a.....6..z.i.].}..P. V.X......u.U..?.T....p5.4....a<-G.{e.|jh..e.J.y!..4.h.{.b....R..W....)SFj,!.yg...C..$...~.;Hx...oV...\.)x.y....^..J..x.....K....h?...W..b....dl.....+....}?i....7\.\/Q........E1....xz.qi..Q9Cm....G.Q61..K.%...d.[K.D);...9.tn..xVe<...rV.#.P....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 233x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):7181
                                                                                                                                                                                                            Entropy (8bit):7.875360296966445
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:52ACAD6721190C752333EE0E955FB4E7
                                                                                                                                                                                                            SHA1:A8B2D35439B951D6DF23FA06B42FE1B900EAD84A
                                                                                                                                                                                                            SHA-256:213BB390F19B76E7D718C812E584E2C7F954A76950898422EBF5427DDAFD5F1D
                                                                                                                                                                                                            SHA-512:931B93FC7BB94313A415830C37C8D80259A236A6D47F38CCDE8BE90293C593762680CDAFD398C3E2239329C031C99819B6405D47BB015FB9F0CCB2E66D48CB7A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/615HRY2dnML._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........2.......................................................................G.....D..V..W.~a....|p..}%Y.0..........V...F...H..>t..........@......x.g0e].f..4i.r9.2..`HO.5...E..(@..1c(..%.0..W..czw..3.bj.H.xD.o.m.]../wh...,P...4./m..S.Vs>G.).z....n.7.*7<..d..9<a.x..M[S...%.}....0.!.......P.....c.d.|.Y..=N.7.....97.....#.&...-gj..Y..Q...{....2=..z...|o9mWV..k..s._K&..g......ygI.g.KF..R.U...)u_Wz.@.l..E.....+bj._]....M<......zzIXIy.gE-./k.h<z..2..@..j.e.....F..&.'#<..{F.Q.W;._t...x.Zg.~.....9./.{...h.$c..._a[S........vQ.o#.%.........s#...e.j.!4...Ex............3@.....'...8...l..\j.{.4.I.q.W......8............Z.8,...f...........-.........................!0.. "..#12@3B.AQR...........K9..dF.]?ff.Z..&..Z....;!...D.....x.KV.Ty2.U.:ML{....9Y...%_..]m........>.U..l.^.v..s.....+.M..C...R.;....x[
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x300, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):39901
                                                                                                                                                                                                            Entropy (8bit):7.982510854757013
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8B31C9E0A5A40E81F8336A88AEA20610
                                                                                                                                                                                                            SHA1:68BD34070DD2C3BE10F713BA6096F9422D11E747
                                                                                                                                                                                                            SHA-256:CDAE58F9DFF2D93BF594A1AF938BE7B4DA849AD76C11141E3933FDF7CC856202
                                                                                                                                                                                                            SHA-512:258910DCC993776FB8729842F34E1F4595CCD508D02BB0101231746C24155ADCF7621555BE426704A5385E62A7291B388E886D2E5AAB166F3983B1AF14EDB71C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:"https://m.media-amazon.com/images/I/717Sxz+lHqL._SR1500,300_.jpg"
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......,...."..........6...................................................................-./....@.....K....X`..U.a......I.....H.A....2),QI.2...+X.@.PI...8pB..L...C.u#0t$.5....r..Z.1{........m...Cc.d.X.X.5w..gX.u...U.|"U......<.Z..xe..t..../.z,;94%..IhJ..W. .p|.z.}...T..u......8P.\..fH.V.....eR.ij.h.".].Eu.U]YE7.W]...XEdP.T)........C.%7S/.ev.$.....A...%..eh.b..Q.$.$.2... ..Z)I..0..............CP..E....."....,..[....!h..M...We...b=5Yq..cu..qg&.k.c.V..X.hd.j..3..:...UzF..7K.^.Yb:[xs~....5.wV.........[.)K.JE....0\.z..#.4....m.:......U.1..T..B.-j..22Te.2.)mBWeQZ5et.Q]V.W[....$P ........T.Ue2.a.....d...cV.T...x.4.4.XV.!.....@.0.E....!....Y.. ....,.(,B......a...J..$..,,.X....-,C}w\^...b.v..[m..cg.{.{..y.7..bo..=mc,.-STl....:....S..5.^.kUo........?S..8.@..X.b.zP...b .0..z..W..|.II...BcJ..%F.............3.......+.$..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 86x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1850
                                                                                                                                                                                                            Entropy (8bit):7.691273994541689
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5A4FFB2437E6F773EA194180661AEFF8
                                                                                                                                                                                                            SHA1:176F803ACFBA4CA1F8C1D20D654D842C50B3E238
                                                                                                                                                                                                            SHA-256:5A47F8ACE053C55660FBAB6231DB7629AB55D3D09E8B56D7AFA55AA45C803A30
                                                                                                                                                                                                            SHA-512:6F8173AE17FF8E175BE1B6A843C5C98587B13792F8BB4B16814B3410A96AD357C5BB31053EB9177011FB7746BB0E6AB29C0D451B4673426F89C5CAB054BBD273
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/61ns3t327vL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........V..".............................................................!..1AQ.4qs..Ra..."3Br..2b.............................................1.2.!A.............?..........SR..I..o...p..b...;......}.Z1..Wu4K.....5RQ....z..,...x.`.Sl..(.S.(....SKZr....R.r9.k7..U..4y'.Z.&f..JX........n..].D......eY.A.FN.:....KL.[..N.G....o..U&.%)'..._FY:"r........a)(...-...Lg....6.9.\.......,UU('.*.....CN.gT....8..s'..H...._.lE....r.L..$.q..,....d.z..E..r.:...k6.1...8..4.|UNO...9....!..:.-.@..R.;..s....I{.6.._.y..+).[....Y.nGJL.fs+Da.JIX...U..T..1..Y.Zn...6p.&.{M..p..Y.T..*.+mHo.KV..J/...4....+.p..5...................Z%..V..Zt.o....+]..X......tc....~2Vl..3.Ll...K..f.Z.;%.$....h../...T..)...O....D.*.w.4..>.0..fl.....-&....W...c8...[.....W...r....h..L5e.+k.?..6Lw...........R.t.fGL.....)U(L.g..Z...S..cH..=.~S...^.R
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3823
                                                                                                                                                                                                            Entropy (8bit):7.831783546583327
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2D18FF288B441D371358A17C4B3B0AE1
                                                                                                                                                                                                            SHA1:2BDB537588F3A649B655DEF8BC26120FF29AA1B1
                                                                                                                                                                                                            SHA-256:5BACA96AFF71C7BED37ADE9B44D99AF773F44D7CD514025258D503BFC2F22033
                                                                                                                                                                                                            SHA-512:B995AC8780211561C7C5FA6BD599E92CCEA39F8DF4ABBFF1C42238F26F5600CD7AC08A94AA0F0B7AC8CA4360FBA142A0A58BEFE250BD8FE40172D3628234640C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........t...."....................................................cEU.{ ..a..U).}8.8.0.=..........H.W.Q.%X..6@9.$.....Sn$.)m..s..&7....>..u[.....=..zG.....(..O..N.v).4.}....$--..o..m}..s..V.........3....oa......m....9..!..o(..X.............................................../.....Z.@t;..T...........9Z_.r....f....S..f....2z...............................................3.L..}..kR%n'O....V.n..`!A.....K....@.Z.....c6..?...F.........................!1.."AQ...0Taq.#RS..2@r....$......%Dbcs............?..2....5{.V$f....P.,..N.<{...}!a......z..{.^M.k.....o.^.h....~...@........E...a.=./&..kumy...E.&..<A....j3.@r......V.#...@Q.G..X*p2.<T."...M.....w..&k&.\.'....... ..<?X.~...L.....%l.5......g..}.Io..!{...@..%{..H..j.o..k9.r...s.~8s...H...m3....d...Y....6...2C5..$..4#.@Y.y..q../....EXc.YX..91.....8.+.............:.?fx.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 135x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8044
                                                                                                                                                                                                            Entropy (8bit):7.950846187175817
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2644DCE643E8289DB2D258CE984BC414
                                                                                                                                                                                                            SHA1:AC81C7792D3362160AE4D89D637957ABD3B7C2D8
                                                                                                                                                                                                            SHA-256:EE094D78619D343151C03DCE02A0D258E351D53485182A6D675C8AB8E9289B3C
                                                                                                                                                                                                            SHA-512:B1765D5425D6C45DFE7D4D91650B63A106C66C29964FE46C2FD7B6452769540754F7D2E1BA5773DD0D2163C7D38A85F66BB4E83891A8B86D10B28D6E9BE58EF2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/8130MQn-lhL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1."A.2Qaqr...#5s...$34Bb.C.....DRS...%....................................................1q..!23AQa..."#....B..$Rb.................?.......6E.]..h.....15.W.....qw.....q......s{.y.?v...C\?5..=....l...S.'.:W.H...5...q^...fM.v..b..\>.u...L....K..|C.#..\.M8./.Y...A..q..v..3"h!..%...K?......Jjd.^.o.I>.'....>........B...4C..'n5.>}........o.y..KM.e..Q..m[....D....pT.j.R*..Nq...A..v2.e.?.j..h....~ahki...K.Eht.i.......t~....#...`...(.......U.}...._m.~[.M.|r:0......c.....T..GqQ..=.>.m.....m....1.e[......A.<\o...m..].S...O.V..?<.{......v.]_.)..9..0.......M.,.%...%m........c.V..B.-7...U.C.~o.....Pk...f}...NGhP......8....u .!~....-Tl..=.X1..I3.'.......%......V*QAh.CI...=....j.(.`r...Y..C..........mx...(....j}....N.C.l..J..5.d...$F....)..}U.qk.m
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 249x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8532
                                                                                                                                                                                                            Entropy (8bit):7.912809705297847
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9F38D6214947D50088FB950DA1ECBE82
                                                                                                                                                                                                            SHA1:62228695A92E85CA3F63551EE0A09DC6E4F548C0
                                                                                                                                                                                                            SHA-256:C80497E2CA2F67BA1E342DCEFB8F931458024171B8E876D3BCB1A071819278DC
                                                                                                                                                                                                            SHA-512:0C68CB55E4F9FE9C7E4FF76C827818DF55AF1C0145E1352EECB2E616AB312B3CA9346938384E8695AB7345E54148EDE106233A8E8CD54A70C71A4CD62888E833
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/51iMh82b5UL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................^>K...\..Pe....52..>..?p...aO.z.Ygy..V...m.......Z|#.|....%N...........TM..\g.+o.s..........;.Xj....)#.....|...O...p.....8...Z....).Ski.# ..4.....6Q:.nZ.N...K........k........j'kiZD..g..X...9\.+..6.N.b...!5.BT4....kZ.7+0.}g.....`B......uE..D.JbpndI....!l.4....'[\e.P)S..x+C.y....!_.t..^.........Z...c.Q1k.E5...lg.!..+....%....uIVLf/5.EJ.w......r~.gyL.Jr.*..q)...J........W...?f...+.n..K.B..*...M.r....-.WF..l..7\...'.J..+(eO(hy..L..g..Os..}..9.W".m...m..nr......Z...>..B..J.*.W%..j..;..'z.<..j..N..MM.E..m.p.5......;..rr.{<.Pm<n...4..mm.#.L.;....3...........&i.41.3...G.N.......H.......9._...G..p..B|..g/.5].%/.O.?.>...}.kt...6W..[m.M.2.X.!HvC.........&..v...@.........Kx....e. .@...=.....C.....'2
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 191x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):7474
                                                                                                                                                                                                            Entropy (8bit):7.943032346428199
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:80836B0CDE3A15587E30D2768994B9DC
                                                                                                                                                                                                            SHA1:4868FB57B3C381BC98834B5EC9A7F3B831FF8C78
                                                                                                                                                                                                            SHA-256:3EF49E941022FE8DECB34975DE35B3BDC46D3A72A0A0E5E7E96D3D1423BF68B7
                                                                                                                                                                                                            SHA-512:32D9729F2E02313B67FE5996F3E0868648580EBD4B4C4167925394A24DA9743C4ACCDF7D0B5A34570AF09E187F3C9156CDD80C0B29CFBB01815770B18397944E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/61Lbb0IFyZL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1AQ..aq."2R...#Bbr..3...S..$CD...................................................!1.A."2Qaq...#$r..............?...E.Q.QE.B.QE...QD!E.Q.QE.B.QQ'..(..L..*TIu.)<..j..7.8..7...O.P6.5OO6:..u...?.........Yp.yUW...,Q.I#..'<.;...@.,H..h0t.qD..f.|'._..o..>.....&m.\. .ov1e.W..r..........-E....A....H_F.....p....e1.>.A.p;.|)...G.h.l..o..w!..S.?..S....b...7..........A.\..C..(..Ox..V.fYFV....O...4..(...E.Q.QE.B.QE...QD!E.Q.QE.Bq......Z.{....zB.~...c.....e....J.j..S.i...X.....K....~.)..t.S..8a&...q....Z...{....fM......9...A.RoN.a...\...:..T...-d.t..Op|..V...x...E...s.A....o.....L.C#...p....=..!;QxU#..Gn{S.+o..F.S.Q..s.b..|.o....W..j....L1._...,f...=...-.;xC.B.f.v.......O.d.4.aV.h.....w.i.H$P..:-.S...d...e\..(...(..!.(..B.(....(.+...3v..$....v...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5242
                                                                                                                                                                                                            Entropy (8bit):7.8319294234460495
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:92D29825D36955CFEB7F7E76E29988BC
                                                                                                                                                                                                            SHA1:7CFD08BFF7F202F222578E44FF75DC1717581DEB
                                                                                                                                                                                                            SHA-256:CCCCE15F527741FBDA1ECBD20A0C0955F681E1DDF4B778EF00AB97E1D3E79703
                                                                                                                                                                                                            SHA-512:114DEFD21B60708B581CEF0A8D7D466D52935CEA18A3EB51C6F9F6F8A152E6921EF99352A15C3E9CA47278FD7CD730D125721482FCD4BE3B579AF7911AA008A5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................t....".....................................................................................VO.&.Rt2..B...X.L(.d.1Lqh.. 9..d.Z.xH.."<..q...W..V..6....*......O.U......7.Y.A '........,.". v....{.U......YW>.3B.../N....>...y..P....@..^v....U........}..y......>...^..5u.........4.....B.f`J.J.rA.3..n...Y.b.......>.'..[..........V.5;>^.....DD.3...d4...bZ.j.]ys...u~.=K..\8{....&....Ms.r..J6.Pa..0..u.j.i....-.y.]W.n.w..?Ok.....].R..1^...6..8.&C.....wJa." I.w...]$.W....0.H..dCI".G...*............................. .!01.2.$A@................1.pt..7.........m.._.`...&....d......g.._r.!.Zg!.c...B..gUs.P?...g..N...72[,....!.locC.Z......?-..-.NQ..3M)f....A[5l./.v-.#].r.1.7.2..^.^.-E.f........-..6.1.+..:......5..y"..=..$S.k....C\C0g....v.)"..n....Y..."..F..X.z].B].' .....6-O...\...1d.u..Km.....f8.e.M.}&..J.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 131x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):13173
                                                                                                                                                                                                            Entropy (8bit):7.964349746510909
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:3875AA85832B8B74F0E50C4663593C5A
                                                                                                                                                                                                            SHA1:B870CF5AC3067E4D1C6C4BE4FEBF837F95FAA7A5
                                                                                                                                                                                                            SHA-256:3F957C6F16F0E63C530B1A566F23BAA7A81DF06077C98AD0FC823C1EFCEF0B17
                                                                                                                                                                                                            SHA-512:5CB8D8CFA2516E427646DB34E18116E3B333AA4A3C69B3131409C9DD3DDFC0771DBA91C99AF0DADA45A9C5B020899EB0E534B20BB93B5E15857656AF9A027742
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/91Sy3S-198L._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.."1A.2Q.a#Bq..3R..$C...b..Sc....................................................!1..AQa"2q....#B.....$.R...............?..m....yk.G...n).9.....bYS.A..w.F.J.[o.4t..4..?...Y.........k.*.Qn@.........s.]={...A.......[F..3..K2.0a.(n}ry..c.......:...K..U.O<c.s.mrQS..@M.3..........J..B...=..8B@g6......eu`x.9_b.....&.B......?....5..r......f*.).E........:...g..RSn.]...7.......Tr.x.F..].=u"..`..F.0..c...i..".0..~.....:.|.x..........')..N}.r.M..!.e8[.....+......C...`...:F}..)#X.o.......C.....6..7........BS V..LvE.;.W.(.$..s..ZO.#...q.X...~}.UO...@.....d.*..\dE.A6#D..i..........o....;.-l.#1..Qy.UW.......KPZ..K[..6.....*}..........K.'....(a....}. ..4%Z.j...-$e.u.)....f.w.H.\.........(e.............. .%e..w.........$.2.l...Ry.....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):393365
                                                                                                                                                                                                            Entropy (8bit):7.962983000431825
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:86E90E669C843F7B5A4B0B29847139A1
                                                                                                                                                                                                            SHA1:A8862C69375950FABBF8761E4E90F8BBEAD3BB16
                                                                                                                                                                                                            SHA-256:C86ECBA55461F8B73954B74789ECA3EA46D4EB3999AEBF34DDED19CD7A23E904
                                                                                                                                                                                                            SHA-512:406689DE1E51FC438AAA2DB4786E3353F3691A7442FF24DEC82382859AA04C9041B1F65FE31EED3C2EB191091D07A8662685CCFA327C33514FDB36A7CD180D51
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0.................................................................................................................................................."..........:.......................................................................x....................................................................................}=..e]5...y........../._....?s.K.Tf.[.u;.Yu.V.J.I.R...}...t?e~t.]..;m/...M.i..#..(...oC..,.".'v.a..r."O..C.]..I.2-{...Q.u)~L.|G...z.6.d'PP..I.:%.(u..m&n..|.4...H..%....K-..l.......vF(.nH....ze...Y.w.....Y.n.........cJvH..S...2..)I../../[T......X.S._.H....$.I.]r-.T..qs..+...v....`\-}...o.=..9iZ..g..Q.xoR..t.<........[K!.+...X.6V.Bl.i.....*..O.R(.V)$Z.oU...O)..nT.~...V..U...;.B..W.l. ...Hg/'4.}c...+..2.{..._^h..I../...............................................................................0N...\\t:..v.A..g.?L....}..........dNl..5G.ZU.O._.j..iSa.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7933
                                                                                                                                                                                                            Entropy (8bit):7.930760010261732
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F01DBB6E05E04B3D862E834B19024048
                                                                                                                                                                                                            SHA1:3598485120E2E01BC1DFFB77D3A79272ED4ADB44
                                                                                                                                                                                                            SHA-256:2847288101D07F74C566A0183A2DA230EAE996CF570D2557A991A81ADCA54EDE
                                                                                                                                                                                                            SHA-512:6D30142BCD93BCC11CB91D69F4E212F412333BDBC40FE1E44BFE9CF019A98609151E3C19BDC545C9952A3057F2A9B6411F901C14013F9B96F1A4E4601D5925AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1."AQq.a...2B...#Rbr...3CTc....SUs.....D...................................................!..1..A"#2q3Qa............?..(..(.....(..(.....x'.....dS.D.Uq....N....Co.l.g.7e]U..^.8.!...T#.n.N..d.....t".....6.\..-+...>.....(7......y...P.....c.h...t#...).b..2.;:(.$.8.n.\..a.6...X...2.....M..s..;.\:...;%....H..j\.......k..K.....~.?.]..SC...l.Q.ux...,f.m.&.5.3.y.uG..j<.....!.....y....*.4.8....k.y:.v..{b{.....z..w...Mc..9..m...5._O.}....RP>....2..$>.y.....Q..?.g;..o...........c..\}.X....p....7......Z..s..x.....*..N-)9.Bqi.2i..#....r..x......*./c^........v.)........a..O..M.".l.Er.B..'8?.Ad>..+....).t..QX...Q@.QE.QE..9.GK..x..9-....v.-.......u]..:XG..m..n.p....&s..?....U......,...fl.C....z..^v._m..J...J....k.b.vI2....SV.i.J.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 171x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8744
                                                                                                                                                                                                            Entropy (8bit):7.960760176759598
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:EFCF298630A06856D723DF9303FAE01C
                                                                                                                                                                                                            SHA1:721362B2480A4B9ACA583D74196446439EC7C750
                                                                                                                                                                                                            SHA-256:9EFE4EAB8F424B14586E2A328C8075A0F649D568A2DCABD72BE63DA38DF95589
                                                                                                                                                                                                            SHA-512:D7EFCE249F1B9C746F50EB1CE684E503B1E0E432C5221409D8B1B2B839DDBAC64A97E8B535CABB3C264C1F6F9DBC1EDB45AF5F24CB89CF70917D645DB74D285C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/61pIL2maVKL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................1..!"AQ2Raq...rs....#6B....$St....35CDb...'4Tcd...................................................!1..q."23AQ.a....#..............?...........s7%.!.d........\~..e.......)|.....)..~..+.7.h)FP..[.o...}v...A..e'...4Q.y....4"..!.~.@1.o.h.@4.S....+.?y..j....O.h......4.&..f...4..A.G.....4..i......xg......M...5......h4.Mj.>W..D?..MW.........Q.1.....O......;\r=.x.}....f.S........$g..........5?.f.........@J..=.....E..................5$..(.8.m@.h.Q..h..yC.(..)......<h.Y.../.m....j..O.....?}..+.mn.L....j...r...)..Rq.;l...K!>...*...Oe...QB.@...PL...h.2{(.S.^.%..=2.*).o/.9.[5$......fF......d..FV.G..TY..Q.../k1...=37.>/......F....df.foW.....h}K.W.K.~4..d'.f.?.h..?.{x.....q..}.Y7C......b..I......,....\.E...c.g.P.x....e....p ...$U..s...w..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 213x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):9166
                                                                                                                                                                                                            Entropy (8bit):7.95147687463619
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:46234D837F4285205B8975429117C9CE
                                                                                                                                                                                                            SHA1:D6B465493DAB86E35BC630FA88732E2B4456F51F
                                                                                                                                                                                                            SHA-256:EC7E0F3BF0742425E9B47BDDDDF62B94D63981223B8FCB47CE579EE245FBDCDC
                                                                                                                                                                                                            SHA-512:AFE37F3E5A727203F24A0CECE188D8752D35F9F3E3C97C80891D97175FB8A1C1888814E6BBB784B8307F5BB4F7C0F5AE33C9240F3381E146C38AEA6BD370898F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/610TN-4nYjL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!1"AQ..aq.#R...2B...$3br......4.S...%CDTs...............................................!..."1AB............?..(....(.(....(.(.....%.....C\..=?.jk..#G.i.#.1f$.@.\.P./.b1.....~.f$.....s....t.}....B0=....6./..Uz..>&.}...K[.M.Iu*....`C..!A.<...z.....5.X.....v..k..7..-W7..!....>7$....O..g..>.......k.7`.R.........IQ..5F.}...[..Ipz...o..r-.....}N......O...o_.....L..==O....d.2.. .oT......]*=...!.h....rkL......D.~&......'u;..y.s.........W........6&X...%ug..B..... .....ox..X.g'.~.....:o.....,Z...G..9.7.....kw....,eg....>.\...X.h.g*OnL2!.....O.e*.>.C}..lz........\........A...F.{...GH..~.....fz.>......o+......%...p.........1....E1.....1L....\.T.P..($6.Q..{.`...<.3E.P.QE.E.P.QE.E.P.QA.Mu>.....J.&....ED....."Q.Q.X...95.....#*. d....B
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 163x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10266
                                                                                                                                                                                                            Entropy (8bit):7.959894200757579
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8B6AFA8CE30A1BF90113CB4100573AD8
                                                                                                                                                                                                            SHA1:2D0E6764F55C331DDA02AE86BB9B34FA31E002CC
                                                                                                                                                                                                            SHA-256:9233C24CFFCD0AF4CB0F9608B823E3CF1768E3E3D264F7F473864D89A373C804
                                                                                                                                                                                                            SHA-512:CAD9B10781A07D3C78EAEC6F35EB55A0669CB21E763A1623ECEC1B2AFAC17E51AE649DE933CB6D1EF95285D4415F6716F325C828B78A48913071C341FA0AADCC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1.."AQ2a.q...#BR..b.....3r...4Te................................................!..1..."2AQq.a.#...............?..tQE.QEy.z..g=.....'..T.Ig8UP.b@..(.K...P.3.h1.f..'.$.rN*..x...K..S..$..7L.|...U.........z...G..D\....6{..)......L...Gn@#...x...\~=..[...f...k.p_.J&.u.H...n..... .\..o..t..FmB._.B..d...O.b,.y..[..1...[.....4.m#JCg%.sa+.q..r...y$..R.......b.PI$..(..".W..+......,o*...@...P....S.;.:y.im..OJ7../...(......k:.iv."yUX.@Z.G..~.f...-.5o.......g$r.;...{....&h..$.7.7p..gz.Elq..j.i.,....L..*.l9...z.v?.a.yy}S!_.i;5.=....Y..8...G.....dC.a.G ._j+...M....${..=...R....X.?....sp*..g..Z.......M..).i1,......)Q.Rk0.....A...d..#q...&.vPu5._...h {K.....C*c..F.9..KRz.+.*.......{...T27fR..a.J.U.O{/.PkC...c.E...F<]...~...+.....\.....,
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):17553
                                                                                                                                                                                                            Entropy (8bit):7.97682397990255
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:16A182DC921204F60D19B19E720DF258
                                                                                                                                                                                                            SHA1:0BE7F3C4607B87FC68262152BDF06DE57F97F686
                                                                                                                                                                                                            SHA-256:0746FA7F704FD18740E5736DD605B403114172F672E62F45D8231C9D51711687
                                                                                                                                                                                                            SHA-512:CD3A155A783B089D6FD9F3875756B6437AF0D348178AE54D8DF4A6F70FB2E2D53D40D3EF507BDCEA1000A9141C5424831142DF3829A4F213C892477323A6B5EE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/91-to72eMfL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!.1.."A2Qa..#BRq..3br...$CS...4c......D.................................................!1"2A..Q...Baq....3.#................?.u...'.'....?..y.p...y.Bf.b@S.|O.ggo~..d@..+o.b..R.....g92o....M.~..?..{B#...6.Y.E\K-.@.%I.b..c...C5..jQE1;..o...^........_.;.....E1.q1...1.....o1.ij.......1....|Ut~....X: .G..r.@.G_.....Y.V....S..+..M.<..+.n... ,iMr.l.9..:i.C..K@.`...\<.... ....4.^..F..c"S.\.&....+..\].....5.[...i..3.<.T8..(.....7z.....mW....P..vS........><...y.H#L.....h...9.......<..oM..,?.9..K.U...K.....>.2Q.....R.lp.~.]..[.>[.. ..<../....LY...T.;'..O`....I.or....e.....vM..&.+./R......1...._.MH.xE..f.yGN.$.e.<..X..}..od.....o.!zLx.;56D.o.........E.I......=.3..".&._?$....o.Y.....l...6.,..,.... yYy7.,+l........3..~#....../..D%A.t.h..]A`.U..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 58x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2230
                                                                                                                                                                                                            Entropy (8bit):7.798289009151334
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:448471C1E6F57CAF6CCECE9CCED0A982
                                                                                                                                                                                                            SHA1:F6852DD83377B6DA43D448C334F81FA6334D241A
                                                                                                                                                                                                            SHA-256:8A9E4E613201A1B22F120BC43E21BF31D0A88231CA2F6D01729B9D17A8BC953C
                                                                                                                                                                                                            SHA-512:4FAD25CCB4A8F602873A5266EB284E1FFBC686EB4CA5CB1FAFB3149D0B98DDD25B2FEB221239AEE5E100A1CCFD3E9D074896E4A7B4CF87E730A66B8A50BDBB00
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/61KePAu1JAL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........:.."...............................................................!1.5t.Aq.."BQ.%Ra.....23U...................................................1A..!2B..".Q............?..k...v.=a.N$.0...u....'...o.2b.:...!p ...1......9....QF....'.O....VH7..*Vy8f.H.3&...Z..o..x...>..S4y...|.R7,..'.(..j.....!..ta.....$...d.6..M3..G6N...a. .b.g.C@C..P...w.K...J..+.v....S#.......]..k.G.D....;._N...}....x..Q.?<...RO./.+..l9A5T.V......W......S...............Y!..5......b.S..c..F..FZ.../.C.....J.(...Z...X....aF8...P......%;.8c......+........e.}....4....@Ir.f...I..Q..<xl.#c..*..8go..fy.X._.K[.-.x.6..M..Z.i...%4..,#...6..P3....)..4\{..K#cp...KEq...d.TS...8...............1d/.b.2."..g.-...u.|w].S\.k..I).F....KQT.....6/$/..T|......h.."a..L.A9...;...]L?.G....f..o..Zk.Q..2...g.1..I.|Ki..i....P..8..I...R.n....a..n..c.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 132x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6822
                                                                                                                                                                                                            Entropy (8bit):7.930664788940165
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B59801EC588958F91E5536BEE68B51A7
                                                                                                                                                                                                            SHA1:70EE90BB65C26D4225A10FCF6215FA33F06A08A8
                                                                                                                                                                                                            SHA-256:6BA11E865FB8102C545D253E3DC273BFA96C7905B9F53D2D2D8B919C1E08C993
                                                                                                                                                                                                            SHA-512:E0F32B2EB4C6CFE788FCAE05E93C7EC76FAE63C1D1401B68583BA1581CD8B9447BD04A12594092535A46CA5447D386DCA547DF737AF7D7C57AF7B82DCF3427A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/81IjVvOXGdL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!."1AQa...2q.....&BRru......#5Tt....$%3ce..CSbd..46.................................................1!...2A.B."3CQa..bq...............?._.....'z.......i..kB7.@....%J'.P.l..b].7X6$..z..k|..@. .Qy))!I...-W...2..|..=b.e..a.[v....jZ...R.............3.;.Bql9i.....;J.!...Hz...m.m.90...p.,.G..VWS.H..Q-.a..mO.*._... ...!Dk..C%......F..:Xq...........9l.w....xg...]'.}...1m...6V..u.V.xguju.I!)+Q*........8..."....f}.xe.7.Y9jy.......u..onp].HV.|......6a....%.'qIZtRH!@..p ...`.W..3..j.z...l....?~C.`..3.~..l\.?.!...;.O..IB.6ko.-...w.>H.....;J.G.4..@.....(P.@.............;a...Ik..>..C..ie\........c>".....a.! ... ..jM.z.:..Q]...fY......sF.........s..=Rc..Ss.2..k..V...*E."......C..u.....G.H...N..H../j...7O.E-?..#,.".:.8....Z.6s.V...7~_B..].ZF.{.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4106
                                                                                                                                                                                                            Entropy (8bit):7.873556257599615
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E415A3AFA95CA1E03138ADDF8136A65E
                                                                                                                                                                                                            SHA1:C7C210B5A29D1D9917CB6B7ACFB29C7D00C9B88F
                                                                                                                                                                                                            SHA-256:31678EC63FA250C3E54732EB08A9F14E26D0E157B5AC659E1C23561D931D67B4
                                                                                                                                                                                                            SHA-512:130B83E2E3A3E22AB8BD8F643E2906AB19E3115127965781FE9E5F6886AE4673A5439E2ACD95C216F9BC007A7E43017136F685E997963C1D704C59A5E14FFC1F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1.2A.."qrs#%3Qa......$4b..Rct.5B.CD....................................................?..!..Ne.....V%......4N..>.K..]...$......~..i...|K....5.(./4P.`.<.."<..zS.6..5.....p'."4.F..a.@?S...3..j4.6..+Q..;.7..~.......%z~U..+..jdR.-...~....D...Q..$nR...$.@.I$.$.@.I$.$.@.I$.$.@.I$.5...1...)~^/.....^.S...}...q.......$...]....|L..6.;T...P......5q ...w/..e.>.N.e..U./.q;.R....Z..J............~].7*...XJO....}./..6e..1.....EU..cY.......o....p.b........'J.E$..c.iBY.8+J.vfb:*.d....m?...j...).....jZ.ca..q..Jv,X.6...3h....9Y.....[Z...g.PC...*7...S..v.....n.=..=T.I...<}...s).....X.M.f..>...?.f. ..l5lf..h.S.>)...vqJ...R.3..A.6..3..n6..S.kq..X.g.........BV.R...X.}..\..n..H.'.....;O....&#..d.[.I...v.-$~..n........k%9V........7~p...[?FC.Jn.....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3469
                                                                                                                                                                                                            Entropy (8bit):7.640590812956589
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B2B3268F1D72EFF7A8403BCC74D146B2
                                                                                                                                                                                                            SHA1:DAE7D6FC167660A308C6F937E5E84B1FD050860A
                                                                                                                                                                                                            SHA-256:0FEB3FF69630BA2601453432F4F472E694364CF134F22BBD1AF47BFDF0B661E3
                                                                                                                                                                                                            SHA-512:26C3528A241110E8CD05AA022AB4BCA80F367202B2B68613A1286FFF90E8AEBF99E7DDC72F563BF4AB91532D078A910DBFE532B45AB7D2B92E2516D25ED2ABB4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_AdHoc_25_914_Gateway_DesktopQuadCard_Deals_1x_186x116_VITWB._SY116_CB547425975_.jpg
                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*.................Ducky.......I......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a1cd12f41, 2024/11/08-16:09:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:248282B0F04311EF918AF158EF67D850" xmpMM:InstanceID="xmp.iid:248282AFF04311EF918AF158EF67D850" xmp:CreatorTool="Adobe Photoshop 2025 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="DAB315D79A637E4DB2C2714D31FA6381" stRef:documentID="DAB315D79A637E4DB2C2714D31FA6381"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................... ....+!.$...2"3*7%"0...................."..........................".
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 132 x 235, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13199
                                                                                                                                                                                                            Entropy (8bit):7.954935066574483
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:4AB8824103871D92816E2A084A05949B
                                                                                                                                                                                                            SHA1:85C43DB1559578D308AE8CEE328CC4483352A649
                                                                                                                                                                                                            SHA-256:958E3858A8659187AD3BC8E723E0C6A1C2415C6AE40023B40CD0289D0E2DF366
                                                                                                                                                                                                            SHA-512:A5705C4177AC542244E6BA77BEDFC19BB69823B16206A1C086A2719DB9239222B8DAA0F808B6535BFCB479D0504C63E1597594D8FC2F9AE7DB03F0AE72242DE6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.PNG........IHDR...............>(....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b3e090dd-84c4-4674-9fe3-59f5a5bd6db7" xmpMM:DocumentID="xmp.did:AB1D71FA873C11E6A935C06C3689B1A4" xmpMM:InstanceID="xmp.iid:AB1D71F9873C11E6A935C06C3689B1A4" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f301801f-ea81-4562-919b-633c17b77694" stRef:documentID="adobe:docid:photoshop:9b6ca99e-cfa6-1179-9606-c490b53d51cf"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Z..k../.IDATx..}.x
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32573
                                                                                                                                                                                                            Entropy (8bit):7.74730298758131
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:13142F2CD9C6DC06EFC2547CB889D27F
                                                                                                                                                                                                            SHA1:66B7161BA21C16438003D919847756986226AA9E
                                                                                                                                                                                                            SHA-256:B72CBD8CA26397F42D7013A7A311807039CF11FA9109091D22673F7BF5DF2593
                                                                                                                                                                                                            SHA-512:42176BBA9F917B3E565774E183E48D1B83DEAD89D01BECF3C94985C3E458B75604F953D28C60E225301B44CC2F57FA9DA9F7664E36C9BDA4E2A84BE67BD3F4A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0.....Ducky.......O......Adobe.d...................................................... ....+!.$...2"3*7%"0....................".........................."..............#........X...."........................................................................................P......................*.@R.T....................*.3..............................................&`..K.....z.......!....*...........=..;.c.|.O2.T.T.V...B..(..vX..c.^..[.5.m.4N!P.............Bx...U.:..O2....s...w...E..C.i..Y.p.W.u.^..{o6.s...@...a..t.....C.vKqF..AP*...........O.|K.9...{.Wo...3.]..{'.....uz...yO1.L...w.h...?"..P(7....p7.....!.3.._..P*..................{.7..6....w....|...=..Wm.M.~...?......<^....e.&]&.J)r..;...].N_....2G.ni.D.................f.7O?K..719..5..g..@....Q.kt[|Yw<.}.=...x.y..u...f<z....\.I....W..q..n.U..3V..<...................n...~.M..)..^....,U...~..l.ma2g[f....T*............
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 285x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):14445
                                                                                                                                                                                                            Entropy (8bit):7.9352216510755325
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:CF58EF7493A1B25A50DA14909BF6BE83
                                                                                                                                                                                                            SHA1:3EC2BAD15FBA7FFCD0ACB7955CC5ED158CD66551
                                                                                                                                                                                                            SHA-256:A59AEC2737D7435FB992B2104E58D808384F61AC77069D149F796F33607AE27F
                                                                                                                                                                                                            SHA-512:677EC9B7CC10507055EBBE2CE8F82311394C3AB9D430F26AD69D0AD5190B971A087FDE2EC18E97610013B760BAD1F7B96EF0817564886F7EF5B8D35C441DBE04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/81qsstEtrgL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................K?..X..X..X..X..X..X..X..X..X..X..X..X..?.........l.e^B|..........kL......t.6...75..]i..U.S?.v.b.m.c.7.'......:K1..4.j.`........Y.Y.s.x.(^....W(..J.H$2k.h(.$}E..0.....\?..}..5...#..^l.u..k.....\7....oP....|5.4.#.5tYw9...c.....E..l.u.-.)cT.M...{B.-..*......[....n..M.U..b...{.0.Es..7....].jx..Q,\.B&.>..H..K.V.u.<....OZe..P.?..5..kPc..".$E..y.~....5....y.q..n..H..W..!|..Q..&...]....0...e..Di.{.o.l.|Zt.[..:.t9.k...._.C...P.I...@t.oK...)y...eD..0...".+.oQ=..h-.x......E]h[~.uW,7S.{St|.P...9..4.U.......X..1.I........Ih...:#L.5u.V......(mP.rE.W..z....6>..C``..Z..4..f.....;Ao...7.5.)vg.W....]#......=h... ..>f*.z...=.[...I..C..WK^..-..V.:7.'@s].6.U.........0.(.;..tf..[`.n......9.<o .....Gg$.u\k...S.``....4w.#......
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (45710)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):45758
                                                                                                                                                                                                            Entropy (8bit):5.304186356380548
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A9C9F62309D06BE79CD026F32BF0558D
                                                                                                                                                                                                            SHA1:C65354305CAA6E316988027B04D4F74DFF99E34F
                                                                                                                                                                                                            SHA-256:AF3FD2ECA523BD19AB3573E9BF9C0C57F340415F11457F648D68492CED5320FB
                                                                                                                                                                                                            SHA-512:85EBF3DA2ABFA1178AA17F7C6EB41C1CCE2860CE5B69BD49A000C02518B2840A59D86109C46DB786B03C6A98E5026A5AC22FEF35E478A7515478C9210B7A43EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.428837a8.js?csm_attribution=APE-SafeFrame
                                                                                                                                                                                                            Preview:(()=>{const e=(e,t,i)=>(...a)=>{try{e(...a)}catch(n){null==t||t(i||"Error in handler",n)}},t=/^([A-Za-z0-9+/]{4})*([A-Za-z0-9+/]{3}=|[A-Za-z0-9+/]{2}==)?$/,i=e=>t.test(e),a=e=>i(e)?r(e):e,n=e=>i(e)?e:s(e),s=e=>btoa(unescape(encodeURIComponent(e))),r=e=>decodeURIComponent(escape(atob(e))),o=e=>e?e.split("&c=${AAX_PAYLOAD}").join(""):e;var d=function(e,t){console.error(e,JSON.stringify(t)),l("ERROR",e,c(e,t))},l=function(e,t,i){var a;null===(a=window.ueLogError)||void 0===a||a.call(window,i,{logLevel:e,attribution:"APE-safeframe",message:t+" | "})},c=function(e,t){return t instanceof Error?t:t?new Error(t):new Error(e)};class m{constructor(e={},t={},i={}){this.adMap=e,this.ADS_HANDLERS=t,this.viewableLatencyTrackers=i}}class h{constructor(e){this.adMap=e,this.sendMessageToAd=(e,t,i)=>{const a={command:t,data:i};this.adMap[e].messagePort.postMessage(a)},this.sendCustomMessageToAd=(e,t,i)=>{const a={key:t,data:i};this.sendMessageToAd(e,"customMessage",a)}}}class p{constructor(e){this.suppo
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 144x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5859
                                                                                                                                                                                                            Entropy (8bit):7.927581935327511
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D9EE5B5C8531876F94B7BB0D59999C4B
                                                                                                                                                                                                            SHA1:57C5A2010F5A90A891C11FC0D18DA38A38904141
                                                                                                                                                                                                            SHA-256:2D14135F34407FAF6981F89A1FC2CF92816A83C4ADA4D4CB1B65EB786AE0766D
                                                                                                                                                                                                            SHA-512:D48D50F390E6A9CCDF0FF1E834B3AA989FD44DF9C980020B35BC7139E210C1C1E20FBDB7C1AD40DBAD4576D3603A891B8DBC64AB80AD8D9756BEB106310026BD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71RPinQjeCL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..Aa"Qq.....2B..#3r....$Rb.....CSTU...s................................................1.!".#A.2aq3B.............?..t.R..*T..J.*.R.Jy...$jK;...FI$...d../..W.....p7...\.s.IZH.=...Pc.!.%...{]........3.r0B... .AePq.P+.IV0........y.}SrG.Tzc....\4R....."...<....L.S..!.=. .,...E.l.%..Em/..?.....u.;7.k.^.F..,.t.....Q......h..v.X.wm.D.'j E..p..5..*.y".J...R.@*T.P..*c.|Q.p...;..,...gc.Q......4..M..>...Gm.<4..q.8A.<.MT.6..u[...0.8..J.[..Np....U.P.n.....Y.%`..W2.q.zLI.A@]>$...!&....Nq..h<..3?..U.o{[.....5W....i.....R.....,.......Ri.]..N1...R.5'#..qRM2c7...W.%..Q..*.O......R..(.I....\W....D.h...I.c...3...e[.sS...I.P.C..RU....X..8....y..yvd.N..[B........6.&...NB........9...%2@.........x...^^..F>..C8..^.m-.x..Ic...0..B'.,^......T..'.|!..g..%
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4814
                                                                                                                                                                                                            Entropy (8bit):7.770588721405582
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FB5C0B539B9A6F7AE3F1D358EFDC999C
                                                                                                                                                                                                            SHA1:13B66AFBFBC5C385987F2BFEF1B30EEA69208AFF
                                                                                                                                                                                                            SHA-256:B2F83071D4E95E32946B72136630DF32215A1A67F39A940680A71DAEA127E3E8
                                                                                                                                                                                                            SHA-512:5518962F7227A16593D621080D1E04DCD6FD87AB1665725F520EFBF758ACB69F2683A7AC814377CC19B0B50D8ECA775F100B82EFB44595F9E84E407154404A39
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/softlines/shopbop/ingress/2025/april/mp_20250404_sandals_quad_desktop_372x232_020.5x._SY116_CB545946198_.jpg
                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*.................Ducky.......&......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.78b7638e6, 2025/02/11-23:14:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:ACCB83370A6611F08F58BB2B2BD69336" xmpMM:InstanceID="xmp.iid:ACCB83360A6611F08F58BB2B2BD69336" xmp:CreatorTool="Adobe Photoshop 2025 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="8F5E90DD23DE9DB482BEAD7A271DA0CE" stRef:documentID="8F5E90DD23DE9DB482BEAD7A271DA0CE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................... ....+!.$...2"3*7%"0...................."..........................".
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 498x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):19294
                                                                                                                                                                                                            Entropy (8bit):7.960633142525696
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E28E154C4F4BBA37C858419AE806F5EE
                                                                                                                                                                                                            SHA1:73E858DAF97DC1F87FFCD32EFC961DC35A4EF60F
                                                                                                                                                                                                            SHA-256:F0724BD467B1224CFE1117CD72560C1F0A47AEF4A4090214245CC9C5C6689337
                                                                                                                                                                                                            SHA-512:89901461AEE61DC102D7B037A091C32D1C71E468E7739E3991F8AEF4B37A28DD51FC15CA7030B2818D800E31319F710E320F702E4CD529E043178E08550CF034
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71tZ8br3HVL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................a.HO..d...I.]...1|...J..I-.C.....4.0L.JI..I8 .'d.... .....G@7....6...';.x{....................T..6.............g....9`lK.F.$mC....7$..q@....pH..........8...n..E.})*................n7n...1.g.4....H..h:b9.N..h......+.^gJ.1I.f..g.$........N.l4.w.C.....<...I...?H.h.j............Q..oQ.%*.......v.."A8Hc..a.e...).e.7...r>..RR.IJE%)....ucx&I.Q....f.i..4mMd.E.............(.W.2D.1#S.I....L'.0j.).9].(..5u..G...6Z>m....5[.c...F..1.q......f.{........2G..M..YhA...*..U9......A.I@........>.....(.F....B...2D.Q#I..I....'q..A;....9.........v.3......f..$u.~..I$iF.....zD..+.6.1...s..s..r...k...Y.#-So...-lvE.!q.I..bR.u.o..kz..7}.5om./.D{%L.r.j.....w.1.,Xe..f..+...R..F.+..2.....A....qI........=..J.Z0=3 .u.....<2{.\=.......7$...=?Q~^9.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10421), with CRLF, LF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):37539
                                                                                                                                                                                                            Entropy (8bit):5.876577614347857
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A216ACBF4C266A507CB6C7DE4D63D883
                                                                                                                                                                                                            SHA1:5A78013A1EED119E263F52B2DAF66E3ADC224959
                                                                                                                                                                                                            SHA-256:6267B22C78747F8DB9476B502C900E874AEBF89E1C658B5B3282F4C01F7A54C2
                                                                                                                                                                                                            SHA-512:688310A44AF0FA40BDC06A57A6E2E9AC500B33DF4695942EDE454E67A45296F1E480799974275E7DC2E1CC941160959B94F4D2B8282066B972865559374A7154
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://d35uxhjf90umnp.cloudfront.net/index.js
                                                                                                                                                                                                            Preview:/******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******/ ..// Check if module is in cache./******/ ..if(installedModules[moduleId]) {./******/ ...return installedModules[moduleId].exports;./******/ ..}./******/ ..// Create a new module (and put it into the cache)./******/ ..var module = installedModules[moduleId] = {./******/ ...i: moduleId,./******/ ...l: false,./******/ ...exports: {}./******/ ..};./******/./******/ ..// Execute the module function./******/ ..modules[moduleId].call(module.exports, module, module.exports, __webpack_require__);./******/./******/ ..// Flag the module as loaded./******/ ..module.l = true;./******/./******/ ..// Return the exports of the module./******/ ..return module.exports;./******/ .}./******/./******/./******/ .// expose the modules object (__webpack_modules__)./******/ .__webpack
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 2025 Macintosh, datetime=2025-02-28T20:35:31-06:00], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4887
                                                                                                                                                                                                            Entropy (8bit):7.645762632262602
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:DAB2CDA60045AC353335A814F017EBA7
                                                                                                                                                                                                            SHA1:E4F3437B3709284F61F449868BE010C4891EF8D9
                                                                                                                                                                                                            SHA-256:B3CDA1CC8DC07599D2CD6A8F656A3770DA0537518D72E97F7370F5DF7D6B648E
                                                                                                                                                                                                            SHA-512:3C653BD0F28795077432721B64B9F99C0C0CEE27440714926B8D0FC68DE07072E6DC636E3AB235083126C0FC43FCF57D87C4DA8D2E62EBEC4C907B0CE92F6281
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_25_2838_Gateway_DesktopQuadCard_Beauty_1x_186x116_VITWB._SY116_CB548420713_.jpg
                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 2025 Macintosh..2025-02-28T20:35:31-06:00...........0220....................t.......t.........Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64ccf9, 2024/07/16-12:39:04 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:E52FE5B5EE3711EFAAAB8627E7D572AC" xmpMM:InstanceID="xmp.iid:E52FE5B4EE3711EFAAAB8627E7D572AC" dc:format="image/jpeg" xmp:CreateDate="2025-02-28T14:33:46-06:00" xmp:ModifyDate="2025-02-28T20:35:31-06:00" xmp:MetadataDate="2025-02-
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 134x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7271
                                                                                                                                                                                                            Entropy (8bit):7.922634091754539
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:4CB1A75F9C1C1BC3F3C7A20F01105696
                                                                                                                                                                                                            SHA1:CA281A4D9D9C4D57EF8770928C1CB45CB555091E
                                                                                                                                                                                                            SHA-256:939E316DFBF19A45F2BEFA4840631B241183503DC124809B4A251F4080D2F2FB
                                                                                                                                                                                                            SHA-512:ADED3A3E8CE586120E44F7829CFCE34FBA67A525105FBC551E8DE8F26A219FBA943E4EC15C74E1F43F2ECF89787AB727A05E83FBAA42F76901FF18C59B411575
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."............................................................!1..A.Q..aq."2.B...#R..b..........$.34Cr................................................!1."#.AQq3..............?..].Q@.QE.QEF...&.B.*.......l.k.....y..L......+G.=.n{$.L[..6{X....hn.+*U.w.....A.y...[..8q.[s.....VOpj'JZ.a..WYw....1x.?.>...95n.^,..5...3?XG...O..DR]n.......;.I.8Q.Gq.....^...bz.h...'...e....h.+.....A.m>..-..k.:%EKh-.}n.).+........K.t...H..1...m..kn.M.X.... .8a..o<.,+.....UM2....De._/>......+q..Q@.QE.QE...:..jR$....K.m....q..w.7Q.#..7-.{~%v&,..I..4.hL.A.c?Q.'2=..#5Gg..C....V.D.q.......T....[.5.@#.?^i.RB..L..E,.dz...A.Hv'S.G..P.qoL.5M.....:..^.....9.D.O.X5~&...=.-......d...l....'.S....k.h...Z\i.E...*..B...i.....t.....8.?...e&(..w.....;.Z.~./..b.u==.=."O.{..KV...n.i2.......9..I...........m.x;P.....8.Jf.9.L.8.....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 140x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2843
                                                                                                                                                                                                            Entropy (8bit):7.806237997999545
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:DD29DCDD90B8D995984A8A9272F73610
                                                                                                                                                                                                            SHA1:CDA8227BFBD5A2827B06648B6CED7FF501FBACA3
                                                                                                                                                                                                            SHA-256:D314941ADD1DF7E6A6205C3736296426D184AF02F207638169F7F1EF8FCD0507
                                                                                                                                                                                                            SHA-512:F7F39C75D5435BCC6C0A11D2EC10C2652CBFDDEDD4956A68B8D86DE2B166B7DFD49CD0387491C6E5B349F252D1EDEE849FEDA2558294DE66A04C41B08D060626
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1AQa..."q..#23br.....BR...S.$s..............................................1A.Q............?..Z........E.....p.....9.0.xcK.h.$......Yd..2..].%.jF..YQ.p...b.A-.Kh,....K..8.I... ....D.n...,V.,..{;.u$k;oi..Z..........n....`..6.oN..7oK..i....a....3.qav......M(W.........7.f.df..o);..e...f....2{....e.S.pp._..;......#.....CJ=..G..W.K..o.Og.J.....@.:.H..@....a........B.T!.@!.@!.@*...Y[.SYOf&...A.i...i.....Q...#.F...(u5....U.Sm;...5.f..(.dxP.Y...&D.h...P.).x..;S.%.Q..S.n..F....;'..H..4w...p.`5.$9.x....EBQ((o.+e........ ....5....s.3._..W.U..ws..&...&..<....2...0j#.2....O....JCX....Z.q<.k.73,.K4.2.=.....#....x/n...QKg.K...7...i...-6.hZ.oH.........|vw.H;.G.$`v.N...>..zy...!.>"WZPA....ntf.%......J..P1S'...l+3....YP.{Z.....=...*..K.R..^e..a
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 132x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):9812
                                                                                                                                                                                                            Entropy (8bit):7.954352709120066
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9F5EC6C9E986F2D4189FAEFD3A847AC0
                                                                                                                                                                                                            SHA1:320339611C441D0DA45D7935E4DA63586A1018AA
                                                                                                                                                                                                            SHA-256:8D7BE5DF707E986EF8BE26D3D697E218B1221D8A1C4AC059DEB82E81B87CD996
                                                                                                                                                                                                            SHA-512:C8C36DA19A9103B28809587F7CB6B568DDE62F7DEE01B8B66356DB405087DE7E5346EA8C86DE3CB8C5DF21DEBEE37754C2369CAB3CE79F2C3D76BEA97ED7C37F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/7198Z7YiOPL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..................................................................1!."Ar...5Qqt.....#23BRTU..$4a......%67su....................................................!.1AQ...aq...2RSr......"b.............?.......S..o.uV.@...x...d..{...../.6.......zn....@....\.....fO.M}.._..gO.M3.5ofI..c..._#........<.^...8n.dt....@v2.....a._....K.8>.0.Mm.C.,...2..p23.J.....d...`j(+.....t_.O....O...4\.|...../..... #../...=~9....O..........b.+./.9.N.k?.....}S...:. .....J.F.......}S...W....>...G.K....~%K.V..r...>..~.+..n..K`...K....~%K.V..r...>....~......i..6p..dd-...9.Lh.."N.O..G........Q..Ot....ky...p.....K+S4...Un.........4....P.....b.8av.....hx7..<.<w.{K..jIc...B..Q....ks(.$....y..p#rQ6D.v.;..J."..Yx..'`#.G..H....%. ..s....b.......$._>o.....SFvq...3[S...&.{.........q.*.N...>cTq]..yzt....R ...................<....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 141x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5539
                                                                                                                                                                                                            Entropy (8bit):7.92124000393394
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:82967C69255A4F848D088E72031B2699
                                                                                                                                                                                                            SHA1:B476CAE4FD94234D35CFDF1293AF3C6D9890CF1C
                                                                                                                                                                                                            SHA-256:DE85F6F9999A88CBC7F143DD959A908CFAB292FD9C608C5A51D960DB32B3ADBB
                                                                                                                                                                                                            SHA-512:57803B2ED7E5D594DA0034D65C2EBCA4C25CA138018D2A4185E7B19BC85F90E2A35F62C371FCF8A74FB47F8585E26D67DE06AFBEF6CAA0BBCA6D7D64427C4FCF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..AQ"q..#2B.Ra........$3CS....%...........................................A............?..tQIz....`...#.p}@>...A.T.....k8...I.........qJ4..Q@QE...Q<.........v!UB..I...I.(..............}..........=AZ..t]1....z...~.....w>.....o.....S82;...88...{.rj...........AJ....Or....cu.).I$...e.....|...<.`.......{...[.J..\....|r....'.8rD.WN.....6.pdS|....@.....G.....=@QE......`..E..t........&{.,..+.u..w$.<.r@.R.....$.....x.ug..z;N..I...c.N..2..y...?.T-.|.Bjz..!..yCy...=}....g..C.....u..|..#./.$...|..c.eB.[...}#..r......P_..Uuc.J........p..~..."F..p$......r.....{..o|...._.....$jN.Qn..H...p....E.QT.QE.T7..u/.......KT..C..y*wv=.'pI..W.PY^.u..C..>.A..j.}.4....80D=.:.......o...h2...?.K..~....[.L..d._W.e?.....V....;.W.f..X.{H..4..<.9(......B)
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13043
                                                                                                                                                                                                            Entropy (8bit):7.960202174179186
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:AB24CAF44B89E4F19D6AE069C693D91A
                                                                                                                                                                                                            SHA1:57A7A00D4B94C2F124538CBF9079C9681A76E7F0
                                                                                                                                                                                                            SHA-256:60347E4BDEBDB5F22D00B926C90FB31A21260F45E63B83C336DA31711A3E6CA6
                                                                                                                                                                                                            SHA-512:78E2F3239B279620A81EAFA41EF649CF3A49F433ED60B10232A0DB9FF37F83E80AF481BE0EC789B3FF6C96FEE248E0977CE25C18E1E068AE32925A01AA5DD239
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1..A"Q.2aq.#BR.r...3.S.s...%4C.....................................................!1"..A.Qaq2B....3.............?....8.3....1.c.I..bc.$J^F...b....I=............&...........-*$.:..i.....n8.j..y'..`1NmX..c.=.2 .*.Z)........M}tT...m...Q.&*.L.-Tg."......{...s..\.r....F.+.i..QM.6*..=X........ ..!=jo..........i+...]W...$.9.Es......._......\.*...g....QdRmnI..l...M.*.i.....}C3.......t.[]J...... ...G....0KS..B.zg.I...T... ./'.....Q.M.....Us..2..X....A.8/.lD.<....h.D.9.|GE._>d.+1rM..?..p8.a...x.LT..OM)jM..Q.y...'...W.<...B...A.6UT...&`./.'eq.T.|.<...h"1H.7..... ...266V..pV=..&5S.f.....2~.m.x..K.7.1.I'.Ly.q$.../..$..g.y.Lc..{>..,B..y...}.u8...b.V....B.hKJ..r.....r...rI..1L.y&...hR.v..x,.ro......m[]M...>....&..4.......Z..r....>.Z.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3320
                                                                                                                                                                                                            Entropy (8bit):7.85887091669285
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1EDE29926180AF3D6717892A9251A6B2
                                                                                                                                                                                                            SHA1:AD1D7153D5FB90B75958867D6214031E4AD901A8
                                                                                                                                                                                                            SHA-256:AA88F8AE2111EB93F2BAC3EE43225753181ACCB0405B2894A7318D1D8D3E5835
                                                                                                                                                                                                            SHA-512:1CCC9DA924B58A095BF1E2221812DA2D0AB0049A365D0B44C3CFEE63EE9E15EEC7FC1B69B31A9320B828E6180CE7E07557150B5E35BD3354806DAE53031F7DDF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71JxjmbExxL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........d.."..............................................................!1Q..Aaq....."2R...#$3b..%Bcr..................................................!...1Q.A............?.......M...1....q(yX .....a..h...R...a..n.YH.I......s.....^p.An?..{.y.{.....v.b]..\...v.i"F.......S.....W.~..n...,....5...k.de-....R....Hu.. ..};|..k..D0...i....~.x....r.. zd.g..k.d.^...[2..y..n....].....3e...V.i.......}...>.<Q.[x........).{....R...!...K.e......`..V.........].X.....*!!...1..Mol......V.(...(....(.(....(..8~...'...M......mgNvPH....F. .>J...}........v..W...$n....Y.rw..m!k....xR...v..6._...1..q..2...i...dPp...#^.C7Q2.wK...#.......~C%.n._o.....f.~............".Y...L..,^].mo.fB....!a..v3......t.QE@QE...Qr.c...I......%G`v.z.P..J....S.........~..V.......{.!.C.Ql8.;.(...u@..<q..^.]/.Ayevf..b.CM8...O..QE.X.[....Y..V.1.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 163x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5666
                                                                                                                                                                                                            Entropy (8bit):7.902447559896787
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F328E94435720CA826397D10373F453A
                                                                                                                                                                                                            SHA1:CCC295AC0F76CA58132CD6240C6479C4D901B48E
                                                                                                                                                                                                            SHA-256:492C2C8BCF88641BC37BA5843D6EFECC09E4920F6EB507A73317C04C47D186B7
                                                                                                                                                                                                            SHA-512:F66E5CE29D4C51FEDB5400EFEAD858AD0F8AC97A3CD8C8FC39B0BBB5082F07D0B4DE9FFD836198937C71A19EEDC1CD0CF5DA180ECBF3931EB100D64C4840EE73
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71LOYxu6SAL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..."15rt......3ATUs...6Sq..QR.#24B..a..$...........................................a.!............?..q.s.\C.U..P.w@(..T.+.....O...~..R...'.....{...vKxZ.kwQ.............j..O?.>.s....n....-=.....+A_|......j..O?.>.s....n....-=.....+A_.......j..O?.>.s....n....-=.....+A_.......j..O?b>.s....n....-=.....+A_.......j.._|.....j..V....O...o....-....#..=._.<.....j..V....O...o........#..=._.<..{..j..V....O...n........#..=._.<.....j..V....O...n........!..=._..=....j..S.#...V.W?nv.!...............4.+z..nw=c$..9k......FlI4.......t...iAU1.q....z.:.>r.6..T...'.n........~../ ...R.JR.JR.JR.JR.JR.JR.JR....h.z..v..=......z...h.z..v..=...........N.....N...S...O....S....).b..AX..8.}v.z.|.9qO....NAJ' .......k..Q...X..I.fNC..5...0o.~./..{..lO...U|x.'
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):83584
                                                                                                                                                                                                            Entropy (8bit):7.93020884409154
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:62069AB2A2794EBDC6CE07183B6785F2
                                                                                                                                                                                                            SHA1:0C91DA220A296ED66CC88006A7D410EDC0935293
                                                                                                                                                                                                            SHA-256:B93CAC82A9449FE412FC491B55BAD6F8D269DDBF2A1273CEEBB84ABB20146C16
                                                                                                                                                                                                            SHA-512:D84616C2E8DA21640360106B727E47926BD0A12F72047AFE1205A576FC02AAFAA4280812CB848373F0D9FD8F7675D4ACBC3EAD224F690316BE478B19D0DCA809
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/618XW0p2LAL._SX1500_.jpg
                                                                                                                                                                                                            Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0....C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""......X....".................................................................................n.;A .....J.52.fQ3P.....vDc.Z................................M$o5.MT..)u..P.......kl.M.`.1sj.Zp.,w%8.dz....6.R....3`.D.....l.....V.#}..V..>.O..._0....2v<l.g.......l$n...[.AZ."..u...*........................0Ca..-,..m].*........#<.nu....p.wn....<.....,)...?D..|.2}^.[..Jy..{W/3...V...kl....m.#2r.NN..M...+..4:.[oJ{..%.....v.....k.\s{..q.#..G.E......vp.M.....fn*.....~9].K>..v++^.,t.wDvy..<..:V.Oz7n..}..*_tN.[..r..J.hMC.O>E+]......................k.=..o?..f....^..2......Iz..tgpH...hx...'..1 )..".g./....K..G.H.]_..O....<........wS^..*..U,2".T.........J.y..y..b.=Nt........1.6.OA..q......m..$....(.....hWW.....c....Y....gV..%...1mY..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 199x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8529
                                                                                                                                                                                                            Entropy (8bit):7.947662032667163
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FC56EB972FBB33D56AE196B2AE2CA479
                                                                                                                                                                                                            SHA1:F40EE474BC1E638E18224ED7E3F807443D26812F
                                                                                                                                                                                                            SHA-256:D744BCADE3C3CC67DCFDFF97F52A83DBEE1668249DB371CACB7F414FFE451775
                                                                                                                                                                                                            SHA-512:F40E73928DE0D886F2129FE89ED244FE4BACCC57D18C126796CE7F9EEB3A4754ED6B5D11CAE89B3DDCAF1236F2BF7C56724713F412CF25BAEDCD63279C6A7831
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!..1A."2Qaqrs.....#45....36BCRt....%bcdu.D.....$&ST...................................................1..!.."2Qq3A..Ba....4R....#5.............?..W.n/o.c,R8D....\)f=d.B.-...+.\.z...C....k.W..M.....!p.n..c.....K)..".Mx.........{I:..C._.JWjO.C...*-^i.^...Bf.Q.\n=..............^.w8.*k.o.P<.Z........Z.Pi....7....0..U.$.N.c.%L..y].q.A.DP..3.t.........x....jU.....L..6.M0..../FwA4.....Dn.....'.o;.qb..A......P...`..._o]..Nw..ln..C....Ia]E.7Z....u.........!.9[.76.lz...[..{...|O........h$........O.......G.c).^.>.T.T...t....&......<.?.!>[g.o.Q... .?..v|.......x.H...h.2ji.(..._W7%c.............i...w...L...$Y.T.< .P.o......?...R..&..pd...f?X..[E.%..h....$~..'....[.6......K"..iE..E7..[...E"...N...n.:'p.............Q@.......?j)..-..:..?j)..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 160x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):11933
                                                                                                                                                                                                            Entropy (8bit):7.958626410040181
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8744862F67B2C614C38327D7CC0DBCB0
                                                                                                                                                                                                            SHA1:79DEF6A55715CA748DED44AE2BDCAA98D9CDF3A0
                                                                                                                                                                                                            SHA-256:D0A9820E12B442A9DB84973CE6A90FA5264407348047C283F981626AA004DD30
                                                                                                                                                                                                            SHA-512:26A303CA6AE0FF85B29322DF0C953E49AF0D8E77649334495B479EAE6B626156173FF1535259E734DB58CBD60618DDE887123BEB883D1C71C8FA04729D8F9D1A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/81SNS-LSaPL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1."AQ.2aq.#3r....6BRt......$4Cbs.....uSTc...%&57E...............................................!...1AQ."q2B......#3a.R...............?..f2y..YX""...*.].$.....r.....e...#..W8.I.?..f...jM../..`..3i...............0?k.....IN...9.7.#......?..O=xGWV.TKWU+.4..+..o...E.z.1{...........]..I..S:S..2........8./...1.2...Ra$=..K_......8.c....Y^$.IC<lQ.........H.,.a.._..GJ..#@......X...e.j`.U.....- ...(1...@...8B.....H.G.._.....-...%.fYT.-...Y....e.&.7`M........Dl...B.....l~u|Wa...9`.7.x......).X.,..Z..^ ,...... lG.....7.cq.'up2W.\....b|..c.....?...3z.{...,. .......C.NSR:>......4.J.Wc.........., ..D._..1....WSg.\V.../.Y...$..0..>.ly.>9.a.x....D..PO.4....:.l.Rq...?.c..Y..?...]$mk......c.K.....d.......Y..W.zmy..7..`.$...I........T. ..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4407
                                                                                                                                                                                                            Entropy (8bit):7.741126504865288
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:29300DF8015C4B256AEF5BE62F0A1340
                                                                                                                                                                                                            SHA1:C16DC618CBEE6C9AAAEDE5C99BAF420363A1D186
                                                                                                                                                                                                            SHA-256:FC60E5DF914B3A036D7775BDEBE658821BCE7B30B1858A10CE73510B5A4A74C0
                                                                                                                                                                                                            SHA-512:8232B5B2B736736F9B6A7CC0E24C590C89C3717F1166A0C9F2E602BA8752CEC6A7DE37C9B78165E762B3B0E477E3A50106BBF3AD05150A3D2D28B6AB7374B0EF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3373_Gateway_DTQuadCard_Under50_1x_186x116_VITWB._SY116_CB547949342_.jpg
                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*.................Ducky.......;......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a1cd12f41, 2024/11/08-16:09:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:B0DE172CFD4011EFA220900AB8E11374" xmpMM:InstanceID="xmp.iid:B0DE172BFD4011EFA220900AB8E11374" xmp:CreatorTool="Adobe Photoshop 2025 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="8B897A1C2BCDEED10FD28D0F3C755D64" stRef:documentID="8B897A1C2BCDEED10FD28D0F3C755D64"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................... ....+!.$...2"3*7%"0...................."..........................".
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (574)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):26635
                                                                                                                                                                                                            Entropy (8bit):5.452938155848089
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B3DDDEFDDD920EFD1D0D533B3AC9143A
                                                                                                                                                                                                            SHA1:FF0C2A02C25EF5EF3F02EAB9D7E18C27C6D7DFBE
                                                                                                                                                                                                            SHA-256:081A2A7F87EC423972F4BE1991C73F5CA80BB5DC3B3B50A143B9C938348C20B8
                                                                                                                                                                                                            SHA-512:5D783EC69FC190909CD6284EAD6DA4B19714772056F7D4CD0E58209C420B8E119C19E0A59333C03E8866CBC8AF7EABB0E6987C88EB4646CE2F0600E5857EEBDB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/41z67C+A7GL.js?AUIClients/AmazonLightsaberPageAssets
                                                                                                                                                                                                            Preview:(function(v){var w=window.AmazonUIPageJS||window.P,q=w._namespace||w.attributeErrors,r=q?q("AmazonLightsaberPageAssets",""):w;r.guardFatal?r.guardFatal(v)(r,window):r.execute(function(){v(r,window)})})(function(v,w,q){(function(){var r;(function(e){e.deep=function(b){return JSON.parse(JSON.stringify(b))}})(r||(r={}));var x;(function(e){e.log=function(b){for(var a=1;a<arguments.length;a++);}})(x||(x={}));var J=this&&this.__awaiter||function(e,b,a,f){function c(b){return b instanceof a?b:new a(function(a){a(b)})}.return new (a||(a=Promise))(function(a,g){function d(b){try{l(f.next(b))}catch(m){g(m)}}function h(b){try{l(f["throw"](b))}catch(m){g(m)}}function l(b){b.done?a(b.value):c(b.value).then(d,h)}l((f=f.apply(e,b||[])).next())})},K=this&&this.__generator||function(e,b){function a(b){return function(a){return f([b,a])}}function f(a){if(h)throw new TypeError("Generator is already executing.");for(;c;)try{if(h=1,g&&(d=a[0]&2?g["return"]:a[0]?g["throw"]||((d=g["return"])&&d.call(g),0):g.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 2025 Macintosh, datetime=2025-02-28T20:34:49-06:00], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4209
                                                                                                                                                                                                            Entropy (8bit):7.591630004814897
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6FE005E993BB89AA876E8B998CD5EAE7
                                                                                                                                                                                                            SHA1:F3B733C8DD533715E748180432F0207A0123E67F
                                                                                                                                                                                                            SHA-256:7D39979D667C3DB19D9056747248DBDFD4B72B4C2931C66EC5B519B95E6C9F1C
                                                                                                                                                                                                            SHA-512:B8BEFCF67DB6022E1E9D40628189F0DA19FE846BB6BB8FCE491361E6B37A632226453B09CA66AD9796190995E68B4CA46D0996EC88D67F011BCCFB391479FCCD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 2025 Macintosh..2025-02-28T20:34:49-06:00...........0220....................t.......t.........Ducky.......@......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64ccf9, 2024/07/16-12:39:04 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CC00A7EFEE3711EFAAAB8627E7D572AC" xmpMM:InstanceID="xmp.iid:CC00A7EEEE3711EFAAAB8627E7D572AC" dc:format="image/jpeg" xmp:CreateDate="2025-02-28T14:33:46-06:00" xmp:ModifyDate="2025-02-28T20:34:49-06:00" xmp:MetadataDate="2025-02-
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 246x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15860
                                                                                                                                                                                                            Entropy (8bit):7.96880502497466
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E778A2923D9ACF9ED85803E593BF47E7
                                                                                                                                                                                                            SHA1:4BDCA390178F5F029F8C0725C148173A39E81D0C
                                                                                                                                                                                                            SHA-256:16CAF5190C6B524A851FF614E67DDAC4EFE867CF239A20406881D535201F8216
                                                                                                                                                                                                            SHA-512:C4E2D92DD89CC40747CA34CC39FB520413C3ADE3F177068D9BF63EA41BD76A9E029CBF97B28333F7FF912AA13FFC707B8B992C21C695FCDA22650A521221807D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5.....................................................................Q.*$...,..:>T.......ox...q..dh...J.../..|b....`..........:+...qNu..L._....75&zU.......FJ.a.....A..k....i.........o.d...H....m.h.x..@f.>....%.p...f=*.i'.lW}......?)...[tK-...t..Y..pls.z...k...em..ic...}..`.s&kM....-B...S..t.5.y...E^\..}*..l.)..:.j......MIi....-w.B.F&......;p.5.W......).J.9....PT.W=.R*m.[19i..8.sk..r.O.}|....Y.j..]u7..w........mj.b....3`....3.,.....jW...}f.k<S.+g....Y3...LU...(Y../[.kV.Z..V]7.6]Zdw..W...].-V....r...<gC.....7..4tG.^Z.8....R(.+/...8GRM.\.OEd^_t./~.Oc...PU.;.b.V.[u..\.....I...m...x...fso...U.D.....a...|.h{.<....t<U.).1z..=.NT.Ycv....k.TY..uU.K>..qQ....v.%...*93...q...m....w.......n.GS7..M.>z.\.*.k9.f\.....u1...]...GF......a...#..]...........e......wJ..S.r....Y..j.w.j.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 366x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8130
                                                                                                                                                                                                            Entropy (8bit):7.903339707520674
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F7CAAA1CB879FEEC4D9B5843ECD743E4
                                                                                                                                                                                                            SHA1:A84298DEC3E90D45D1FADF8D555D40DC5762FE15
                                                                                                                                                                                                            SHA-256:55DC6919666DADAA5C34C3D19F7ADB014EA27A590AE033824424A9CB4E9580B9
                                                                                                                                                                                                            SHA-512:BD9BA99D39B17C800F54E91AF5A8E86EDC167F5FF21C206C3381016C16B9A53410070467E162CFB0B2CEBA253951D8F08692DD690A25DA37FAB3D8DA58A2D75D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........n.."..........0.............................................................,...........+.g..#N}.|..>.>M.>.>s...>..}.3..V.?.....U..........y<...=.B<.y.9..........3Q.}u".......%R.1.oQ........\..WJ.I..........5...[.1...%zk...<.>..@...3.d..O.%VX.z...di.C.......e&Cs.0..;&..oa\.V~....F.9.[.p.-a.&^...6gG.......-....C......k.6.=gA..*.M..U.+..Lv....<I..).0LU...P.s.2...P....Z.%.2.RG*.#..V.K\n......j..2.V..2U.=....\....-.+*.R...T.3.KM..:GF.9...*.c...e..v.EZ...]S.2...$.Z..Rel.4..].9. .....q...VSQd..A ....>..;]....@b.?.3D..(t@,8uIP..#3../Q...sP....ISy..j..,!.3f;_A.-...|..."%f.RP|...T../Q..F.5.V.....H...&..#.N.ZVt.P.WZ.r;.f.-Z.,,W\....p.....F[fl1[.U..viU.......#.e....s....=..xl...y....D..#).....P...'.R.yc\......k}.........z..A~..p&.....WL.(.=.j.YI$..{.........O2 .fm..p;......J...K.T..6.D,..6.s...@;...&..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 153x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9117
                                                                                                                                                                                                            Entropy (8bit):7.9528954963309735
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:03689E340794A91DD800FA91DFDFB1F8
                                                                                                                                                                                                            SHA1:448E4503D30C4B129F56F850E46E59BD47533025
                                                                                                                                                                                                            SHA-256:609CC1BCE6274A77C0340834EFAA621B88056CD8DD998C89C54FD794287AC22E
                                                                                                                                                                                                            SHA-512:FA4BA14926601624723A02BC10168038F2795F66DF4399C93E413F112915D086DCDA74EC0ED8ED1D36CAEB3FE2CBAC0B2E1CE8750DEBB3AF2EBB0E5D222C53C3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1."AQ.2aq#BR.......3rs......Scdt..TU..$&46Ce.....................................................1.!.A."Qaq....23...#4..B..............?..xn...)n.N..b...,..jW...o..*..n...{Y.......Z.?W.S..^....m.SX...f.*0.~h.4.._?ic..X..M...OS...._..i....N`.2.G!...$FD2..U..S..v}".......D.s....I..a4.. .<......<.0...(...$.a.9......... ...0b..P..7C.u6...}..l....t.......X.J..Z. ...t......n.6..f..+..V...O......{.e..l~.......w..k..D.R....hCY..x0*}......x.(.......pW.n:..y..5QKi.~O..X...<V.....,,y5B..>C.9D...{......d4....h.;.w@...m.K...\..M.$.~........i..0ws......G....\G&GIIU.]..0.0...=./.,...bgY.X./.8`ogi.Z...(>/..6...c.;...A..FP.8.9O&.....dP.*..6..x.....31...m...aaG:I.8X.c.X.WL..y.|{....!F..k.]."oa.'.i...aF....~G..3t.......,.=.V.s....{#iRp...V.......Sz.8
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 113x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4619
                                                                                                                                                                                                            Entropy (8bit):7.908683853298061
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:04D14E821DF6EAF5E760423891E7AEE3
                                                                                                                                                                                                            SHA1:E091CA7C317F23812A95D68B87570291F99BD6BF
                                                                                                                                                                                                            SHA-256:9ADE9150C2C84764A1F44653C0D77A4B129E41EB00268A99A0860EBA7DF7887F
                                                                                                                                                                                                            SHA-512:DD8F91A95374904CE75B0EAA5321F5CE66DC89A5F068A7667F49AB15A1CB6D4BD3167EA593FD07C9846D9ADBCAC854362FE9F3E161282E4969F74CA7AD5633E4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/61K6cQhw4EL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........q.."..................................................................!"1.AQq..#26Rrtu...$Sa........Cs...35BUbe..................................................!1.AQ...."aq............?..t.(..(..(..(..(..7f..1k.-.(-...)gr....<...=)5.D'..........r......8."[...L..tgP.8{yPe.e.V..x%o....m...{c.|O....4...#.. ...q....3.....R..R...:X.U....,...D.....?...A5.U)..n..R.}..?.....:N.y.M...,e..H..K..h.<...JR.JR.JR.+......|+"j..:.O.i.m.;=.uP..>..."(|?..1#."&A.:..&......;}...+ \...'.....0...r.gNF+...{.x.<eP.rPk-.0.N.e9.........._my[>Y&..Z`....#.1..p'..`..Z.)J.s....k\.....,...!...Wh.U..Y..,k........k.i.@n.'....*...q.C..r.9.A.......)q.......5.}..l....s.....'.....2s.|.I..K.en.2..?x.vx....>_....l<...1...%...A.iJP)JP)JP................d.~...i|..|.+.70.......F.a........9..].4]j2d.C.N.....Y}.}......[X...8.r..D.....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 125x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8498
                                                                                                                                                                                                            Entropy (8bit):7.950176334458562
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9B2B00BCBF93B5C7467C84E6ED468869
                                                                                                                                                                                                            SHA1:199FE111E47DEA07AB534FC737A5620DCC049EAE
                                                                                                                                                                                                            SHA-256:D1A5D78B27A688B4F513A64880DC084CCD2FDE6019FFA657BCDC424CEC481984
                                                                                                                                                                                                            SHA-512:61B97E28F365E4AF3A176CF7189EEA5549DC557CD84A742BFAE825D315AAF72F017C25EB814D2501010FBEA85F9DCD800862DEEC0BE7C06D3B3DBA1217E2F947
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/81JfFNg-UfL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........}.."...............................................................!...1AQ."aq.#...$2...3CRe....BDSTbru.......%'Et...................................................!1..Aaq."Q...#$2B..3................?..z.....Cu..)j..^...;.C....06..P..=w..uU..1..q.....G*.G.0....'.2*~........m.....C....j..4A(......E.3k.S..w._.Gt.Ot..f.m.:S...U.j....N.h.H..(.6...\+..k)..b.....VA.4...&..R.u..W.lNr>....>....j.ugO..RZ.%....Wn.S...b.....Y.9."JC.......V...(.N.nM...o"QIK...#w..y.$.Z.T.i.....^.|.....N7P. ......oyr..s...i........g==.q.5..S..R.$.F....^tP.............p:K......Q.;......0O...bG..I.....5........vd..{U;....a.{.3.O{..sLL...=...E.w.B.R5.....l.U..44..IA.I...8.....S+..".B@nT6.o}.i....=.iSMj.<....2.t.'.e.Q.+...w`^....X5..f.B.....k..J...XW........Yg.X..g>..1....jF.343.2}..|....^....9..# Q.VM."T....4...2c......X.^
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):227548
                                                                                                                                                                                                            Entropy (8bit):7.6810462930186265
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:13CAD1B7E5B641FD093305ABEB70B817
                                                                                                                                                                                                            SHA1:086751F5B4E1BCA31AA8FF09C2F191AB3A4B9948
                                                                                                                                                                                                            SHA-256:D53DB97DB1B3ACD0D7C7D29B4D1F13F268181A67D990FA8569396CF52B4170EC
                                                                                                                                                                                                            SHA-512:C4FDC7C6FD221E48B48E8EC577B015FD9C2D1E1C5FB7CE68C58460D6ECC6C0968A593EF36B335652070A25FC5F384B0493733DF60B95D6ED400E5B22AFD301ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71IOG5+0jNL._SX3000_.jpg
                                                                                                                                                                                                            Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0.............................................................................................................................................................:.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................9..po.Y..A.....|>.. .
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 204x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):9979
                                                                                                                                                                                                            Entropy (8bit):7.96286779933311
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:DB7D6CA53B711FE84A7F7FBE2D50384B
                                                                                                                                                                                                            SHA1:8342B4D6FA4D942258FA6F90A0BC1A6BFA4A686B
                                                                                                                                                                                                            SHA-256:037E675918A608E77EBDEBF1057B974B4890753CD787E311134C9849BEE0398F
                                                                                                                                                                                                            SHA-512:61B1CD3D24BD519A6782760FDD247259A48A5DA27E6AFEC50351595804FC91D9FCAA9D68CA4C93F65DE31EAD91427362D34BCE0B8115DF9F45ACFAB2FA4F5E8B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71JoO7dB0rL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1.AQa."q...2R....#Sbr.....3BC......$EU.......46DTt...................................................!1.A"QR.2aq...#.....$.............?..R.t.ig#;....<.{.(.umNv$^......:~.W.4"=<....`..9.vfC...o1.*.K..o.........L...k}Y..R.f..}f.r.../......}T.R.}.(..5.5.m..AsI.%.A.....r....w...ml..+...9.L8..*..`.....SY.."..b4...l.......b^.c...;..E.S.xQE.$..QRHQE.$..QRI.T.c.m....k..@...U..-RI.(e...J../y%._.=.M2.'].VV.....>.R...sF..5./=..r..Y...O....R..%..'7...$..x.T.....'....`..NEfM#....(.h53...[.Z.uQ.T...&.7...(..s0J.M7P.-\3^.@...y).m8..9W..?.\.5~...!.|...6..b..."V..t......n..^...j..c.5..B..S:.M{...5.3..q.RmFx$.7...0 ..1.>.x.KU..^B.....:.:k6.............g.gW....[n!.....y..|...j.....&..bJ.`.9!...8...x......G..4..Xj....H...9%yw
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (538)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2630
                                                                                                                                                                                                            Entropy (8bit):5.259450847549444
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:EC97DA90A60A27B4355CB875E3547B12
                                                                                                                                                                                                            SHA1:15E35F7B3308ECD4E1D30A62968F584953082DB0
                                                                                                                                                                                                            SHA-256:3318BA5524E701ACB94FFFC44B5C745E356A79F2477EBCEDB9343B039F043247
                                                                                                                                                                                                            SHA-512:7CABD9AA158A84D7F1B02001EF68AD8FAC98DF4A6326AFF99DE182845BBDDA86C810945B36FBC9339876D82DEBDD4E7A61C3DBA7BBF38DB6B3276218472042CA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/11tKFQTcwoL.js?AUIClients/WebFlowIngressJs
                                                                                                                                                                                                            Preview:(function(d){var f=window.AmazonUIPageJS||window.P,g=f._namespace||f.attributeErrors,a=g?g("WebFlowIngressJs",""):f;a.guardFatal?a.guardFatal(d)(a,window):a.execute(function(){d(a,window)})})(function(d,f,g){d.when("jQuery").register("webflow-fetch-experience",function(a){return{fetchExperience:function(a){return fetch(a,{headers:{Accept:"application/vnd.com.amazon.xa+html"}}).then(function(a){if(a.ok)return a.text();throw Error("Network response: "+a.status);}).then(function(a){return{html:a}}).catch(function(a){return{error:a}})},.buildExperienceUrl:function(d,h){var c=new URL(d,f.location);(new URLSearchParams(a.param(h))).forEach(function(a,e){c.searchParams.set(e,a)});return c.toString()}}});d.when("A","a-modal-framework","a-modal-framework-constants").register("webflow-modal",function(a,d,f){return{presentModal:function(c){c={type:"ajax",source:c};var b='\x3cdiv class\x3d"'+f.CONTENT_WRAPPER_CLASS+'"\x3e\x3c/div\x3e';b=a.$('\x3cdiv style\x3d"background-color:white" class\x3d"over
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):11148
                                                                                                                                                                                                            Entropy (8bit):7.970591286506599
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:177903A07BBEB4C3985FF1FCC10E1466
                                                                                                                                                                                                            SHA1:DA3E77D79D4E5E4C532A6458C156B26054070E0B
                                                                                                                                                                                                            SHA-256:477E8FEB81CC859CF2B4113B4EC1528FC4AEFADE869D0F7B3D1238B833F0A5FF
                                                                                                                                                                                                            SHA-512:6D20CDA151C391F4FC4C05D4C71C8BA9A5580C6BDB41C9EFBC9CF43F7C83FAE5726140E3C51BCBEFCC365D432B805CD7231224D73AA573F5BD5AF7E81F7A2B84
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71SIaY-e2pL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..."AQ....2CRSaq.....#BU...$%3Tbrtu.46.......Ec.&5D....................................................!1AR."Q..aq.#3...2BCb..................?...h/e...x1.0.5,1...G....U......L)'...c.H..,.;I../4.L..B...3.W..j.LC......=.~...[...<.u'.:...[,... .&.....k....O`.[w(..:..iz..O.....<..9;F..3..V....T"...b..x.8.O.......0t..A...;....../.1..u...:...z.b.....*......../...iE....../z.j....T..]5~.o@~*...._.n.A.Y......../..i..3z....G.Q...-..g.....7.........M./...iE.......z.j....T..M5~.o@~*...._.n.@.Y......M...A{..W......iE....../z.j....TOu.. I.o@~*...._.n.D..c...q1/.%......U~.qj..'......G.....1.<..v./...d.c..I$..xp<...?........M.4....*.U.3..y.....g....^.9....m...l.]|..<T.Aa.9f.;...;...8.........8.G...Hf.E..'....B...ZK>.R..%.5._i...}UPZ..e3_.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 132x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):10672
                                                                                                                                                                                                            Entropy (8bit):7.96678760665976
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:72325B438C8E98E145E881E17335F00E
                                                                                                                                                                                                            SHA1:6F9F1DA935A3F11F03C68E6AA194B9AA46BE7643
                                                                                                                                                                                                            SHA-256:521440B8E85E5FFA2230C8BA00EF13BC151122B6B1A0F7FDC014B3A3D90F2BBA
                                                                                                                                                                                                            SHA-512:1561E77351E4A56D9EF982B838EE02A0D551EF6737CD6939E753C91671D77842D85699684633F5DA988B99E0B9ACA128D51747C9A639F2401EF52533024956D8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/81565rjI6fL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1.."A2Qa..#Bq..Rr....b.....$4C.3..................................................!1.q.."AQ.2a.#.R................?..[/.J.r.x.}tP..Z.1..I..t....Y.,..[c]3..vR~/.F...U9...Dy.. =..mQ......!m.G.y.....I.Z..`..sG.Oq.kG..).t...I..3q"p.._=......jd=.p.&.i...9.....z_G.-.,C..s.$.+...5`..-......Y5l.d...@.E..ZZ...kY.NN.*..h...Z./z.4/.u.6A.m.E..\..^..,...Lh.'{........}98.7}..=..P.7....lWm.5R.V.t...[i..:...H.~.>D..'.Wj..i..&..4%.q....0EX...v..=.}[].2".....9....;H...5.J:+.V$...Ws.@.. .'w......`G:....~e..l.....;..@.n.R.N...o..m...70.^.v..b...n...D.T.|.{.....#.e.W3.&..J../K.4|...s\2{..|N.( ...s%..1.h.L..Cv7..O.:.XQ.p.F'. .....P'...h_...#.(.V/}...a..;.=.....P.?.:......`...(....sZ.4C.Z.k-.%.[B.$..Y.......6U..|.?k`5...W........:\t.......n.+.m\...WUn~)....>
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (616)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):53534
                                                                                                                                                                                                            Entropy (8bit):5.321667355182015
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5CD7D5E3A8B27E05B3F9DB64B0A43D42
                                                                                                                                                                                                            SHA1:B7AB520C337C53973E33E987220407E27A6358DA
                                                                                                                                                                                                            SHA-256:F52628A5B82EA425AC88555D0A4F8BC136886F7CCCFCD88B15954C07739736A9
                                                                                                                                                                                                            SHA-512:1C2770D631D08B9475CB8190FED05BD60F29C5F7252B2619BDBA821234D668600B5A4DCCF4BE3CE3FB7BB425E442BBC4E0BEB9E9D408FDF5E5B08B5F5CEC169C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/51tQKx1B9KL.js?AUIClients/CardJsRuntimeBuzzCopyBuild
                                                                                                                                                                                                            Preview:(function(W){var g=window.AmazonUIPageJS||window.P,J=g._namespace||g.attributeErrors,a=J?J("CardJsRuntimeBuzzCopyBuild",""):g;a.guardFatal?a.guardFatal(W)(a,window):a.execute(function(){W(a,window)})})(function(W,g,J){mix_d("@c/api-lock",["exports"],function(a){var c={},d=function(a){delete c[a.type]};a["default"]={isLockedFor:function(a){return!a.every(function(a){return!!c[a]})},unlockForEvent:function(a,f){c[a.type]=a;try{var e=f();if(e instanceof Promise)return e.finally?e.finally(function(){return d(a)}):.e.then(function(){return d(a)},function(b){d(a);throw b;});d(a)}catch(b){throw d(a),b;}return Promise.resolve()},unlockForEventOnce:function(a){c[a.type]=a},resetLocks:function(){Object.keys(c).forEach(function(a){return d(c[a])})}};a.initialize=function(a,c,d){};Object.defineProperty(a,"__esModule",{value:!0})});mix_d("@c/aui-untrusted-ajax",["exports","tslib","@p/a-ajax","@c/guard"],function(a,c,d,e){function f(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}fun
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):12581
                                                                                                                                                                                                            Entropy (8bit):7.9646637201178905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:83A19845CC4DB3AC54C11455C0DAB558
                                                                                                                                                                                                            SHA1:0362B5E0A4B9D3B802442A9407A9AA8876DD70F3
                                                                                                                                                                                                            SHA-256:429D6973F6B63B841A91B5B1269EA062D0F90AF6296E32BA7A1AA3E617FC6C55
                                                                                                                                                                                                            SHA-512:2998C7608862F413DFDCF32FB5D44294D175B4C529CAF2B8359FEF6F21CCC2EF0AB71BCFC65489468259654FD6092F62EAB8DF6207D69F5608BD35070759A503
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/81+23VD9lDL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1"AQq..2a.#BRr......Cb...3...$4St...D....%c...................................................!1...A."Qq.....2a.CR...............?..3....N....#.V.3.kEWos...'..g].>....E.u.8..@v'.po%.6:H#..|.8...Bd}.w.....I.b.jE.......8/..-..............,...s.pE.q...x....4..%G.o......h=...._]..~#..R7......a.......4._5[.b0}..D.f.!:x......o..pQ.............S.r........^.V;..C.q.RU}&.....7.sd.......FsIL.M0E'.V.....)....V..~......MU.+..q.*u...B.1.^#.....c.b....b.2..z...+..M0......5X^V.......=H.OQ.q.0..".F.....}..A.O.G............;~8...w!..}5....k~.=9....,..Y....=Y...9.u.........~.}..0zl=h...?|...#..&.c...f.T.5.TllV..I..x.H>.,U{w.ab<g..C...B.Z$Y\!.2./.....Jt<j.rA.t...{....Q.50...v7.~.. <i..F..2...mA...a.].....3a...b..F.........=Q.6.wlB.u.,..p.hs
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13272
                                                                                                                                                                                                            Entropy (8bit):7.964202374327402
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:73537950E30A52FCA8F351F2B46A13F3
                                                                                                                                                                                                            SHA1:04D3921D72FBA191D3C7DA208B51A9348B5FAC36
                                                                                                                                                                                                            SHA-256:B7037E59B2860F9C7363942449C03544BDB76B7DE7968DCDA0BC71251C4EF2EE
                                                                                                                                                                                                            SHA-512:707D2EDBC272D7C7CEA54D8AB71C01E7365B8146D79093642ACF7C44E9C3F46CA67E2017B655542ADD626B2AC83ED507F024B348164EA195EFFDC712ACEEACB0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!."1A..Qa2q..#B...Rb....C...$3r.S..c...............................................!..1AQ."2aq......#Rr.............?...@`..V<.C.F#G....X.a.Z...h......W2.4Y3...(...Lj..fj..9G...........0......}q.....h..6.*I.....!.....&.R+..*..N(f8.J..|FYt."!.$.-h.......o.q.....!.`.2n.Vf....$..O...N...e`H.F?<s./....p...........g>b.#y...c...u.....d....).gq..(5...1.(.....;.w..N.EOlB..|..........{../...v.....m.....m.t..y..W..... V4.G...[".p...c.N..O.:q@...5...E.#>.+S.I..6......%....;6C..8.~nJx..X]q8.C-1[..tw..}...R_.)sD*..{.^j.0...A....-.7J[$...NO.^..Mc.yk...{.,D......z....N.........B.Gk....m.}o........t..Lx.H.a........,V.Xo.....+-...&c.....6..=t..B....`?iH_.e_.y...$\t.].......Z.6e...../.......q.............'.q..!x......2...|..].?)...U..Db....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 153x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4945
                                                                                                                                                                                                            Entropy (8bit):7.925761077342664
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:76E83F834514B731987130F34E09182F
                                                                                                                                                                                                            SHA1:F96ADC61EE4D0907EDB2C2CFD1C2BE88E2F58BF0
                                                                                                                                                                                                            SHA-256:D5D2E3806B1211EF513810EFAAB2B2FFE9998EC1127C2E50B22E771F725D9AD7
                                                                                                                                                                                                            SHA-512:4833048F4545B92AAF5FB07D8082BE1D4815E9FA3AA67EC7B91581EA1BB77FF977F30664DDE13A0128AACB0E6B157512DBD2A1C92164EB17C6E0A940A319A432
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!..1A.."Qa..qr.#23Bs........Rbc..C....%S..............................................1.!.A.3#Q2aq............?..].QR.QEHQEbm}......V....C.......Q..f .5$....O..a...!R3".C+w..;........I.e..Sup..")x.r.'.o.Z[>....z....Kq..`.|.v..R!...mv..%.....%..[..5..b..c.b....NI...qY.=...{k;Q*.;k)...8..G...g....ezD.=........x.}.`|.........!..%..2.N..K...;]...30..u..@R_..k.5.....d..f..[...C....wI..V..."..!.eQ.[.r9...|kf...z]....Kf....).C....U...M...?.....k......\..j.}U.<.J..]...0....('L.....u.4\.0.Lc..7JS...<..$..G.h..*...........beA..Z.:m.H...K....[x.''S.S...#~:....-.gIT..0du(..wY]x...G"+S.....{...x.P..|%..T....*.....Sl..n b...u..>.i......6.[n.....2..<.,_.E.T....6.....W.D'.N,.R.j..............Q..Y.....h..oo...x3.Z..Sc..-.y......F.>.|.O
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1698
                                                                                                                                                                                                            Entropy (8bit):7.006892209710628
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B6865A5842DAE8A773056B0335F901E1
                                                                                                                                                                                                            SHA1:BE3EF410749C7817F5469E7B57AEC884446A801F
                                                                                                                                                                                                            SHA-256:67BCC900DBA12D5DF3E836531821A46C55E5C4FB0DB1D1B99A8B7880918B6896
                                                                                                                                                                                                            SHA-512:39E4B4D35D2060AFE4BDE32E86B5ED26BAEFFAC77B79E34CB8B5CBD949F5D1036D65AF7CB3108F417B9FFC1B21607EDDA07596E4DA2FDD5F2D5E697D7A1AE0EC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/G/01/javascripts/lib/popover/images/snake._CB485935611_.gif
                                                                                                                                                                                                            Preview:GIF89a....................f..G..K..s.........,..0..8..=..E..o....$..w.............V..d........A.........b............m....k....M.........!...........}......................................................................S..X..`..h..I..C.....{..:.....2....^..4..&....T.......j..;...................\....Q..O..*.......................?..y..6.....u..(..Z..q...........!.......!..NETSCAPE2.0.....,...................#)-....$*..6:7....%+/.70=6......6.........=?=.....3@?......;E.....7A>......B;.....>CD......;+.F... &.03.8.<..!'.14.,<.."P...F.`.....!.......,..................;.WX.[]...<.U.Y-\$_&.JOSH..TJ^*\.G.P..2...#..7.HKQ..:6..L=.FF.'M.....NA.:b..I...T@..?.R../.D..924I.::/E`..A&V,Z.JCaT.T9Ij...........!.......,.....................i.^,...C.K.....jl.8^ghQ..CRk..."dN<.h-P..c.f...m].,.>.Jnj.2H0.T.-..43..5.G.`eC.6:...f..:=.G5.AT770./.6.@C(CBA;@/.F..r. ..Z.@.!.......,..................?(..N!lG..9..'.g[jNJ.A#Hl.F=B].O<.T&28.f_L;.9V(..H...J,...kW.lf:...U.ol.T.r
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 174x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2453
                                                                                                                                                                                                            Entropy (8bit):7.729293115980056
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C36EB19BA454BF7AEA9F5723E4D1D519
                                                                                                                                                                                                            SHA1:74FF73F7824A2B1CEC41C0BD7CC0976CABAF63B0
                                                                                                                                                                                                            SHA-256:8C5F0D01BFB35A823F73CF4CDFF3CCA9A533446D567A309339EB2654B2B23487
                                                                                                                                                                                                            SHA-512:70D9CE59B367E7DBC1A7D4F9425FDE4C1433C7C08E981BA8AA9AFF5AF2370605DE4AFB2E647BAA7A0EEA6798A854E992F9B4C89CD8DB74C53355F062A4ABBF0F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/51WTFQEedhL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."............................................................!1.AQq."2a.....Br.#3R....b...$4cs........................................................?....bq.....Z.<.ci..N..+6e.....\..z.......{......n...)...M.l..zr...Jk..{...du........W.^@^...V..~e,GM.j6......*.....%..'Ge.\k`..q.qQ.._..|U.#r.XV..$....t..(N......W...G......YU......./.M.&2...t....|.*`..........V~..F*.=.M..Z......=...(.... [H.j\../~@..6.%.4.....h.ER!Y...KQX.l..k......"U>.....?.&..W..LT.j.....)?@>...............,.........Wn.2.Gf2...\S.O..Z.......m.2D....{.M[....!..4.e%.......v u....r=.7w..F*...Q.3..98KU....sN-...T.k...4z5.......d..i...?R...4.D.......p..`C..K.[..mF.q........b.9g..)/..C..N\....7.N+..E...|....x|......Z.....LS.K.I8T./5/...2..........E^..>.J..X..|Z...D..RT.V....O5.5.....$..|@..$uy.&Wg@A.....C "q!.e..V\..5"W. .+3.B.RQ
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 204x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):9649
                                                                                                                                                                                                            Entropy (8bit):7.96006930410457
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FCC766AC2F48C62957C01FE25949EC70
                                                                                                                                                                                                            SHA1:B0DD37C9B3DFA3D89026F60B4F507944894D771A
                                                                                                                                                                                                            SHA-256:854BC7BFFD0042E2C6F63328E023CAC0A7E6D4F563D97BD5DA60497142AE37C5
                                                                                                                                                                                                            SHA-512:2B3E945CDF86A39621974D4C3B60392D095819EE7A8DF9C4DD7CDD2B13FE9E6E101C970A38C9B5A5399D0FA36256578A8216B55FDC4BF1708C59B6F887F8D5CF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71K00r5z4iL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................1.!..."5AQTqst.....23Sab....#6BRr....4CDU.....%..$Ec....................................................Q...!12Aq...."3a....$r.R.#BC.................?.......<<.TI..{...<M.[........yv..Xo..#..%\k....V..Z~.]..t....i&...d...>.rKk.7..!.......q.O....kK.s..KgfI.O.P..]........L...4.@....]..<w...v]~...H......$..$...s.Op.p.......H]^.L.{...,.!^x..S"..f....@...\.H#8U.,.0N9..<..F T.J..Px...{..f=.$.R.9%..&.m.T.....*.D.._......Wu..pg...O.w6 h.*@..>PV:......^7[..w;....(u....Z........lHC...1Y..>PV:..?......NA...............k.s....I...|...J..W......C.....I!.R..W.uk_._...c....^F...X...s.....Y...Z...#I....0.8.8.Mf.=.w.c.......~.......O.J.<m..p...J.@<...m.I$...p.4x.!y....t..].U........P...0.hy.3...p...w....K[YL..&1..q.3H.x%;6wF.t.......^E.$.Ds.$...T
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 144x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8360
                                                                                                                                                                                                            Entropy (8bit):7.954568547299911
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B9EE3FB458F8ED70AAC76BF266C95B33
                                                                                                                                                                                                            SHA1:1B5108BA4FBF9D6C4247A47224105D680F19EC7A
                                                                                                                                                                                                            SHA-256:7B27A5AC816050F7FDB552C487A4B8BA7904EADB14C3BB404AB08C48E6635F73
                                                                                                                                                                                                            SHA-512:52D2C0903CAD63067A68730C1EB8D1022E16525BF04D60366D6DBB8CC32A0CA67D3A4A29B16CEACA7879C28B0BE93BB04A75564F419FFD5E701EA23D0CCDCFF9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.."1A.Q.2BRaq.....r...#3c......$CSb.....s....................................................!1#q."2AQ....$3............?..,,,B..WG..U.k...)6...X.:.~.O..+.bjJ...lC.a.......W_B..Q............y.{.e|.t.N...L....<C.F...r.Q..Ls...Qnp..MG.T.y...W00pE.GWR...=.s%.r.g^<..S..d....3..bg....H....X..8Q:...O.mjM.$...ZV*c.Ui....s.wl._..:..P.l[..Fx.i...eW...m.I.@..9.U...'..F.I.B...."u....>5.#.V{/....O.J.....Z...r..A..F.`..^ .`G..{.S..X..e..eo...O".... .......n.J.....f../ry..T.."6.B.h.u.Q.....#......Z|...{=$.Z..&r.l....o...a`.xv.A'#.D.N]o...b..Gb'.tm.i=..q..'g....BXA. c...o.j.Y..xB6..k"..aaaa.1aaab.XXXX..<..*{...e..nyT]....m:.C..`&.G...a..k^. g..p...dr.........O`....B..b....1..P..[..G.i.dU..+R......vUfe. ..........*.mJ........<.lGm(w......
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 99x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5072
                                                                                                                                                                                                            Entropy (8bit):7.919767963988905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:7CAF62AB2F3BF08ACD0F4A9DD136411E
                                                                                                                                                                                                            SHA1:2E9B3E69282AA57445E6243132C04C48B3C42A74
                                                                                                                                                                                                            SHA-256:3651FFEE371FECF8EF57954656EDBB1B3BAF52197AD826858DE0A700A303E91F
                                                                                                                                                                                                            SHA-512:1250BB682C3D11F8AC32F8C33DACCAD7EE9279F6E7B34CCCF8E31551819C8E87CFFB21B84490FE4DC50DA69CE706A970A0290B3A35EE3AC65DD8EB1E1F095C20
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........c.."...............................................................!..."1A.2Qq.#.Bar...6b...35Rc..d.................................................!1..A"2Qaq..............?..t.(1o^...Z..og....\.H."`."7.3T.x..lx.........J...u}S]......B...&".f.......|^.u+JA..+.....X.t....G.u.g.d...?...8@.,..xU.QYK....>.....PX..h.!wGS.....+V..2.R...)J.)J.)J.)J......+H;[.+....-..7RY.........Z.......1....M....@.Gm..w.6.|LDE..L(P|.c)..y...}_.........?.*Z..q...J.l.vO.][....1..Q.....g.c.s.V....5..(]...7..[.'.{N.....^.....R..............u..VXm&(.l..,.e.R%A.z........:...S(q... ._..3D...1..1...-F...b...{9$..]...Wv.Xgi^3^....{..,.2....O..U...w3...&...q....p..".U..K....~V`...]g.z~.mL}.!.`..[.....s...E)J.)J.)J.)J.@|K....H.d...f.p>....w..."M.U.Ii7........v!Q3.71.>..M..F......W.dG..IPW.y.1.;G6E....n.....w.#..w(....ye.w.3Q..JH.Z
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 379x304, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):13965
                                                                                                                                                                                                            Entropy (8bit):7.953507077885438
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1CFB4177F8CE4617EE1CF4B1523467CC
                                                                                                                                                                                                            SHA1:18DD5D7D05AE474DE281803108673E5BD313748C
                                                                                                                                                                                                            SHA-256:E386404922AD88FFE40EA60089BE2295A50C67CEB1ED090BC69FAA3EE8600FC9
                                                                                                                                                                                                            SHA-512:908651FA1B4A04601771C296E920EB8C9D1E97B557F29DB9EA8F7C8617A68A4ACB960C488A371101DB5AB260009061ABDA935B0A5DA9D39BC616CF470D6E71A8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/GiftCards/2025/Q1/VX-2669/GW/HP_CC_Desktop_US-1_379x304_25kb._SY304_CB548422579_.jpg
                                                                                                                                                                                                            Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\......0.{.."....................................................I@...C..U.......y>......==:...J.r...^.{t.......q!R.O!c..z..n@.b....).v.......!...L...."........).....F.......q....ZP8..YA.E...,.p..*.@...5 Y..^..z..D.C.._..^.?p-....wrP1......F..,..(.g..5...9....HTstr...as..r...I.k..R.D.l\.....=..dk..=.cmY .@.......'.y...yYZ............_`.jF...z...5};R..y...(iy....`/.....n........c...}...;.g[f./..Qz.V... .KB.U....M.....w.[YGV*..4.u.-h...\.K....+.UW...;?.ecu.!.J.....9?.P.c..Y..W.hA[V..3...l.S..xa.......g.+....4'VJ..vT.1}.....`v...&............@...^.s..f..n@.&.....R.ZZZV*.......!_]]+.9....<..p5.[..l.f.ma...h...8l.........e...~._3..+c...m.r.&...;,....yY..........y.@.jj...:|.e......KE.W...-}>.O..O...k|.6...M...o...S.{].......`..(..fn./.m..]..Mvw.X....p..#...................s..I@..M.c..z.%......|./h.......
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14864
                                                                                                                                                                                                            Entropy (8bit):7.969643947717544
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B4D4D068C8BE3F91D03AD1B7CA17307D
                                                                                                                                                                                                            SHA1:D6780FDC84827E74DC294132DF257C5F11D6A83A
                                                                                                                                                                                                            SHA-256:95FAC5B1C023C5027C5167960915F1C7A35DD007DB629AAB0A598A4DA6C585F2
                                                                                                                                                                                                            SHA-512:D3B0E646A319461B96FA0CD94A3DDF46D0DB03B238F4B04FB09BED37AC44376C4DF0BB389F44BCB6060C11A8533E562C565BFE417694C0374DB0931A2B5496EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1"AQ..2aq....#Br...Rbs...S..$3C..4d..5....................................................!1.."AQaq......#2b.....BRr....$3c.................?..XXXX..XXX#y?.8..{K..]@.l..}W...[..'z....f..Tjj.EE%l..B.o...e.O...t....z....*|.4.7..H.6..eb..lN.1.<....].8.J.p_..>...ruM[q.iA.|V..[P....X#p....qT...;..7...`..~K.$..*.V/.@..k..F.q........I.E\r...u g...kY]h.h.p.B.....#.q..u.j...S...J..I.-..J.......-hR....._s....O../. hj\;.v......@..._..bF:H..X...........'...t.].[..r..I.....y.....5PQ'..X|..!....vG#.....5....n..5l..;P.a........R7......"........o.0....y?..."A......<...g........Z>....Xu_........Q..g.j..W]OY..t...O.p.a..OA...9@..H.F..#.I8!.b...e@..A.0}(./.qa....(w<:q.-.0.a.B...b.e.VU.3.....mq}..&.l..x.#.$*..Te{......X....b.80.....c.9h.h.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:gzip compressed data, original size modulo 2^32 154
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):160
                                                                                                                                                                                                            Entropy (8bit):6.345352473475662
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:721E6C10CE88C781BD7FDA10D5D4B3AF
                                                                                                                                                                                                            SHA1:9CBEE7D4498CD08FEE63C2178FD7620C69156778
                                                                                                                                                                                                            SHA-256:8E227885DEDF945DE6DA1401FE4E7247041D5A606C8F86A55F07C48695C2CC32
                                                                                                                                                                                                            SHA-512:5082E80D61740DBD66D8F3038B0200E07AF3EE705A0BC4FB15CB29E093DEADFE752AE19EFE6B208136880306B620C7D8CB88D227E6118385460193673A285895
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:..........L...0...W!.\.....n..U{.&.mztP.../.Vh...O...y.. ...A.........Nm7.4L..DL....0..*.v.0.U....xmj,.Ls._q..............R.....r.....S..........1.L....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5278
                                                                                                                                                                                                            Entropy (8bit):7.843702367405406
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:DDE557A4C5ED37245497FF562B0EA558
                                                                                                                                                                                                            SHA1:5339EE0AAD5B338C8AB2979B82535A109561A674
                                                                                                                                                                                                            SHA-256:681CA82CDF032DD20BAC2C052722B360F9AD2F4B9E3F9EEC0C906BB8395DD061
                                                                                                                                                                                                            SHA-512:0F677982822B88D2C38B66477DF27D03E5DCC143A10F80280C41F987A5054566D3C4891D7DD45A359F607990766E136D1799B055666275E2DCC9AF9A8F041A3A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2025/LuxuryStores/Q1_HomepageAssets/LS25_CoreHomepage_Quad_Desktop_Beauty_Fragrance_186x116._SY116_CB547295260_.jpg
                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................t....".................................................................................G...gVk4_....0-.p.."4"eR.lX.$..O.....L...#Y....jl.<[]v..].+..E.|9.~s...&:.c..^.XA...$.h..r-.Sq....".0e.W;..}._J..}G..f}...S.6..v.V9..iE.48.53.ie7GJ........g.|..G.....,...i...K..X..N.u.8A..h-..\k.i..w+.7+.r.p.?%.b..~......V.c${,9.,5y.......`!4.e.1....kP.g3.s.yoG...G....z'E..f.9.h.!...\>nTp:(.5..ck..E...V...|...y._@....`Xk_C....NCe.J.Z.Z......,N<C........I.....vt.8%(...ajH.&....0............................ ..!"1.2A46..#%&03...........&L.......|.....2r.....G..j...2.1..T..J.......U....T.U.q+_.L.....[Q..Q_]U...(.d.fL..#...BE|.k..$.!.r.......O...5....\S.D.....'.s.s....&T....R.i......P.>.v.K..f....Qk+...M.r29G...K.up..-Wi.##T.. .i.R.zu.$.o..$.V..r.c...~..3..*)Y.%V..I..}G..M.V.>.........1....m...j..z../~E.U$......j..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5330
                                                                                                                                                                                                            Entropy (8bit):7.334642928708618
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:74A520ED5196F617831EEC1D5BF2FDEC
                                                                                                                                                                                                            SHA1:B3E38D05BDB5CDD578B3E4A46209AA5F121BBAF3
                                                                                                                                                                                                            SHA-256:A17BA94F7A7B7F53B63AD130803C576998D6B7FEFE409112954CEDF5E40347B3
                                                                                                                                                                                                            SHA-512:E8EF677B98B0D958E4B11A6E146B0DD4063BFFDF0D80F7AB6293B8471FB3E8FF69C6329041A7DBC795F11D5496EAA15EBC4FE827ABAA827EA3EEEA630AB9F2D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 199x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):11354
                                                                                                                                                                                                            Entropy (8bit):7.957490256300522
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A01D6602C1FDCD2E9A845533C3C024DF
                                                                                                                                                                                                            SHA1:25FB9DAD35B2B0F33BC99D306660293595D01B62
                                                                                                                                                                                                            SHA-256:AF0862A9C9143B0A564B417A048EE957A52FA5204FF2A341C5C7D25098E37B84
                                                                                                                                                                                                            SHA-512:9B0AFD2D80548C13D994461271A4FD3F15AB77C2876118FB7452827D18E2077CEDBA7CDEFFD5181D2DCAB5EEC6169DE54B7386A789503FD9003C7C1DE9E1846E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/719eDVmYeYL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.."1A..#Qa2Bq..Rr....3.....DSb...4Cc..T..................................................!.1A"Qa.....q.....2.#3..B..............?..tQE".QE"d.h~.u.=j..N..Kxmd...].....*%...?.R...#..*..u.W.u.............^mZ.....8M...cMK`..%..:..o}B...)....y?.;..&.zT.....FH...'..5O.n.......\|..4.....A......X}..w......;q.I..o=.......R....j..S).[..H.......p..<.%....E@..........B.(.B.(.B.(.B.(.B.(.B.(.B.(.B.(.B.(.O...k.sW...^\...0...).....Rk+.Ln...?../.I:C..$...a3`._|..}vU9h.....a.hK...^.S.A.....[.N.i.d..\.a..I.x..)[.~.....U...d......q.G.U.35~..I8?!...}^.'V.....EX~.5Hd..R);.[c.Q....H...S...L8AW.....luA.........N..........U.,.M.%.E.W.>R.QE".QE".QE".QE".QE".QE".QE".QE"...Ko..e.u...d... .....k .J..3..t.-.@M?.R..._.Z.8.H......V./.+.k..9....W$...U.8..."....P.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 133x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8639
                                                                                                                                                                                                            Entropy (8bit):7.9483628435019344
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:32CA808E2072B86D8452B775EA3DE321
                                                                                                                                                                                                            SHA1:454FDD03124203CC507CC50BE79B15E55138A473
                                                                                                                                                                                                            SHA-256:A1CF86DE912E9B6FD76061DC6DA94335093763E63C73F5635A311672A74F22D3
                                                                                                                                                                                                            SHA-512:5A622A37EF3EF78C65A842C18A7FC514FC57155367BE35EBDBF7F95A8B0439E560346BDECE3D7C4AE6C0989B37B3E94042F37B92A6050774A55B279C6677E121
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/81ANaVZk5LL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!..1A."Q.2aq#BR.......Sr..$b...35c..............................................!...12A."Q.#Ba............?...(.D~E.W.Lo.O...b.s-.k(a.c.. .*.d.t.r,....c..id-j.)>..[.m..1.NR}....)>..Q.O.s.9.s,...N.,3....$.]...r...M.`....$+2.u.d..}j..?..a.(..O...b.c',.I"N..ZT.....m.]]*.......f4...E)f.b\_.2....m.&...o.O...`.._.1.'...s.4..+.!bQ.@,..o.1n.@.8|.nf..;y..F....t..q.`...<....F.R}.........0.]%..%a2i.^}.m=. ..d.Ty9....b...BKs.U35.+[m[....`........|g..a.(....J....x.PQ<.*.:.......ULL......N.FW...}..!..m.op..9)........F....r....O0..&.D....7..5...|.yfI.{mD2.p.|..P..:=M...S./..9).....!4..U..6X.X^.....r.m..[.S...NT.... !.r..-.N....W.....W....1..zA....?..O._.c.9B|....c.....p`..#.L....1fD..~]..d.h.........yspe.*....C(...I..u...X]........4.I..W..E.V
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 161x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17129
                                                                                                                                                                                                            Entropy (8bit):7.969818074436496
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:88CB60EFAAC67F4047B33FD5060A419E
                                                                                                                                                                                                            SHA1:49D3669763484C157770C6134DDB16CBFF5B6EC7
                                                                                                                                                                                                            SHA-256:DC21D57423EFBEEEF87EB5B0B8DCF58B0E81358078011A72545041A16AF71553
                                                                                                                                                                                                            SHA-512:2F0B7D4F8D3ED1280EA00FA71C2697FEEC79A38373D10CEAA09FC5A6848561D6E25076790B2E6B47042CB04BD606DD0C513B5043E98A9F662F50336D9C1B3927
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!".1.2A.#Q..a...45BRbrt..$3CSTq.....U.....................................................!1AQ.."a...2Rq.......#..B$br............?..K.-,..lH.3.9..x)h.T.En@*..u+.L..3_&d:..G....ct.C..O...|.j.n....2.f\....p2....r..r.g..5,[i`...9J..E....]..+F...!.9.4._a..^.`..m>.=K.J}..YB3.2...\!.N1o..y.......9.@..!.6.PbY....RE..A%................ ...m..,.....J./........r..a.uFe.....&.:.S..il..JF.Ljlt$xo..u..S.=[..8.".E..U~X#N.....0...A....../4.1.D.3.<....'9<.K|..*....*.H....60.....1....X..p].y6..9$.Pm%....\j..\.~x.+jx$...U.T.~....H...?..k#...XB@>..*........19..r_.[.cH.%.l..G6vW.q`..S.Njg2..=JT...M.5.$...f...F.tY....N.WJ...Q...PU.t..9.YbLU.Kb.X..i..K.|dt5Y.@.K....D..g.7.,B.e?]..~Ep.jJ|<bu....(v7..i.=..x.8y..d.2.........D....*....5.vx..vV.-.D.....R.1.3.R.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 58x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3786
                                                                                                                                                                                                            Entropy (8bit):7.88601937746778
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:4CFF77E27C8EE9C3B2D06580D275D917
                                                                                                                                                                                                            SHA1:8FBD6BCB1AEC3E07CD14D864CA29C98BEB34A119
                                                                                                                                                                                                            SHA-256:252CD8EBBF44BD6C15ACD0E8DC2E7555766337DB0B05991F935D679EB59E3030
                                                                                                                                                                                                            SHA-512:E987EBDA6E98CDF5DAAE403630EC587204CF5D96B039F354CEAC4C33D1C82E4F280B98BC86D03ED9442C8B6D5D9CD1770D4FEF61DC2C5E79A6A041AE5004A888
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........:.."..............................................................!1.."A.2qu.#6BQt...$%4ar....&5E...3CRb.....................................................?.q.Vfl..u.N..O.....ARG#..........F..)8............S.....4.>...}.].F:....Ht.d.:.MA..5}:j.j.t.s'C.i.j..........9...S.:T.].q...G.R..T...o....Y..$...../.c.R_.)..H....C..<..7...._.....=..H..4..!.-X..S...H`.?..._..z...#n.Y..?|.@....../.i:..3..RV.......4.p....ek.F...r...eEr...:....~.......^.......*.+.Y:kC7Y...Fk4..tE.S.Z.N..R....t.\...N.g.7l...I....:v.=..`.u..M@..~.s8$...g..q...N..3&.....;..0...1...N.</i..t.*r...V...l.G....hv:.m..Q1R..x%..IU1.X.....O<Pz[."..R.:...b.Y...cBZ..{E.K.dDh....I.F..$..F@g..}J..r..n>..[...xRj.{..}..K.rb'.F.._.C.5..z.;5T.0e .X.Z..9%.S>...9....Gm(.|*......+.J..+.....W##*GPu.......nBB~A."..R.....2...6....4..k*.3=M.Q.....cS,.P
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 137x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4768
                                                                                                                                                                                                            Entropy (8bit):7.916266173825794
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:43CA1184B9322E874565E290E8E8A33C
                                                                                                                                                                                                            SHA1:3C72675153A350B89E5613109D6D3CFBB1B84123
                                                                                                                                                                                                            SHA-256:016927ECB9D960964A77056BE783427CC9D4DE489DD160DB8A8D2F8CC30FB352
                                                                                                                                                                                                            SHA-512:8134D718F65C5CD47EDE4B05D92D33D38C567E73B8C93010CE6D3AC77100B0230ABDC1F9799263C3CF2D07C2B79194FBAAFFDA81FD847F4E27373030855DA740
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/61iqz8oNuhL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1...AQaq.."2R..#Br.......3bcs.....$S.4.................................................1!A..."2.QaB............?..(..(.....(....6m}.v....I...*.]....hvWW.....wlr. -.8.=..5.:\.....l.SK,.r..c!Q.Rp+>.X.F.4~M........x..U8.....U.....H........z.H..)....k.'..E.Y../..u./;7b....X._5....y..c.\3..b.....:...o...b..'Q...9B|.e=W.w.a.5.s..........7\.H.B3[..M%..n.Q.}.'tW.....N.}..?wZ..C.E.P..Q@.QE.QEB;I..%....Hi[.S......=PrxD.......,h<...=I...U.............Ukw{5.,....1.=.......x..5..;BU.f/",.C1X..C.v...'p;rFW..u....U..T.0.."..JhU.IP..#!...'.S.w(...tjo+.-.6.qp<...pMin.....}.....&7F~.G..+..I.b.!.v.....$.r>.dg.!C0.....Q...f..m.j...(.P.V9.u..'.S[[h,"[{e.I$..f>l.~...R..@'.....~.`..(...ALV.....I..!7.|..}e.^........Y..e~T.U...2..m?..Z].f.*..x.`9#.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4074
                                                                                                                                                                                                            Entropy (8bit):7.818644551855501
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:37ECD8A4B0D76AABF90295E17F24A4C2
                                                                                                                                                                                                            SHA1:860F0AA4860AADFDEDA7E194993C21F4DC034596
                                                                                                                                                                                                            SHA-256:FFFABE8A95A8EE1421A5A197AE65703BB11A8C0BDA84C3725FC994129243BB5B
                                                                                                                                                                                                            SHA-512:6A90B5CD5B4D3026F2F84F98ACF9CE253FBB78456718D9925987F9F19CDE9D6E9E3C3869E325C6444564C1D1CAEE94676083647DB8DE049B6F0F61A8AE11E4F4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2024/CategoryFlips/2025/Spring_Summer/Auto/ES/Homepage/Auto_Spring_Summer25_5430-DT-186x116-ES._SY116_CB547341357_.jpg
                                                                                                                                                                                                            Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........t...."......................................................R;........-....x.>.lke.b...M......7/a...<.........Y@...7.J/..[v........mM..w....>..G.OZ_.H.......ur......>.j.2s...6...ki.<~Jnu.@.p}..i.........f+%.....?..........................................P-.A.....H.MO5....;.#.Y ..q.~x1.Z]...a..v..............................................v.....=..a......8jA.w.J...7.?......_.x.....)...........................0.!1.."AP.QU..................PY]j.n..56%.N,E*.j{......LDY..^...:...<C..Q....;..M-..o..QQ}..e..`.l`.@0<Yf..y...Q.2.w..a.....Q.)..O.ha.;....<.V...6!..(.&.6...y.....&M.2.g.....L..t....Y.)1..C.E ..........Ui2......jk.J.......S..._k"..".Z\..?.p.cmW..>.0D.........Q....C>C..|."@B]...+......g%]..,...l.....O..c......R..!.,.,..".KC..&VS.8.X.9.....O......C..V.J.+....s:.?)(.u"z...m*..E....o.Kn.u6..$..c.T.,.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 139x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):11261
                                                                                                                                                                                                            Entropy (8bit):7.951084969695823
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B2AB693C39E0838E3B1C0954D4164AF0
                                                                                                                                                                                                            SHA1:92798EC7E888C0807596C4B57B0FCEF195391084
                                                                                                                                                                                                            SHA-256:5AD575B37A7F15D255A42A202D47B4C9495A5013494C1FDFE4D1B683538D1DCC
                                                                                                                                                                                                            SHA-512:1A25CB50DE0AE774A9126D4685BA6BC875B852C2D6D31B4B4AC01054D9CFA715400A5D74D4A3AB01D640346BCC0D7979E27E8448DE630AAF9412623982446923
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/81UY9rBDp-L._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1."AQ.ar.#35BTq......24Dt...RS.....$%b.................................................!1Q.A...aq...3S.."#2R.....4Br...............?..H3,.:....p.SXF..H."v.6..6@....E.Q.....G..Y..2....L..L....R4Onc1]hU.m .S./.....|...cz..Z-.B...+=..E!.eVl;..h..c".FA".....:PK.I9.,.;...QR...%..z^.S.....T. .r-....Q.!@.se.uA.... ........6....@.U_R..bei...u...m.M.U\.9...o...g.iJ..O:r....^.i..'cfX.......hp!....";...Z...?......P#.*W..vt..4..y.(.x%..]?n.;.\KS47.....Z.E.K].-.B).(..<.)..".P.Y.cS.......U...A?...j*_.MM.%.k..HVU(.b.O5.lW....^j..h7.u.4.W.4lc.....[D.4O.ua.".<X.0.........y.*dR.\2...m.\.u..EI..Y..XG....)k.0.'.@..........k.ksn".Jfq.....J....Y.~....'m.....0P.o+...cg..,...i.Y..6.........6.s..2...q..L..35.5.[U4uu...1....@..!.@.B.aa. d{..u.;..[.....L...._T#.Z.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 162x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5579
                                                                                                                                                                                                            Entropy (8bit):7.921732225519708
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:38079D10037164DD72CBE6F97CF46090
                                                                                                                                                                                                            SHA1:DEA3927924ED634B63197A4212E70FB9B49D7911
                                                                                                                                                                                                            SHA-256:BB1BDA2C56E5C62C92F98D93AAB793240A7E74E59A40A46ACEB66A051F536055
                                                                                                                                                                                                            SHA-512:276EE91ECC298A3F3EAD5E1FF55410C1AEE4CF040A9DA0DA507C12D1CEFE622B24743564ACB68A279C5028EECF77E934C6CC4B0BA06D86CFF5AF2501DA0A4463
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..AQq."2a.....#$B....R.....4DSrb................................................!.1A"q............?..R..R..R..R..R..R..U...E.O>.....!.$..f..W..+....z.."....b[.D.'n.+...-...FHt(%.....o.&..9...c.w.x....R..S.N....pv&|O\....y.jW..;....!-....f.3s.P}>....I4.,]...lU.<U.M..ng9^-...aqr.k..W..J{...g9?..[.B..N4...}?G.^...k....o'T%..X.<..7%.......7.!.e.....-..`..C.j..w...;a..L....Y..>......R.ZMu}j.W.=w.*..u.j6.k..*./.\.o..^.X.J....n.M.\...0......e[.C...%...N..G.....p..[q..i..|.1..~$=....F....)J.)J.)J.)J.)J.+.i../#.U..B..j7....i.$.v....}.._.A%.{..-....B....O........Y..o.. ../.v.{g.......1. ...&.x..$._.8......mD..A.*...U...,z..,rX.g?....c..O..3c.6.6.e ..<.n8.8..4.>..B.K....S..L...ZG.1.b...'..X.B.f....). S.e@..+.r.S.\R.B${.2"ot..)!\.z...S..pa..0.h.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 252x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9983
                                                                                                                                                                                                            Entropy (8bit):7.935790550994681
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5E0B7A925F8511C0ED0DE2E7DA520CA2
                                                                                                                                                                                                            SHA1:27880E1051FC4D332EBBE2B2A634A7C9430FF491
                                                                                                                                                                                                            SHA-256:31BB0264322E67FA273D0221CA1E5F3321087012C4EB31047A25173C105C6F32
                                                                                                                                                                                                            SHA-512:1352B55122E7025353470D85F2B99230463FF1388C2376D50E8469797DA1730F90B886F6D4E20CCFF9F9DC9412BC54B1191CC63DAC6B2FF81554877DD2E37E7A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................\ZSJ.S*....."H..@.v^,1Z...4....*.-..J.-..B.......X.B.|qv..5l...<..P.y.(.]....c.k...v.{0..w..j...^..@..b....B...`.....Y.@.#...;.f.irT.L3.M...5.*....bi.F!..db.. ".b...Z..}[.....8....zu..5o.[.....{D...LQ....4.....3.1..1........1..4}..(......].....r".I.5a..f......... ..1L..."...(z..F.....?..|.I.|.x...{..[.{..$..#.Y.dL".... s. ...h`t....../ol...GgG'Y...-..FQW.(oAR..F.U....^4...xZUVa....!..w..I......K~..........{"...V2..]kg.i..{{Q.../..X.2........wS$..E.f.j<.....m.......c...y.......(Z.....e.BK...bjCqK.........H...}.j.....IX....k....x..}..N...d+.T.T....U.6+..e.E.U....&2J....P.,.=..]...C..[....a...[..c.!W.x.C?.O.$...*.x..Y.t.m...f...8y.<..*.....}.G7./r.{.<....s.(....Bf....@.\.|..n.<.....M.N.1.{..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 264x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):12957
                                                                                                                                                                                                            Entropy (8bit):7.950993003054991
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6B3A2275059EF2133FE3DB1E33FC9079
                                                                                                                                                                                                            SHA1:BA75955ABC529A7EEECEBA9074BFEE4E674C3898
                                                                                                                                                                                                            SHA-256:E91240CC2B70A3383ECB520A85C4B221C8E024D7D1748052535C095064ED9936
                                                                                                                                                                                                            SHA-512:6C88F46BE3CCCB4939CE29AB2AA9EE42F09E25A5D15242D7B6AD84EE11D8052A8875C71B238FC226553F1364DEA91B06E4D10981737AE6995696A80BC38CBB27
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71LBHOjFOsL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5...........................................................................j]....Z......l..Sp...A..'L.M....k.B..X.<@.........Wk......f.}.N....w..Yd...,.4..]K9..iZ.F.p.....}...b....L.U..........ls.....*.!.K.2...WU..G..Bm....t.........!.}{.=e.b. .X.+.)]....VU..........k.v..*...\.#|...q...3.u.s...5...z..v...7a........[...+.3:.V....'.:^..<......=}...m.b+.6kH.(W.Bqo..E.,.}l.Q..-v.O..z...&.4.x.....u....I....d..0).*.O.I..[.....1GM.1=..$Z.k..*=.6..bS....x...w.....n*.W.Ss\o...#....t....W.\.8.Q.].Z......y....Lq..n.].).@.N...y!...g.Mt.I.:(.}i.4_./...a]...i...G.7........\.N.V.Z..@......._C...2..X..............%.C..L.+..X...]*)+....g..6.7.d..E....:.\d...!Ez..f<...+.UP\g..(...(.1#gM(.4I#.A..%.R..Q..+o.T.k....].~.Q..7.X....\.~.p.~t)....+....K>VLYU..^.^.*Y. .U;0.{O...v...*.....g.9B.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18129), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):18129
                                                                                                                                                                                                            Entropy (8bit):5.266435933698509
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:3C74E5DE92C0606E246E32371D567710
                                                                                                                                                                                                            SHA1:2AF3A4DBA9E4823ACA4C0F01C2BD59C92B3D4DB8
                                                                                                                                                                                                            SHA-256:1B3F166D6D7288FD7FC4B6E32B126597054A4E6B1F61BA431197992EB862E70B
                                                                                                                                                                                                            SHA-512:D3EC1CC8E8284DA07C0C2F5D8B2BA095AEE47C28E67D4145295D40C3BE34A3FCB80D9F69D7CD0D2BCC835D5816123C4DC020E0B54FA2D5C7B8B04C32B2FB96B3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/I/41INzeD-WtL.css?AUIClients/AmazonGatewayAuiAssets
                                                                                                                                                                                                            Preview:@charset "UTF-8";.gw-spinner{background:url(https://m.media-amazon.com/images/S/sash/ZUrWp0pf42vcaeo.gif) 50% 50% no-repeat;display:inline-block;vertical-align:top;width:70px;height:70px}.gw-loading-stripe{background:url(https://m.media-amazon.com/images/S/sash/sHjosC8mtVdCbEZ.gif) no-repeat;display:inline-block;vertical-align:top;width:900px;height:3px}.gw-icon{background-size:132px 235px}#pageContent{background:#E3E6E6;margin:0 auto;max-width:none;min-width:1000px;overflow:hidden}#gw-content-grid hr{height:20px;border:none;margin:0}#gw-layout{padding:0 10px 0}#gw-card-layout{max-width:1480px;margin:0 auto;overflow:hidden;padding:20px 0}#gw-card-layout>.gw-col{max-width:400px}#gw-card-layout>.gw-col[data-col-span-ws="2"]{max-width:none}#gw-card-layout>.gw-col[data-col-span-sm="2"]{max-width:none}#gw-card-layout hr{border:none;margin:0}.gw-card-layout[data-flow-dir="h"]>.gw-col{height:420px}#main-content{margin:0 10px}#gw-content-grid{max-width:1480px;margin:0 auto}#gw-content-grid hr:
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3528
                                                                                                                                                                                                            Entropy (8bit):7.606731466809685
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2A7955DFF351B1639E1100F90B5F84E1
                                                                                                                                                                                                            SHA1:3A8FEB43F994793600FBDB48B5CC0AD9182E4837
                                                                                                                                                                                                            SHA-256:1C3D8BD0F3F68364B97FDC90F11085BD3F3625028E49B71E2210CB6481C8E14F
                                                                                                                                                                                                            SHA-512:8A8FBE8E7DC3833B6C3ED23DDCAD254C9F2B9701364590EC4AB976C408B5D1F1CB21A4E26759F8E493478AC16158F3DCAAAE38FF2F5D5DAA9420849FAFE39C8D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/softlines/shopbop/ingress/2025/april/mp_20250415_graduation_shop_quad_desktop_372x232_030.5x._SY116_CB546106044_.jpg
                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.78b7638e6, 2025/02/11-23:14:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:DC686F21119911F0A1C8A0CB94C48E1F" xmpMM:InstanceID="xmp.iid:DC686F20119911F0A1C8A0CB94C48E1F" xmp:CreatorTool="Adobe Photoshop 2025 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="8CBA4187A92BCAD907A2E62B394147D1" stRef:documentID="8CBA4187A92BCAD907A2E62B394147D1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................... ....+!.$...2"3*7%"0...................."..........................".
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 132x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):12445
                                                                                                                                                                                                            Entropy (8bit):7.967554184969972
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:39CEC9AC099FE145F2C8F5456FCABD81
                                                                                                                                                                                                            SHA1:8A57F07843B50586CEE282D00AD0CD49643D1F98
                                                                                                                                                                                                            SHA-256:EC68C88AC5F6E5A1210ECD47732CCA80800963E2C18061B89A82FA1C70270F52
                                                                                                                                                                                                            SHA-512:DA24F3EFA0766A5164BBC49B66533AFA19D9AF372E83F15723CA7F4987086D3CB018833DD353382F2D3549333685A9BB4975CA592F5332310110CF53F51F7893
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/91EReeJwIjL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!"1A..2Q#aq.BR...b.$3Cc......4S.6rs....................................................!1."A.Qaq.......2....#b..R............?..B..I...d.k:I*X..8..@...v`H..n3.F..[.B..........9! .K...:.~...(B.(ghIT.xv8v....l..Q...r~..[.t....W.l.10~k.x.\..2.R.....)..RR..8)'s...Kw3.......=..-#=teWG. ..9....9..U./...[.:.Y..1......R.lz.V.)../.T.."=(....=..V;}.....8s"d...r....x.*..k1w....g..^<...W:a....~p3$.>(T'..W.dE*HtI...(..&Y.`:^...e2..J..7YT...p.'d.(.w........}......4Y,O.H.K.*......>Q.....Xd2.r0C.!...)...4..Y..=.h..>.h.4...,..`........v(/.VY.^..V)/i..}.......E..D.'B2..T..S....%...r.."....T......H>....1e...6.+.*..........R..&.-R.H^8....%.T.O......rL..Iv.'..S$.#.8.;..D..oV...bI:...\3....(._0-.b...A.?.....u.{.@d...v.s."..9..G.g.s.G.P...U.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2592
                                                                                                                                                                                                            Entropy (8bit):7.412073907215345
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2B5F958F919C1B58055CA79633761644
                                                                                                                                                                                                            SHA1:A3D53B509608FE6E6D2DD2DB92CF509726313B7F
                                                                                                                                                                                                            SHA-256:2A8BBE0D90245628594A9A9A4190F8699FA080070EF8F803D6BC97AB06AACA95
                                                                                                                                                                                                            SHA-512:AE43FF668D8BCD5F1521C57785CEB5A90B1853999553CECAB83C2762911F8C45504E488B1C8A03CD9E8CDF01F39B697505492DBC9B63B9CBECD490F570572438
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/1H/FathersDay/GW/QuadCards/Fday_25_3384_Gateway_DTQuadCard_NewNoteworthy_1x_186x116_VITWB._SY116_CB547949342_.jpg
                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*.................Ducky.......X......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a1cd12f41, 2024/11/08-16:09:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:719C7776FD4011EFA220900AB8E11374" xmpMM:InstanceID="xmp.iid:719C7775FD4011EFA220900AB8E11374" xmp:CreatorTool="Adobe Photoshop 2025 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="C6F71815134CD6F1B7861DFF379EA9F5" stRef:documentID="C6F71815134CD6F1B7861DFF379EA9F5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................... ....+!.$...2"3*7%"0...................."..........................".
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):14472
                                                                                                                                                                                                            Entropy (8bit):7.915469891727742
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B4B7296E7E8F44339398E3C41A496741
                                                                                                                                                                                                            SHA1:E9CE8991A5AA52E8CB96DC5B3BC7D8AE41A3A0D5
                                                                                                                                                                                                            SHA-256:62E8F180BFBA1BC60831C60DF5212B18793A153831C4AF0F374B244E81016395
                                                                                                                                                                                                            SHA-512:FC085AE37DC1AF25D89683D3E1AEC52306D37911854B23D6E8EEC954E2850BF6729827D7881434296D92E7A435CB4B2EE43892044AB6C114ED5850328D75750F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/S/sash/e46c9mvBf-X8P4L.png
                                                                                                                                                                                                            Preview:.PNG........IHDR..............$.....PLTEGpL.....................<...........................................t......`.................=EDKPRJMMSY`@EDJNN`cdW[[INNIMMKOOdheNRRIMMOSSINNKMMINNINNUY\TZ_INNpttgkk.c...(..(....t.JNN.n.\^\HNM~...o.......HNMJNNJNNJPPKOP.....9.g.......|.....{"..@..C.c.....r..y"....z".w.+".!b.!e.!b.!b.!d..z%.Y..@...p....................JNNIMM........................&p........{#.y!.y!.y!.y!.y!..V<.osspss..."d..*....c..c..b..t..b..c..b......D.b..c....b.../.|P.}b.{<0.aY...!.Q....tRNS.c...I.................#......;..;...!..........Hm......@...W. ...0..R.sq`...... ...`.......{....@.......f.w.:........h.p......t.......p...........!.....5.IDATx.....!.D....w.?.........."....@.z"Q.(.HlFa..E.D...,0.$.!7.H... /Jw.`..2=..A.L..........8.@....`.&..07..u.,A.V..K..$e.....6!.......?.L.......w!..@..._......<...k......0.....@.(.4.u.8......S-.z.Y..<89.w..BIu...p...R..k..;....@[o.,.X>..3^oOG,.t..s..E.....u.N`. ....H0.d....V....h...!.N.....r...........L..........
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 16460, version 1.655
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):16460
                                                                                                                                                                                                            Entropy (8bit):7.987708256804987
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:15E17F26C664EE0518F82972282E6FF3
                                                                                                                                                                                                            SHA1:46B91BDA68161C14E554A779643EF4957431987B
                                                                                                                                                                                                            SHA-256:4065B43BA3DB8DA5390BA0708555889F78E86483FE0226EF79EA22D07C306B89
                                                                                                                                                                                                            SHA-512:54EADB53589C5386A724C8EEA2603481EBB23E7062FD7BFAB0EAFE55C9E1344F96320259412FB0DC7A6F5B6E09B32F6907F9AAA66BCA5812D45157E3771C902F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/S/sash/KFPk-9IF4FqAqY-.woff2
                                                                                                                                                                                                            Preview:wOF2......@L..........?.........................?FFTM..8..j..@.`..~.....h..i.6.$..F..<.. .....a?webf..}...6..........n.......fE.q. ..Y...9.2d.$.}[..0.H....j.k....U..#"-SM.t..."D....+....t.8f...s...g636|..g._.....EB.T.!.B..!..y...k....Ya..G~.Y.;+....)...k...=it.........k_.^.z.#.).).....Y?....}..&N.s....1..=A.FXSG...`C...00..5*l..#6...w....-...hkJ. .-...$D..1j..F.]..ny^..]..:.\...2......^n...5P......_.6..k..2..K..i......y....K...?..6...*q>.. .....a9...........4/.c.E.........q...8N..$.$....z.?.d..v.QmY..D....s...:Y...S.|..|...[..@...4...V..n..s....t....A....\.v..X...M..O4.!=$..35m1\..wT"..w.c.s(...]t.?....."Q....1(.p..%0<-v..b.^R.)E:$..0<.....R.B.TY...K..n\..{#...kd.-.8..#.........t;..3.....IT[..2.L...........H..$..._.j.....b<B..uN.,*....k....@.k.k.....[.........6....U.1bDDD..Qu....R..+a......^.iS..qb.^..U.uU.sj..-<D....H..Y.J..[......8....V}........}.$^...CE..jc. d`.^..q..Nw.....`...1...S19.u....`H..WT.1.....y...c.A..op`..V..I....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2965
                                                                                                                                                                                                            Entropy (8bit):7.814498371546832
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D37109320D60EF0CA1C682E82501506F
                                                                                                                                                                                                            SHA1:C8589593818E563B52FA0FFDB984778C2B031C9C
                                                                                                                                                                                                            SHA-256:B5CB139FBA553CBC5DBA2B6B7291694F2B89BCEE9FFEE58C21562A94D5020434
                                                                                                                                                                                                            SHA-512:46916DCCE3FDB36C16A74768779D112F8AAAA7F04C3C72496F6DB1111CCF01B299A7DC0D193E91466AFE9BB2012255E07E5F8C645650ADFF4FDAB458580722DF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................1!Aq...Qa.....2.."Br....DR...b...#ES.......................................................?..P..`+!.+.X..X.C%..F#...QF.. aX...c+{@QF....C..c...+...P...LA..H.P.V3...R[..!....(\V..d\V..V.B6.......+`C.....Pl........X.....(...M.F5 ..h......$..........`.O.......<>*.^e+..e(9Q.*..d.k2v..c...w?#.p.....(.BT..5*m5.........K....R?.....G....t.s..Msh....4.1I....]dx#..i!.....a_O{IOu.........C......S..<p_..L..t./......(..#.U*...~.:F....4.G.E...F.Xg.s..`}.....?G..].:O.&K..|=.v.<.W. =....(....5|+B\.K......../.@{+..g.G..F=h.W..UK.~.z...o.`z.qs.e.z}......./......q.Z<........r...Q.n<..=.....H.a..8..<..c..&..+_M...c.../....Z.ya..M.S.[...'.Y=...Uc..>tQ`....2.R.V.j.)jrg.....M..4..+;...r*.3Z1..q...'*Q.d.BV..[.M......*...#=]Fk..\...i;m]../....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4974
                                                                                                                                                                                                            Entropy (8bit):7.869340868886855
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:577D289840B1ED4B773E4E82B77A4AE8
                                                                                                                                                                                                            SHA1:0FFE85AC18C94F426676CC1AE123B43092CBD248
                                                                                                                                                                                                            SHA-256:97A864ED658EB955ECDBF09FD4D8FC6BCD45A8DE7A3A9DC6CDE7165092491D87
                                                                                                                                                                                                            SHA-512:4B2936D0AFD43B72331DA4CA01A0DA76622957C7C4D1D5B5E8158BAFD10FBBB1CC64A04C65E58E87355CAC2AA02BBFFA09E82D502E336AE5DFBBBE325A366891
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF.........................................................................&$&22C...........................................................&$&22C......t...."..........6...................................................................c.q....&./.^.....w....t...x......_...H|p...^..."...l.\W...P..y._,z.7.8@....s.|@...9..1..Y...].t.......Lh..qf.X...I..\........(..`.?:.=.Y?....P%.9....\@....aO...m...........c..(.RA^).Y6l.cs.s!M]. .)X6..+.....;.*8pk..........(......\.\..~....;.m^.._..k'.h..0.......-...m.k..6.....r-...E..]0..............(............................0..!@P.(a1.............%pu#........9f;..3.....jB:.cJ...Tm.w....#S*5.H...-n[7.R.....Ge?.=JF......>'..w..DY.Zxd.4.K.S.b..X..?:.....1..ft.,..[.y.........@:.]..M.~o%.f.K.{L....CN.F.`s..._.....ew..d.......`.V.~...W.B.X..yh6.......i........8...*'..|#....[.ph......ov.0.o]".#t...#.j./.o.z.k.C[..*^}T..f%.v.T.u..4.4."".....[......3.V=..R...%.'.~...UIG...^n..1.7......h.2.P3..K...;m.)s-;.q(..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 241x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):13854
                                                                                                                                                                                                            Entropy (8bit):7.950573384135019
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B1A31A29B711C3BB1E528561B1B869FC
                                                                                                                                                                                                            SHA1:377FC3F7C022609603D5A5C3A341738D02D6033A
                                                                                                                                                                                                            SHA-256:378DBDA7F78A1EF4B9DFEDD62B2ED7C20BA6584006FD4CE88B06D78FCD91F8AC
                                                                                                                                                                                                            SHA-512:F59D5D48AFAE83AA589BAB88EB53A7EF1A2C9F688CCDD6D01A139CC7591E2ACA18CE7506C3A3BAB344C244FBEF54F5D6328A20CF959513784D5CD4AF6C0B0B9D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/81891U0mbCL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................`..q.c.\.e.;..}p.}......y.=...5.w...p....q...OE..sj..G.........P..?....Wzh...L1.....8..o1i.{....Q..!..+..$C.6?6v~vY....=(...$.G(........F.....S.4.7k1nS`.`...R.9,.R...V.L..K...:.z..g(.D.4..6...e.].s.......U.Yj..O....||+.,wl..%.v..z...*...u!..n...}...S..*.....-x...B ........8..6.V..x{d..g...,i.^[...4.....r....gy.z.l...yz.,J."W5J`a|=.;. ........GWe+.&...M../>..j.W....tt....F......G......q.Q-fo.4.h..'.G...=t.............U8.u..\.r.4.....us`..G7O.e.......~&.....-..S..>....B.........f-;.......|c........7.3.+}....SC..HO.z~......y.=.3clu.;...7_@....>IYU.....kl.wR....D...-.N.....G2+..e...r.$..C.I..c.'Q.2,.l/n..L_.\U[.>..{f.1...*..J-.r.nh..v'...'.p..{U.x...j..1#T.C.i.l..3../..O.W-".....f../#~..>I.M.!..Y..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5739
                                                                                                                                                                                                            Entropy (8bit):7.835545379376671
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:20CE0041F78FD87DF0532AC7C9EF4C4E
                                                                                                                                                                                                            SHA1:8EFF8B34F8FEB3C32051C098451E08D40562D8E3
                                                                                                                                                                                                            SHA-256:F47290F38F63574A3BAB972381E50B413A5B1D9A4C6E5CB77DF3A76A93F12563
                                                                                                                                                                                                            SHA-512:6D3227FB127F4E1DC0383BC1F629C7BAE1D730C93C7AB697CA4598B1CE33D78DB445EE2D2D0AD9BB64E1410B37AD4E8CF0251A18FDE8BC0D6FA843425E798935
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF.............C....................................!*$..( ..%2%(,-/0/.#484.7*./....C.......................................................................t...."............................................................................G....*.n.c..Me.7..G5..S........:$..j6....g.,W."..m..$u8.DcR\......V.E..e.[F.=.t..L...m..e.yugu".....l.s<..y.V^.)...B).lY:.T}...}3.eYr.%..7..p..V;...CGf...^].)1n[.o..s.[...54.U[E...k.....;..C.I.Ck.\G.....BC.........A...T.;;k2SVE.!X..4...^a.....-t......R7...-.'..%dhJ....R...y81....I*....5)..{3.".l.1l.K\.p9...Hp......0.\...I7WBL?...'........................!"12.. AB#$3C............Fl...W.M9...M.D.>_h.......>FwDnMc8.m.G.q4.&z.nX..$...T8.x.P.%....I.%.....}.W..S.c.t."..'...X.O..........(t.rb..CD.FLL..:.x.5\.......J..].+..7......&..|.Z...K.=.J.N..d.].R.m%..X....'Hl.g.Q..A.....H.J)M.y$Y.e............M....c.L.....^.?.K...D.e.1.[q....{Y..Qn..;.O.6X...G.j..^;N....&h...nz...$.(E.........$.?..._\...........z.Y!x.=6.p..W.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 189x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6636
                                                                                                                                                                                                            Entropy (8bit):7.9322969456618155
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:3A0F47E4ACBDB2274884A9009DA5D5E9
                                                                                                                                                                                                            SHA1:5B861885398E65EC27F587759A7231C1C17C4224
                                                                                                                                                                                                            SHA-256:6DE1FF12C84241375408110C30DFE4D9284F0297763879B54473D54B7B5CAD62
                                                                                                                                                                                                            SHA-512:F06B03E4ED2F1F13B1EDAB84205F343DD41AD142D4C8B49EFA70E7D2104EDC930EB74AC46B40F2C815E8D9F2F36435C0168283194B816B8673F6A802E8AD7309
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/51299uVd3YL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!.1.."2AQ...BRSqr.....Tab...#35Cs.....$c.%4....................................................1.!23QRa.A....#q.............?..A.3......49P*.....hnzz.UB.z....Jk]..[}......H...\b...{.....}.P........F.<Q....m..1..!.;.b?.[..)...~...[C...R......~.]l4).8..F5..+[,..E.|...c..\.........[%.i.&.Q..X.."{fo,........f-..O....v.<..(SHq7.`...'..<a..4|V...~.9.....l.).8..F5.h....R....?...SI.&.Q........>L.....4..~......b?.Ihv...G.+j.M$8..F#.mO'..J.x'..|..%]d..9.V`9.........%...J....5cg..B......5..[5..v_.....Y...........H..~.8)@..O.......^..S{..S..P.x,]M._.G........<.Z.?...*Z...-..;.c.E.;...........)..........X...O..r$.!.....9x.'..0.X.id...0.-....^ypec.f..[....8A.. ...`.s........-..x........>[..5..K....S...V...T!...bZv..@...(S4O$.:(!#^(..&..y.t;7.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 179x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):13068
                                                                                                                                                                                                            Entropy (8bit):7.968221359306254
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F0D23A3B72C146450CF4FE687C75888D
                                                                                                                                                                                                            SHA1:FF9DFBF36419F03A5CAA505A6B96383BCB991413
                                                                                                                                                                                                            SHA-256:9202D7CF326284E6C81CB4B5B0AAFBA8369E2E392646E27D678AD0F19615AEFA
                                                                                                                                                                                                            SHA-512:EE48901BE17A2F8B8AA1DB9037717FFD43334CF2AE8F657B1638C0F1DB185CCB9DDB799C18A31E05B6B4989AF9D2933D9691EF39A39BFE82BA99F84B84BAA97B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71G9uqPaBYL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!1."A.2QRq.....#Bar......5CSbt......ETU....$34Vcs.....%.....................................................!1...AQa.."2Rq....S...B3rD..............?..u5...z...sc........8...i.H...JM.^...&........6..!.U.t.(.9...J1.U.&..@...cz.w.!.;.....~...c_.p.Jj.}4.X....8.....Qf...O.....^._....w.Wh.Y|.0....y..Q.n.o.c..,i.?.|.......N9...8"i4..?I..<c..;i....~.f.......Wp.Q.........a.L....c`".g.#.M.E'd.....B.TvL...?..pM......C./.0D..C..}s7..lpf..w.t7..uF_zG.F...&.l.8.5yc.. .u\..Q..C..^.:..zpD.@..Zg_.D.].wK1..C...?..6f.ux.a...3ao......II#.....p9.2O.......|f..i-bN.P..{.?.q.VcO.>....[....J w......;J...m..........T'..*....J..tP..F.......K........$..|.e.q.......\.a.E....|`......N..%.^R/....n.2...:.W..E8..%-.N}.9..%.G.....n.3...P}|.Z\g.Uom....?.}.3.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 199x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13866
                                                                                                                                                                                                            Entropy (8bit):7.971255577431099
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FCC8BE9C44E50F95312B54B00CFB0303
                                                                                                                                                                                                            SHA1:D69F9A862C1B5DDFDE04625E20147DD245697D5A
                                                                                                                                                                                                            SHA-256:94FC42AC5CC3C17AABC8BF6957C9D28B8492EA446D170B853C5041DE372FDE6A
                                                                                                                                                                                                            SHA-512:51F81C758E5FE73B1AB364204ECB999953D30A11909B63293C3A8522687FFA19F0E9A87F2D0C78E3D932FF5DA0C35209EF41171EE18966DC258E07D62306B525
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1."AQ.aq.#2BRT.....DSr.......%35C...bc$.t....................................................!.1Q.."Aaq...2R.......#..B.3...............?...0a$..0a$..1.*U.+..b..wh.........y.Qs.5.. .G.o.0....IfiO..*>.....3H.EW}{..T..*}..>H5b...._D.G.......u.. .O@;....@._....T..........4U..8.O9..Q.>...i."..?.H.F ...gE.g9..5+.z0.B...b..f|AP..b.9....0.....0....V..xn...`Q.C....V>.8...fR...Y..........J.....7......W.Y".2.+._.7.'.pq.@..0K.J..+j.#.*A.#.....{...>a.g.8J....n......9q..RH...MUDz...T....S.>tN%...../....[.p.........}.....B.!.Xj.6...yAS...]..=k..a...d.dz<.?.Ny...id|kMVDU..!.....#.?..4.\.2.7..X0`..:0`...0`...0`...0`...8.`W.&....}C.TWGO..E..lm..7.qLT!...a...&3~&...c.q^..$.c..A..1..........l....,.;..m.]...GM.......kB&.u....6.i.4...Zn.{..N3GN...h.F.eQ.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 173x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):7029
                                                                                                                                                                                                            Entropy (8bit):7.942670097752695
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2910BBF3AF277B94DBB1D93CFFBBA980
                                                                                                                                                                                                            SHA1:0BCEE531D2C3888BC0B555A50FE32DF542F506D8
                                                                                                                                                                                                            SHA-256:DD4760A7029FAF6114A9FC6B1BE603018F966804B67F8D40031F760740DFA214
                                                                                                                                                                                                            SHA-512:75C93AC761230A8B1D714369CD1DFE83A718494C99DEF72DA7217EEBA99F6B2AB95F0367ECBB7EE6D6FCE2B2D6F826C867C20DB378F438B4576DC351CA8BEE21
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71k2C0uXr7L._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..AQa"2q.....#$BRbr....3S..Cs.....%...4cd.................................................!."A.1.#23Q...aq..............?....,.u.9...o..W.t...._D[....z5H....p...E.B.....Om....?.H..Q%p...".=;....*:}Q#..h...-~IX./...c~.D.|:..I..k..[pW.US...G.j.)........u.$..5...i.j...]..M)!2I.%....M.i.x...y .3.;A.1.[..z.cwf...0.08h....c.<x......[f......6.I.I2...U...&%..[u.p.$.d.5.h.x-#.3....L.N#......n$y.m2.3j.M#...6.N.d...*...C...1..j4.....7....i.r..W...]{..-N...z.Ym_G';..9ui..~b.RT.N.|f[;.]#............Xm.V.........z...OJ.Z,.p.]..".N..s)g$H.......R.Qo..W...M.{.....r....Vo../.....$.......z.....2...$...X."...##.=.j..=D......G.R..jJGQ"....!.).rm(n$^me.#....[$.5......\...).c..S...*.{....d.?5:b..OuhY.a....`........V?Z....M.N.9x...f.%.zNc..uOum...^Pk.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2282
                                                                                                                                                                                                            Entropy (8bit):7.251502269063153
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:029A3A52716B1EA72C75F9FDDB7F191E
                                                                                                                                                                                                            SHA1:C95D5FE46BE3236D41062631D4BFD957BDC113FC
                                                                                                                                                                                                            SHA-256:4A80217178A13BB417F56F139B348E745C566AA1BD7C80236C1B69084A40EC45
                                                                                                                                                                                                            SHA-512:B75CCC0AFDAF6A6E3D8D926B4F2CFBA9DE84026160F5275EB7A43A2376C5DB2F10DAD152F1157AA406CF42E168DB7362D66E3A44B56FBB71F5784C678CFB5B23
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a1cd12f41, 2024/11/08-16:09:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:719C776EFD4011EFA220900AB8E11374" xmpMM:InstanceID="xmp.iid:25365FF2FD4011EFA220900AB8E11374" xmp:CreatorTool="Adobe Photoshop 2025 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="55A2625B9AB1EB753F5748806D53C0A6" stRef:documentID="55A2625B9AB1EB753F5748806D53C0A6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................... ....+!.$...2"3*7%"0...................."..........................".
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                            Entropy (8bit):4.175735869100492
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C7D3355DDAC8D35912F6CB56C4BE6ECA
                                                                                                                                                                                                            SHA1:4ECB85CA8A4B633FE7DB11B2B7591AF83A89D406
                                                                                                                                                                                                            SHA-256:88EA58255D4CD82340F7ACAABE0E6A99F195A4DC2CA6EF56EC503D03B331BEE5
                                                                                                                                                                                                            SHA-512:8164D943F11F6559A8AB31869676FD4801E6E8C18DF05B53EF2F5CE5EC23BD632E66018EC134DA658289B6FA4C2BA15EF47DCF6210866457CFA7DEDB45994272
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/G/01/csm/showads.v2.js?wppaszoneid=-ad-sidebar.
                                                                                                                                                                                                            Preview:window.ue_adb_chk = 1;.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2770
                                                                                                                                                                                                            Entropy (8bit):7.724630347707387
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9A6F7BB492CC5DC4582AA7875B8F0FF5
                                                                                                                                                                                                            SHA1:079B88D10FB7B4011AC4B126F5CB0413FFB46B8E
                                                                                                                                                                                                            SHA-256:508E8F343FFC20DC71B140D6B22A4A768987B7C00CDF3C82DD416233FA00C419
                                                                                                                                                                                                            SHA-512:ACF29C49D1A078E7142CAF2B332E8FC843C2015D8CA96EA36962039E2EDB78773936670D61836D7128CE10A2715B4D437FD0089732A0B6DE79C1E5956B144121
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2024/CategoryFlips/2025/Spring_Summer/Auto/ES/Homepage/Auto_Spring_Summer25_5432-DT-186x116-ES._SY116_CB547341357_.jpg
                                                                                                                                                                                                            Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........t....".....................................................T.).......h...9..?.Y....9..f.... |....P>.#..%..Tk...*.y.\=d..EQ.....N.w."........$..Eq.J0K.NjV.y."....v...Yw....@...M..}..h..:.......J...u....}H...{....QT...j~x..{...Ae.f......].\i.+/..........................................F\.Pg..WP.J..O%I.&...C.).."U.......................................i.@tf..J.....oXo8.i..5QX.....N........................!1..AQa.....02q........."36BRr..... TU...'5@Dbt.............?..2..J..g5.0.l..=.....t]d.S..q"...!@..(B....T..fM^...yZ.u..*%.P....L..H.&d......v.O@J.k.Q.J..H.>..pFZ......Eh..x.o[;...w..:.?<.ZC..O..7...6.+....g..2JB.c.9.R.}D..p..J.j*4.~.=..U.....K.$.0.>R..o+..mZ.().$,..4.'.....w..g.;.......G...~......Z3.u...5&.&)S0D.........5.R$............K.L.q.S.X...)+J...B.....I3.L..!EM.DA).>#Zb..Kl.M.`..|%R5..5c8:.<...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):41758
                                                                                                                                                                                                            Entropy (8bit):7.171575508455134
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:40473AD03238F7B25C1C1F3E6D22F330
                                                                                                                                                                                                            SHA1:CA579D96BD16ABC6898E38F35578EF9D4CCF13C0
                                                                                                                                                                                                            SHA-256:F0AE7680C2BD37E1CEDEC555C0FB21A441FBFCAC282DECFF854DEB2CD3895C01
                                                                                                                                                                                                            SHA-512:813144938EA06A1D1E54799EBF2DCF9FFB8CEFA0F5D6DA85DFFC6D76B4E83F16A180C4B2DEEFB90E8B8214B9253D32CAE64252F96EEE1325F17DF5EEE47075FA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/51+YgnFM5DL._SX1500_.jpg
                                                                                                                                                                                                            Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0...4HJP........4>jumb....jumdc2pa.........8.q.c2pa...4.jumb...Gjumdc2ma.........8.q.urn:uuid:87798ac4-b357-49ac-bd2c-c48b67faf451.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart..flength.4Jdnamenjumbf manifestcalgfsha256dhashX yk8|Q......y....CM.E;.+..U.p...cpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatjimage/jpegjinstanceIDx(xmp.iid:3FC3A6E7D19411EF9AD9B04857F3DB02oclaim_generatorx7Adobe_Photoshop/26.2.0 adobe_c2pa/0.12.2 c2pa-rs/0.32.5tclaim_generator_info..dnameoAdobe Photoshopgversionf26.2.0.isignaturex.self#jumbf=c2pa.signaturejassertions..curl
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 195x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8175
                                                                                                                                                                                                            Entropy (8bit):7.9437975750017005
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F2B56C24A567CBD04FC9F3DB6B744D5A
                                                                                                                                                                                                            SHA1:5CD94FEE5DA025F70F9DF319FF8D253D94994DCB
                                                                                                                                                                                                            SHA-256:162DC6BC62E3A32FE4E9593D4A29A22FF4B6071B881A700641C7DB06F826C4D2
                                                                                                                                                                                                            SHA-512:BDB0BA6FA2098544C412699A9B466EC94F7C11C379D819AC3B1A3FF119F4CA7FB0E95DCB3831E2C9CBC9EB7CC388B78E754C96E024F87724E445453F2BE5F204
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1A..Qa."q..2..#BR.3...Cr......4...$DESb.................................................!1..2."AQq.a.................?..R....z.).'...cs....%.+d...=+..6..t......Ji?.....&e"E=..."..2....I5.A.......\..I.*..r.W.Q*.&.a.c.?.1V...A....;..Vq..a..G>....$V1rl..-N...N)P.)J.JR.R.....R,.R..p..w=v....?.A4..+]j_.."V..>.H!'......b.C...z..*"......~.mN.FM.j..8:...s.\.....J.b8x.q....&....K'.md.W.Y....yQ.......YS.S.....M.J.3$......u!..r.#.....T.....s..5...[k.O....)&.L.=...A........5n0#...{.ZW.vFE.I\..>.S,.#.^&.3...)s0.7.....i.X1n...........eOb.a..v.gx.G.Y0.e..OS_.nk.?..q<v.).-..E..S!..FD2.\..%..r.U.|N...6.;.,..k4..x8...a...^&...sr.o-..EX.fv.2....M.v......../:^A$.<(%R.....F.........m?..-....#..a..,...p...r3.J.x}.....`.[F......N.J.=.j.L.$..:..k...JR.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2945
                                                                                                                                                                                                            Entropy (8bit):7.5356279333153005
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:62F9E40B2E605C4C9FD18EED2F436066
                                                                                                                                                                                                            SHA1:35D4DED03E20F620B25F47EA41C6D8EDDE705B70
                                                                                                                                                                                                            SHA-256:90E12995696791990E3B5CACF081BBCB5D8D86C848A9EB3851AF6987FEDF002F
                                                                                                                                                                                                            SHA-512:FD46E78C80C7445E5D249A8F8C3212FAF7946DA4013683D8A7FE8D38A74D9AFB8DDA47C34E81B1BA53B97FA02436CA3F6164270AE5FB0CB96DEFA6980DC28F1E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*.................Ducky.......B......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.78b7638e6, 2025/02/11-23:14:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:DC686F19119911F0A1C8A0CB94C48E1F" xmpMM:InstanceID="xmp.iid:DC686F18119911F0A1C8A0CB94C48E1F" xmp:CreatorTool="Adobe Photoshop 2025 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="AC7DC209F64653520030871FEAE6FC21" stRef:documentID="AC7DC209F64653520030871FEAE6FC21"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................... ....+!.$...2"3*7%"0...................."..........................".
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=3, xresolution=50, yresolution=58], progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):364198
                                                                                                                                                                                                            Entropy (8bit):7.887984385985201
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2008A8B17D98E4BC24DF68142ADE72CC
                                                                                                                                                                                                            SHA1:B470122B503E058C774F90BD09257AC522E16ED0
                                                                                                                                                                                                            SHA-256:DD53690610ECEA04D77E3D10669E68982F57020441E40B5EF13621522C8E7BB6
                                                                                                                                                                                                            SHA-512:0E1FABD6D53E1C254402160332F557D5FF754FF60E8243CA8E510A3B405A35380F40F37FAF395B47F4F78509CFA3EAF05A2E88C689F1DD3D41352145226A28CA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/81M0c5ck3FL._SX3000_.jpg
                                                                                                                                                                                                            Preview:.....rExif..MM.*.................2...........:.i.........B..........'.......'..............T............Version 1.0.0....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Referenc
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 195x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):16303
                                                                                                                                                                                                            Entropy (8bit):7.969992853120054
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:20D572947A30C0BFF626B294EB07032A
                                                                                                                                                                                                            SHA1:E73C5C9253C10CEC7EF7F8571FF84D0A3D54A476
                                                                                                                                                                                                            SHA-256:B439B99124EA0A7FBCC365B216856248FBBB34AAF5BE8FD70016D452BB3F61D4
                                                                                                                                                                                                            SHA-512:9A8F877A2FD0B8F35AC6EB640FFEAF15391EBA34F763D61BE85943F1137E0CE8F54A43EB3A13C5113428B87852F447112CDA2EC39C733AA0C1B35326859A05C1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/8187pIJ2dDL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........w..................................................!..1"A..2Qa#BRq..$3rbC...s..DS.................................................?...>~..\.4.....ab...{`R..[......s...G....y..R..U.Cf..:.P..h5\.1.e-%.r.. {.n...{.8E8...L.....'.......9U...p...V6I.....Z.@...P.e,.}$...w......X.>...f..<.........% ...F......,k..P.....w'.`.=..._1#-.,X= .K..8 ....J..(.s]ZIg..q.DvH..X.K=..xp.0...Y..s_......._~i.....;.>6,.j......y...>....s1!.v....G%e,T........k..".$.....A..Q.W$..q.,....j......".7./..X...[...r....^.S'....t........A>.7.l..'..6...:.......Y..q..WY0p.....ya`CX...~. ..`.....`....!_k.J.b..s.3..(w}...B.....^:..*yX\..%P,O.k..WAr..D..^.!..I&....P.]..[T..F..Kph.5O..'. ?..\.....3+.1N0...6...j...E./...r2.Gt.3.rT.+F.NQ......b.A....9p./.]..cU.......6..n|Y....;.Z..`.^+..s.|C..J..K......5v>.X..zH..1...C.LP._...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 169x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):12332
                                                                                                                                                                                                            Entropy (8bit):7.960620881174795
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5D194CE6889B3818F55BE404C84359BB
                                                                                                                                                                                                            SHA1:6FDFCE15FF62285EA11F9FF6457FA157A7AC74E2
                                                                                                                                                                                                            SHA-256:4B330E62BE8AD1A2BF40AF89C1571DC33E7B9EB7A4EBCD9049B712876C061E8B
                                                                                                                                                                                                            SHA-512:0E0E0B0BA9019F01C88FB6313B7B330FE15ECF99C7D429140B446772456A715285CEA5898829DD0AFBA52703F7BDBA2DB87646C8469CF1DEB5A8F1403319D8D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71E1zOPvvLL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1"..AQ#2Baq....3R..$Cr.....6ds..%&Sbe...................................................1!A.Q.."aq...2...#3R..Br.................?..^..4BD..i#.z,.:(c.....{d>v..:U.....?jjZ....e...6$.d...H .q.w...,..q-b..o....L..=.......A...qR..6..!.Ox..#.Fq.%......`..v.x...|Z-.E..I.+..|......]..p...P..-VT~....S..5D..=k.7e.=..Q5.LW......}..u ,..G..X...]y./..|.;"P.QrE%d..$.......H.K3.A.Sl.3........G......]z.O5.i.....tmI.......s.T.Gm......#^d..U..$...$5d._.}.:M..&]1TUum-N.7..H*..#...9p.Q..s!.O.F......b..H..H.O......snu..Q......&..og..;.......U......H ......lT.....JD[......I..U...U..<..S..l#.!....~.......)*.....(.>....)....c..B..7......5..m...c..Y...s=bO..?.v.$c.m....M;.9.;[...8?....n...=r...3.......Je.j....z>.O.K..oz..1= .O'...*..:...R_..F~F..../.l
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 151x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6448
                                                                                                                                                                                                            Entropy (8bit):7.94128842756029
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6C1B4E3ADCE0120AF77A58CC9DF876FE
                                                                                                                                                                                                            SHA1:39A3812B48D770AC60F5221D507031128D9EAA6D
                                                                                                                                                                                                            SHA-256:ABA9499EC511057F1C77C51850156610F3B34144F2AB874518267CB15FF2FFC0
                                                                                                                                                                                                            SHA-512:F05FAA87C07317E074AA8633C025E1D28DF38DC9BD491333A303B1915ECDC7DD323CF3AB839F85AAE148679EA51ADAA0A68736575A8D8EA1A9A37556D02935E1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!....1AQa."q....2Bb...RSr.#6.....$CUu....&34...............................................!1..A.2Baq.............?..tQE.E.P.QE.Q.K}!....X.....+n.b..2.T.2."U)..$...+(..i.....%.....GA..*q>.s6.2.BV.G.a..Ms.. <...y.....z.8.(..If].j........tZ..7..X......yw.<...qV.a.[l.Q...y..g.%...)-n.9..... .O.......e.T.K.4....8.;.DH....R.....z....A........!._/..B.......n.:k....v.Z.9..].k...&..v............;K.8..^.m^..Lm....#...v.,qE..j..).)...65.I...L}.tJ.e*jW.................i......_Aot..ki....>)V...t~<I..2O..%...E.l..u.Rj.t....!.v....L.r..3.....b.E.S^....#U...mdu...............PzgE.J."...W....`w.......Q@QE..Tn.zW....-..h..y9."..^i..L.r.._...%[.#......R...i9.kuH_...C......1.].....".QO<.....)..;.........._%."(..^_..@.EB.Z..\\X..6.K......7'.6$d...<G.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4633
                                                                                                                                                                                                            Entropy (8bit):7.837320925823529
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8D1C012DE38E8B46FD17C37A448444FF
                                                                                                                                                                                                            SHA1:83A54719A0FF73F1E66C742A419CD653A3E323F5
                                                                                                                                                                                                            SHA-256:189ADAFC46C49A5952A3D2544CC491DA235371E5399E92B924316E30A1D8516C
                                                                                                                                                                                                            SHA-512:DDA29A403F8FE8ED09F4C78875146079F94353E3F45E97AB6D668EC2A4827288727753B2539B7AB682F4A403D17F5A724FE56FC1D39D26D714F9A90DEA410FED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/Collections/SpringFavorites/HomePage/DQC/SpringFavorites_2025_GW_DQC_SW_LawnGarden_186x116_1x._SY116_CB550454992_.jpg
                                                                                                                                                                                                            Preview:.............................................................""""""""""................"""""""""""""""""""""""""""""""""""""""""""""""""..........Adobe.d...........t...........................................................................................!..1"A.2Qaq...BR#34.5Cbr............................!1AQ"aq..2B...R...#b...............?..Z.E.....P..@(.5.W....s......M.$Y8.....g5f<R...[.z|.&._...s..;k.k.R..E.).du.A....N.KU.P......P..@(.........Z.E.....P..@Ez.#..T....&v).G.v.......&...x.......:...U....}......i..,.....0.Y...b..>......::....3......?BPz.4..>.H...r..Yv$`F. FNd...?.V=Nh{.a..t.W..F?.(.w...."....Y.."..F4..E.....P..@(........Z.E.....P....8....K.u][Y...+..m.g..b...n..sW.qv..n'.q..=|...;....I.I}p.$SE9W.&..1.......O.F.Y...Ol_.G.:,...l..j....k..%=..%.O....%h..R.aR1...&.2.....q....o..1.O<.s.U/.._6.....:bY,Y..q."59'*.....i6|...o...#5.......P..@(.........Z.E.....P....I...3.|..jW0..&.K.m.Q..f..|5.1.:..g#.....8....]|....f~...v..q.~/....]8...2Y4.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 350 x 450, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20786
                                                                                                                                                                                                            Entropy (8bit):7.958666204760687
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E41695814A45B446A70ED0398CF9D72B
                                                                                                                                                                                                            SHA1:907FF5F7E08FC991A8BC8EBE6AEB6CD594C51B6C
                                                                                                                                                                                                            SHA-256:903B27A296B7BC4AAA65573259CB5C72725D92224C336C1B10877DEDA2359EA1
                                                                                                                                                                                                            SHA-512:E8189948DF2527D7D6D195E7EBFFA3034122B75A2AA62757678657EAED761E4C6238023616E41102961B976F94C3412E1F43B521DDA4A7028892209DB545B785
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.PNG........IHDR...^..........QQ.....gAMA......a.....sRGB.........PLTEGpL.........................................................................................*..........................................................................................................................K........3.................2..2.................2..2................................3 .....2..2........(..3..2w..w....2............................s....................r...........v..N..a.....w...2.....2..2.a...2)))....v...2.a...2w...b..v...2w.........u..u..s..a..b.""".w.w...a..w.w.....w.........b.....a.....a.....b..v.......v..................s.v...u.333....e..a..g.w..8..v........333w...v..............v........x...........222......222........3.b.......w...u..x."/?.f....333............g...r.x}.2>M^gs.............HS`................tRNS.0..@........`....q)......dP..|..C<v... y3.gJ..Fl..Y^.-8..&.....T..........._.......N#!......33.....@n...j....`...-M.vL.......(........M.)vWP..9k.._.le+.~t..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5404
                                                                                                                                                                                                            Entropy (8bit):7.876034585759256
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:116F105585607837AAFE1680219C7109
                                                                                                                                                                                                            SHA1:7883C9AE37D189E7F20FA08D1BA3072FBE994209
                                                                                                                                                                                                            SHA-256:4125AA6C81577AABBF5229C8EB6AF30A48556C8F4B95FBEB994EB1AB3C7D31C7
                                                                                                                                                                                                            SHA-512:F1CA0CF9A5EF247731127BA6FE16A6BF01A8739991DD8130DC09690F27BC0A775D4D632D53FE9B110592D8810702A36ECCD772478A85468C38E70008922FD5FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/Collections/SpringFavorites/HomePage/DQC/SpringFavorites_2025_GW_DQC_NE_Fashion_186x116_1x._SY116_CB550454992_.jpg
                                                                                                                                                                                                            Preview:............................................................. ................ ..........Adobe.d...........t...........................................................................................!."1.A.#2Qa.R..Bq$...3b........................!.1A..Qaq.."...B....2.Rbr...............?..-qM.@(......P.....;!.....N.8....].d..a)V...sPP`.......4K.u..\8..3..v.?z..!.9..uPcB...@(......P.....-qM.@(......P.g..p.Qm.F..^.+.m....s..Ap..?.U.N..o.&%......5Yd.:......]$.r$.H.3..F..U...{b..zl=.1..RJ.=.J.7.k..(...t.......dG.W.........=...F......g.Y.n../.._....K.JkHa.*..!fU.\.UQQ..xs...\.v<...M.K...N.).{.../'I...+.....l.A.8.P..T\(..._....[E...5..H.[[....l.a....=..QD.-.`..N.[....?..-.7.....Q..[1.B.R.N.3...N4<..Og.%x...f.."...@(.........-qM.@(.........V..a..m..1.F.Q...O,.}..U7....b_......W..H?.uupOY".9I.H.H..w..8.7....w.c._/...5...o}. .Hf.T2.L._...W.....S...)../..W..TZO.Y.M..k./]V.#.43+|..')....98....."..t.U+.../..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 156x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):10158
                                                                                                                                                                                                            Entropy (8bit):7.951756280002831
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:358910A8F981810217F46AF4CB76447F
                                                                                                                                                                                                            SHA1:403C4F5F9BEB9B91162C436E1DFD1F8E453BB157
                                                                                                                                                                                                            SHA-256:E6922ECDC3E208731BADEC621A0CEA0F3792281153FA4674239E6AEFD3AD8C56
                                                                                                                                                                                                            SHA-512:56C5C21CD5C46900065373EEF721D32E55005688A0C151C22ABC80801449899FEEC33E33DBECEE8A3C17685B3FE285424A4140B062A79D369398DC396E4A7319
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/7186aAI6FFL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1AQa."2q....#BRSbr...3.....C..s..$Tc.4...................................................!1...A2Qaq....."...3R..#br...$Bc...............?../....gO.SOYT."....M..v.$...'a..0c...u..MU.K...2.....:D|.)..%r.Z...V...gtY..b.a. ..QY..c[.V,.vr.e 3...~:._{-..Uf.tsS..<q.PXE.:..V....k_{.l2..|.....T"CVc.4."..z)..}.....d.,<=UQU.W.....hyP........w.@E.....-`&.$o...4]k.w.A_.f.J#..z..v.#.B....!@....g.U.d..Y.d4.1..IU.c.^/.Yb.i.V.c...h%.Y/-!.E.2zR:..E...bW6.;......rV...[...<&.'.|.M...f|.........[...R.Y\..\.. d2B.9.D..j.l..s.3....A]T..5v..,.K...<..?9....~......qH.Fdr.C......N3...>..2..h..sYb.AX..HO....tM6.c.......=...^..f....6f3\.0.E..0x.Q.p..-.........4.|..\5[.eynUQF%......*cTR.i..'4.0.v...a....d.........-.....$.KUU4q..g...)oOg.0..J....g..+.....=.n.2.'
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):95270
                                                                                                                                                                                                            Entropy (8bit):7.636896366729601
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:655663E7670C25DAB0C465CB173FB493
                                                                                                                                                                                                            SHA1:ACA40EC076CB051D0FF2E69C178BF8915663969F
                                                                                                                                                                                                            SHA-256:6E07EBE1373B8DC8919728D541B044DAF2F6AAE19996E383654CC238CE627A00
                                                                                                                                                                                                            SHA-512:AEA7DCADF5143BD13451039E764E6AFDD0210C338BA2435AAB14FBB4F13602028B059A6B87F847AFA0C9179D58BD1046D7B12501185C6BC25CC8503813211FF2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0.....Ducky.......`......Adobe.d...................................................... ....+!.$...2"3*7%"0....................".........................."..............#.............".......................................................................................................................................................................................................................@.....H........................................................................................................................................................................................W..r.6$........................................... .....g..u.......@........................................+.g_...................................................vu..@......H........................s..v...?..j.................#...~.......$..$........................]....e._..=....... .....E.z.............c].
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):11047
                                                                                                                                                                                                            Entropy (8bit):7.953281265637545
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F8E2776B4545C912F71CD7BAACB03C00
                                                                                                                                                                                                            SHA1:10F8EDD80E8A5FB1364CD96488B5431C5818C940
                                                                                                                                                                                                            SHA-256:CD16AABAFA354D3743FA50D00A3426C646CF9A041857234D984643AF81D6D310
                                                                                                                                                                                                            SHA-512:4BCF57F2947C964644D40EFC36BA5CB67C3A7E9E36E5996773E68A28A25AA5389E709CF542121B64D16C4A69CA48509EF207FD82281A137F66FB985B30712E19
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/81WGNsy3aXL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1."A..2Qaq#B..Rr..$5Cbt..S...%.3Us....................................................!1..AQ."#23aq....$R.4BC................?......t...o..M..[.F.../......4h.o.S.%:4..(.....__....T.H.1,HQe.....x.......V. ..#....P......i.#Y....)]..C..K...)I.....}."...5Ge.._.r}m......k.q$.........ff6.(. .6ID......:4N/...]O.d....)-#.o..u..jg.C!F....).....my.=.....i5._6..ERDs...............:..*lx:... ._n.*(B.......?..+.7_..fxL.<?..=._L.7.7.&..Q.C..y....O5.4..3M=1o..M..[.F...4h..t.S....F...4h...F.....wZ}....k(...nq......@.....:c.x...;..F*...n......v....f*...1..&.......f...6n.......H.\.Jw..]J....=.....Y^1(..JlD%yW..J..A)..i...F.u..f......D...",Y).`H..,...?O.5U(A!].N....D.<.-L?...zw.3.V.4*....i. ......6........6RQ..7R5v.X.?..RH.6.=R].......e....F..b...eN.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5127
                                                                                                                                                                                                            Entropy (8bit):7.901979470754692
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:28DAA34AE2449A3809E5D89C1888FE2C
                                                                                                                                                                                                            SHA1:AA92BF59B7C7CDE47770BDA806D4621ECE2D39C1
                                                                                                                                                                                                            SHA-256:0727AFE4B521423545E45951EED890450FE65B4167F377420A90A4CCC076B277
                                                                                                                                                                                                            SHA-512:0A7281D92A7667F7D7D2611A308956536335BE0B495084FCB11194F284AC43D5E5F91D3CFF3E7FFD6280B095A342FD91948E7C58B9665FE8C45115F77CFA4631
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/softlines/shopbop/ingress/2025/april/mp_20250415_graduation_shop_quad_desktop_372x232_040.5x_2._SY116_CB546085312_.jpg
                                                                                                                                                                                                            Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........t...."..................................................B.y....U..)........x<{..t.1W..3=...t.......f...:mz..1b'-l.>...jG../i.)........q...`4mRs.n.2..^..I......R.....f..ipm..r.q...!..*..a.(q.. 2dzx.cWE....[.).>.:f..4..t..us.....0.\...}[.'<..;^Q.h].uT.Y.x.R..].f.......T...Z.,K..j^x7\.....1..3...v.p...V..}....(..,..s]..a...........................................M;}.?.\.h+U....c.HIq......dn.t..J..&.m.v...{wTG./E.........A......W.......................................s,.RU.82.l.h..Fa}...2....B.MG&.C..).zcN.,6WL.?$".....(..nX5.W.......?........................!"1A..2Qa.BRq.#br...CS......3c..s. ..........?....$.,...W...72..<.%.U..|\.SU......#...U.]:...>...L....-.O.:........"j...rC....s..$^....OJ......D..y.AF.....#vgv....g..yl.\[Cq"F..j.x.."./..>=PO&;...3.....Z..4......'..k.{_...'.&.........wj...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 168x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3130
                                                                                                                                                                                                            Entropy (8bit):7.844560783961612
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E5D07F3C00BE456A8529855541FE1D07
                                                                                                                                                                                                            SHA1:CDC722BBA60E91A89735D9DBEC8E0CAB42FFE406
                                                                                                                                                                                                            SHA-256:E0A8FA10A29FDD150CFFA687E324D380E23EAC17FAA8BB1C33DB0C7CFA27194A
                                                                                                                                                                                                            SHA-512:722E84C93E64773845EF8A443CB791DC029F7CF38B15A50042C3C7BC5A745DD8B53B03B3A0EE6F068D6BD68155371CB405A26E887F431E4FFB9065DD40F26494
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."............................................................!1..Q."2Aaq....r...3R....#$4CSbc.Bs................................................A1............?....!..!..!..M.J...F.4...6.4c...........JF......-`...W..C........g.]1.....77.A.......w.M.......X^?..V6}..~..1...5.<.3.%..9d.&....b{..h.3.U08.!@!.@!.@!.@!.@!...3..g.P@.H......c.....@j.,...59p.%34..L.%d....jFg.......$o/...O...y..5....02C#.w.........j.~.......0.. ....Nk.pi.;k.+..j.....[^...hy.}Gn?.`..5le<g..{....L.K,...b.f..,....;.}.}.{/....Y.....[.c{-.f;gr.P..#\...`1.s...N..Xx..#Pxz.%.;B.-.a..+.7~i.T..._N>ET5.....[.|..;K......-G..dt..T.....lq..c.........m=..-..[....B.... .. ..rm%f...Rs......_.X8....IP....t..k.....|t+ID....x..q.J.u....^h.O,.r...'{.7F....*...u..{c.......5...L..w....\.il...1.c>.O..Z.p3rx....7.1.)m,..B..C....gJyg.{k.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=3, xresolution=50, yresolution=58], progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):85835
                                                                                                                                                                                                            Entropy (8bit):7.864712882987126
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:BACFC7E3841CD15FAC2AB51F1FB61B35
                                                                                                                                                                                                            SHA1:7082ACEFA271A96321D0DB84EF923C32CE22690E
                                                                                                                                                                                                            SHA-256:A89E437FC70739F22DD4592C087E624A61BCC1DA3C64966F30A7413738128A04
                                                                                                                                                                                                            SHA-512:0EB1AF3895403B5DF649462F72F6688302CBFFDA6A3433BB8B1154AAFC27EFA4F24C1EF754F7B1E425775B89BD1F57C31082015AE810821CE4BE5E4CD47B24EC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.....rExif..MM.*.................2...........:.i.........B......~@..'...~@..'..............T............Version 1.0.0....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Referenc
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (525)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):7822
                                                                                                                                                                                                            Entropy (8bit):5.535271949853479
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:0316A719AE1BAF8311AC4F6963413ECD
                                                                                                                                                                                                            SHA1:3096C5DB2AEF3F7F3D9CB3DFC2EA7A94AD01C0C3
                                                                                                                                                                                                            SHA-256:0F14849D19B949EC6D83F4EBBBD5B32E669E105BAB6F8A61DABE3D8D74674EFF
                                                                                                                                                                                                            SHA-512:8BB28DC45C141E15D1297003FD4D59FA4FF5191960563F540B35D66ACA66A6D889B2FC58716B8F2738098CF50873F07EDD71424012C64FA2362DBEF1B296ED06
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/I/216YVwoRFDL.js
                                                                                                                                                                                                            Preview:'use strict';(function(e,k){function t(b){if(b)return b.replace(/^\s+|\s+$/g,"")}function u(b,a){if(!b)return{};var g="INFO"===a.logLevel;b.m&&b.m.message&&(b=b.m);var c=a.m||a.message||"";c=b.m&&b.m.message?c+b.m.message:b.m&&b.m.target&&b.m.target.tagName?c+("Error handler invoked by "+b.m.target.tagName+" tag"):b.m?c+b.m:b.message?c+b.message:c+"Unknown error";c={m:c,name:b.name,type:b.type,csm:F+" "+(b.fromOnError?"onerror":"ueLogError")};var f,l=0;c.logLevel=a.logLevel||w;a.adb&&(c.adb=a.adb);.if(f=a.attribution)c.attribution=""+f;if(!g){c.pageURL=a.pageURL||""+(window.location?window.location.href:"")||"missing";c.f=b.f||b.sourceURL||b.fileName||b.filename||b.m&&b.m.target&&b.m.target.src;c.l=b.l||b.line||b.lineno||b.lineNumber;c.c=b.c?""+b.c:b.c;c.s=[];c.t=e.ue.d();if((g=b.stack||(b.err?b.err.stack:""))&&g.split)for(c.csm+=" stack",f=g.split("\n");l<f.length&&c.s.length<G;)(g=f[l++])&&c.s.push(t(g));else{c.csm+=" callee";var k=v(b.args||arguments,"callee");for(f=l=0;k&&l<G;){var
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):89285
                                                                                                                                                                                                            Entropy (8bit):7.293402911484523
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2C72FC649373F903CDE608D63E1559D0
                                                                                                                                                                                                            SHA1:D31326B3001BDC416CFE0773C498DB2DDA5A85E7
                                                                                                                                                                                                            SHA-256:11E9855BD5ABFABA32152DE5E38AD532B8BFE2CD6C08457D5410A0E0AAA0C260
                                                                                                                                                                                                            SHA-512:CF21E07702C1FD06F334B249E641AAE4CF6F6FBF39575CDD5958628DBD9135189938F2D0D4510EC9442EAC9C74379B6F12382AA174B2E23D1AB79A2E911C366F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0...4HJP........4>jumb....jumdc2pa.........8.q.c2pa...4.jumb...Gjumdc2ma.........8.q.urn:uuid:f06fdbb3-f8bc-4e6a-895a-05ab96d2181b.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart..flength.4Jdnamenjumbf manifestcalgfsha256dhashX ........:m.;.p"|s5B..J..\.w7]/.cpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatjimage/jpegjinstanceIDx(xmp.iid:187762CCD19411EF9AD9B04857F3DB02oclaim_generatorx7Adobe_Photoshop/26.2.0 adobe_c2pa/0.12.2 c2pa-rs/0.32.5tclaim_generator_info..dnameoAdobe Photoshopgversionf26.2.0.isignaturex.self#jumbf=c2pa.signaturejassertions..curl
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 195x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12641
                                                                                                                                                                                                            Entropy (8bit):7.955350807941537
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:0C1E0A65AB9DB6A20EDEC6772D512F7B
                                                                                                                                                                                                            SHA1:5B0271D9007941E8939F95AF3AA262241138D319
                                                                                                                                                                                                            SHA-256:2622A672FD881F1E52096C7D09C4B1DB95D74821E2188E9FBCA5DF1ADDE206C9
                                                                                                                                                                                                            SHA-512:F7A2D0B0E75F310E1053AFE180E6AAF3B3C4456ED5100ABCD0113678545B27FDEA4668F1C0541DBFFE19C06CCF446B37E8ACB8DC82937B75C96390097A9445FF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1."AQa.2..#Bq..3Rbr........45CST.................................................!1..A."2Qaq............$Rr..3B.............?..z5^....].R.?bI.A..x.$.p.%....;A.l[.t..p.Q$p.@9..h.|.\\.Vv.h...L(fp..J..'q...,.4..Ll...v6_.+.6..>....A..xm.(..o.(...r.-..^6.<=.....~..-].X..U....S4... VV..U.U.u...a.a.RX...h]..2.c...x......c.r.6.y..m. ...4.N..(.(.#.F.MM....p.d....%|9|"....D[....M.p.{..gt...3#.3...A.:...\Yn...m...t...:U......x.r.....f[....E(....e.k}R.V..Jy...U...z.G.`6..-wxU"Ry..;j....@.t..l........)...W..GNl.$.|.?..~F.o(...{.Z....W......!I+..:@..q>qn...|0?..G%...u5/..M..!.l..3.jU.BX}.c\....l.......a...Q..........eE.]>..^....m...b.....}_t.0........R..1.B".@T....m....OU...J..........~.n.h..+.O.q.....5E,Ic.U@...>.yFE...Gp.$.4L.w..D.4,.....'.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17703
                                                                                                                                                                                                            Entropy (8bit):7.959751292413896
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9E988422009C65FD98681A37E548EED5
                                                                                                                                                                                                            SHA1:D6A4A858A012694952A82D68A3A852E18B005BD4
                                                                                                                                                                                                            SHA-256:BE94896CF84A2BFD4CF421AB18717FD296F3107307B7B18FEB2A112A15525543
                                                                                                                                                                                                            SHA-512:857102E05505C503920EF250592D2AC5A0543A681361DD4C669BE29E0CCCB13E1E6DC82847B1A9CE36E877D2983DD8FA42179A28D3EFD9B306D0837DF9E0A0E1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4...................................................................j.l;..;)%F....L.o......K<..............&....s..........#+...2..0.3...3.\...R......5?x....qA.C.3t...S...Q..cT.#...Xd..R...4.5.9..M..=|....z...G.9z...%........:c.L.g.V........4.t.<|D+=.Xh....s-".5..\..4......U.0tc.c.yZ..W..O.{...7.!O.a;..f..^.=....A\u.Q..>.4..u.I..\....._T...Ll...Z..1.{.8/..&..j.....].WK...nH.[eO.....t..g..Vm..y.....OH..(............n.....j.X....B#..KoR...(.X`.k....e.Jv...3k..[..3#d.>A/..XE..?.;...~.......;....b4.W.?U..[-..x.8.......n[.=,...P..V.C.Ka.p%]i..0.U....Cc..T.v.KHUhat..-...>....s.B.E..j.Y...r0........L....0c5.kl._qd.....Ub.. .........-..........3K.Ms..'S.?z.W-m....z.Ki..b.v......b.'.TW..vk~..]..Kcs_f.1..].....5.n:[r...."xE..z._;..-.sy...c]W.oS.'.3.S.g...U5....V.Q......1...BG.......
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:packed data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):464125
                                                                                                                                                                                                            Entropy (8bit):7.991841321308226
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:60157E3838EEB8F313E335EA78787F87
                                                                                                                                                                                                            SHA1:1DD59831C3314E5DC05F282E7DA8160E01856422
                                                                                                                                                                                                            SHA-256:4631E43AB3DD84B5BBEC065899D3A339E0C9A693FF4B48F139D69001AA0314B3
                                                                                                                                                                                                            SHA-512:79CB5F7AB0F4B26978454B1440E359F3D40550074DAA2F88EAD0CE00F27C6EDEA8D9DA5FB7C1209433BF6A203662719E1BBA0F5B2F98199D0D1DBBE7100DE23C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/A1GqmyBC2DL.mp4:2f922094c495ab:1
                                                                                                                                                                                                            Preview:...d...@...`...08=.'t..f... .z?....0...u..4.b.I.t.y0p...+P.^..8.D....cV..'..!..byE.....A..v...<...@b...@^..,.".....z1YA.....^.{...a0C.l..nc(.lS..o8@.I4O4.>.. .V..W...;S.b[..,go.Wxw.E.........w@W..oY.{. ...8.C?..{...Iq...... I.~..0...oG......f...`...=]M...~.u.:P..t..vz.".c_qE.g N<....j.i..9g.Z'...O...g.c..\....#&..Z...@.B..)..@.\.%1....t...vL0...A...3.=.4.ZtU...D.1....|m.'.:....QrW.u..7.:C1.....""sv...z..q.V|.X}...NSV@t..r...t.S9.<0Kf...g.y.=..A.........]B....x_..>,`1.0...W.....l,*./...=...B.....7V.b.....5..J..{.*.5>........c....*..Y...c..ic...=c......5....b....d#,O.<.YP]&..t.j.H.Y..YRs.@t.......[...@......_....e.....X.:..5.....[D...7..smd4....n.).H...kz..P...=.....~.. ..b.....-16%.F.M+]..z..]t*.....&..*.D..^#j.[...K...oB@.2.[..u.g`^.hl.........O.K..'..A..Y.h...o.+.{5h7!..P/....;.....u.Abd..&..BW#....;\C(D.....d......&...&{um....Z......~..PA.H...i6..u.U.Yf..U....tzM...Q...uc...M._".....$.[..,..`8..\.Isb.i)....z&1..*(..h.Q@.C....4G......
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 196x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4566
                                                                                                                                                                                                            Entropy (8bit):7.8790677897762285
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D3D2568EC3CC6EE5C7009600847235FE
                                                                                                                                                                                                            SHA1:8C4481D8DC8FAC288351F54B797803B71493159D
                                                                                                                                                                                                            SHA-256:6CF00FAB53AD8FFD929990859F89A8D7BDBCFB10B34AD74DF21A751E07239438
                                                                                                                                                                                                            SHA-512:B6D39B4F1D87622C8C7E765C8AA3097D0B465FFA4417490CD86ADA3A5CCAEFAB98C04AF76F38469DF78EBD8584ABAB71468990DCAC9277329B7C8DD3DD701A5E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1A."2Qaqr...34R.#B........bsCt......................................................?..-.B.en^C..}.N=.T..,_\.{^..Q..2%.z..z..z..&t[..2...Z..c..gmPU......1.E...*..Ups.;.+[.7...Ob...%gk.U*....O..>.Q.`$._.kV_..}..'.... ....@!.@!.@&..E.....\b..(d...O.G.~.2.....R}...].O...x.]V.j<..o.]a6n..c.....h...x....UK.8......b..V%l..-p.M.Y..A..Y..q.+_.....d....Z...Q.Eh..iQu..c.$ls..... .. .. .u....b..t>....w.e..=/....wqVxo...\K.....f%...j..(".}o.V......@!.@!.@#..S.....mA..(...#.Eo.[..D..-_.[..R.W...j..............!..!..!...s....w............ Tpxpi...2B..[..(v-....L@..&.c.j.Q......H....X..qx|.. hs..j3.5.{+..~....0.a.m.....S............&...m.a..J...J.l.V..=..%........>..:..+....e'.....Aw(N.......+........j/.t1......@$..,d|.J.... ...H..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (849)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):855
                                                                                                                                                                                                            Entropy (8bit):5.172640959105841
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8788F413D2B1F7A88BB5EC60A1FDBB3F
                                                                                                                                                                                                            SHA1:6266A820BC70AF9FE267C54D568A6A0AC4AEE9FF
                                                                                                                                                                                                            SHA-256:7ED2DC7B3A8318F9C014CED37D1EBC7CD1E347E2DDFFD83935F6EEE58FBD9678
                                                                                                                                                                                                            SHA-512:F230615E2603C8A78B7DE9519C5752A2FAD20CFF1BD9973EEDEBD2AE77F1BDE912497D97D91FEF427A895C9DC42A63EB43FB21DE8CC2A23F138C5F37310E0EA7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                                                                                                            Preview:)]}'.["",["sweet magnolias season 5 netflix","housing sales","po.s volcano eruption","2026 nba mock draft","gamestop nintendo switch pre orders","crescent moon smiley face","aew dynamite results","lds church cancels"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"-4906277453804605138","google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1048576
                                                                                                                                                                                                            Entropy (8bit):7.995779896722482
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5280ECDEE06188134FC771A05CAB789B
                                                                                                                                                                                                            SHA1:E6EB80BBACA9A396F58394878DE78D93DE765307
                                                                                                                                                                                                            SHA-256:B8527398C8C87AD26F7011EF3D84B7D5759950E678C7E93A51DC06236608CA94
                                                                                                                                                                                                            SHA-512:BBCD1AE9F768E7887B5EC4C497AEED6617B8D3793B814AA1910C4E1D8CE3521EC7BACC66D8982E937895D5CB15095DE56FC61F6826F6A4CFEFF37EF720D20BA5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/A1GqmyBC2DL.mp4:2f922094c495ab:0
                                                                                                                                                                                                            Preview:... ftypmp42....mp42iso2avc1mp41....free....mdat!..@h.!..@h.!..@h....r....n.E...H..,. .#..x264 - core 164 r3100 ed0f7a6 - H.264/MPEG-4 AVC codec - Copyleft 2003-2022 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=19 lookahead_threads=3 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=35.5 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....HRe..._.y......=...A.%......!j@.q_.).H.f....D....,..c,...H..f.!*X'j.R.>g...'H.-piv....diG.E.'O....4;.t......^9.U..OP+. "..t.@.YJ..HxZ..9%.}\g..A../.......ral..K*2.l.L.....o3.A,.....]...d...S..V..'Et..W.#vO.%..Qx..?...J..G.o-.....!........|...W...e.,..x%B."3t..I{..XFxP...M..ej.}.!.]:..{.Y...F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):79562
                                                                                                                                                                                                            Entropy (8bit):7.951624771067525
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:DF79522E8544511CB13CA4A422A72F2A
                                                                                                                                                                                                            SHA1:31B8BC75B2D9D47305C961A24D75A099CD2A5511
                                                                                                                                                                                                            SHA-256:637988E2026CDE8208C1F53EC796B9BEFAD469203EEB24F99106AC09EFF58CBB
                                                                                                                                                                                                            SHA-512:8A797CC0ADAE1D73DE10278FC79321DF3066417F6D03C3076346F59D3DC3FCCCE71BEFA5AAD9E8AD1A3B409E3670BC604D7E8928347A510518813ED75FF73786
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/61h65TBpQVL._SX1500_.jpg
                                                                                                                                                                                                            Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0.............................................................................................................................................X...."..........7....................................................................P8......................................,6..'/....p.7.M.#......v.<.6'.yy$.S...fL.9.1y5..#....s.C..p..V...uK...K.d.H..*.e.AU....QH..l.u..t....U......c....d.lvU..Y..{..'Mc>9...s..4.^..J.9.w8r.0VM..W.C:..{&..U&+.......TL...~M.bZd5I.....|.]u..uz.....................................c....n.X&....O.....z..M%.....^>I2.....}.;&y....%N.....A&lq>E.b$1.{.A......{.>F.*]D$.*.)`..H..IM.|..4>...K.R..K...r.Rr6...OW.W;..Cb.X^w9_...N..E>}....UNuQ.)3."..l.Y..O..T.2|.J....&&{.....ho.K...^...............-...6.^.J.*i........#..6H.................0...........-\.}6...o...R....+*.:....?...4pT}..C...&...^.E.P....l...9......]..5m..&..?.[".....]..W..x...FJ.w.J.WIT.fK..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 251x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):7726
                                                                                                                                                                                                            Entropy (8bit):7.892756921926327
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:71675179F9B6D43C9A18D667E6E48013
                                                                                                                                                                                                            SHA1:D33D10B7AF3E8DD5FEFB09B7CDBBB02E421D3B56
                                                                                                                                                                                                            SHA-256:1A38B53E7E7DC00DC6FA0E26DC78D6E9A6C04070CD71BC1033F29B73A838AC70
                                                                                                                                                                                                            SHA-512:D9875902EDB2F0682B3F5A27105D9A6CEA441F4D6BD6B9C4983707ADF7AB241B86198E312F014EDE451B53CAD79D181C72D8E55C4B0D009EF7B41478758D1C74
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/61-KDa9Z7sL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4................................................................. ..f<.e.}.E..\V....)nZ.........Kv5.e..X\....^...7..Oc....q...x..[-w.........+..QY.t.7...X0J}?Q.......-..a..oj./X.d.3.>u....T....BuH$.R.X..XB.XB......W.bW....'..I.H>..?S;..W2o.O..L.d.9.-..;"C(.$H..#.GS8.............vX.n..1...X.n.{$}Fq.d..S.~w.W.[.K..J.Q*.RK.I(.i*.d.E$..8K.D.,.JJ.JK.Eh.C....$..g1r.....$..C.....j....D.yy,..u.\.x.k"..$.G.$uG.;...........F.....@x3.c x2A.<C...P<.9.......N.M..CbkC.....FM...>eV...-..,T.(...L..R.....>`...P.}`.|m.Tq.VM..b.....U..........'......9.G...J.N..{.89^.....p9.:?...n...l.......s........So..y.j<,~..:+....{.".Y.Y.GI..`}.y:K.~./.......F...._5....?.`..x.[!..s+..r...o.a.-...(.,y...vz.k....M...w.../....r.$.~z.c......VM1s.t.....s.Mz.n.:.........D9.......p.K..:q.....d.}.~..u.y(..mk.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6299
                                                                                                                                                                                                            Entropy (8bit):7.920194956643477
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:69D42EC248698B2346898B70705683CB
                                                                                                                                                                                                            SHA1:E3A06AD812842A233B4047C8B4ECF0539F7294AF
                                                                                                                                                                                                            SHA-256:CE29C9C80F568BEF9B118EAF1F593743A863052302E38BD7869E94CA4D7E2EE8
                                                                                                                                                                                                            SHA-512:E4BAC7BF0EA97109BB953F61F46EE34E45E0513596648DF7007A65F467D2799F9A8470F3A442AB29D1AED4B7F15A23B64B8C7D0FBE5276716F9301F929F333D1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1.AQ.."Raq..#$2Bt...S..34Cbs....5r...T.....................................................1.!q..3A..2QS.."....Bar.............?..R......)@)JP.R......)@)JP.R..+;.UPIbp...'...R......t..i8....2R.?....L.z.-.>+3...5..[t1..i>/@oE+..'..8..N..!.TfB..N...b....g.6.x..@)JP.R......+_5.i..ZF,D.I...........3q..m.8k.NQO,...J......U}.....7.........j.?.=....8.c(.0.,.e.[..O.....{==..kQ..s.5.....;.....;.......h..Mu#=...w..I.....z{.3J...<.e.....,NI8....B.8Fk.j*%.2q~\.)]u.b.E....Q.1.......3.J....$T...].g...H.....;.D..,...Z].[..[...SOC..Q....P.....=.._(.S...|..i.f+L..|eY...X..F..o+Js@q;..MvO....}...^...AZY.;"W8^C...*.].NYk......o..L{`v..$..DB......|j.......?5.\..e...L.,~U.......(.)J.JR.V.j..o..?.kak^uC....O....]K~.....N.Bk....3:.2..GQ$.....-..Mt
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5473
                                                                                                                                                                                                            Entropy (8bit):7.304026609548667
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9E5B1A42E33F87DB5CF2002A482DEED1
                                                                                                                                                                                                            SHA1:16073063115FA18F474030291A8E5846A97D6187
                                                                                                                                                                                                            SHA-256:F65140E52255C925E1A47BDD7979939BE303382F50822949C5CD45CA79E09681
                                                                                                                                                                                                            SHA-512:CD398C6FD3C437F80AB53E593D3A72FCB6AFC3B84AC0CE60DA36E4C408435AEE99FF316F94D51BA133050BFE07EECCE29FE457DC97DF63ECF0B85B962060B0AD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/Vionic/amazon_HP_desktop_QuadCard_Vionic_186x116_3_1x._SY116_CB546706743_.jpg
                                                                                                                                                                                                            Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5522
                                                                                                                                                                                                            Entropy (8bit):7.8995787476528525
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:4BEFAF880D2A3858FE92FD6117F73EF0
                                                                                                                                                                                                            SHA1:B143B4C732CBC43F31CF82F2F878C1ED58E085C2
                                                                                                                                                                                                            SHA-256:B495E6253B62258F19E1129496CDCB41E6DE6BBF8DD2AF5E33263B9634092351
                                                                                                                                                                                                            SHA-512:EE4A9E1382979EA627DD0A3DF80B713B6F7EB0C9577AEA5743E07282DD88275772EFF953F1C206B2CA1CF055DE92425C4BF9FB6DBFD55C56B627AFA8D42CBE8A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/Haul/SPRING/HP/QUAD_CARDS/DT/PROJECTHAUL_2025_436_1x._SY116_CB546804794_.jpg
                                                                                                                                                                                                            Preview:......JFIF.........................................................................&$&22C...........................................................&$&22C......t...."..........8......................................................................^....*..3s.-91.<.}X/j......^..c.....Ddx.=..=v7.'.....c..E....TC$.j.C..p.K..Z [.\t..W...JlYI.'.j...........&.X...U.....Se_.{..O.......#.O_.}...P..&1.$....m.c<....ED......f..{..)....J..A.N.E...l......}....Yl..zNEkF52W.~.Y..].W;...........x..@.......R..|....~%.^g..R.P.........Q?M....ou...[......Z...;..KYb...?.'.h.IZL~.,.O.#A.H..k..I....s.....x.............(..............................0...P!#$............B)....v.MA..b...S..N:.:t...v......../.>i..85...].......A.%J. ...Ac_....1..K.....P].}...RB.L.Tm...m>>i.^.....Zw]..TL.j...{d..CJ.,..5i..9.....10f..p.."2WB).....-....T.....+A.JM.....tBx.lk..^qu......\.....'.(J:O.?bn.%.6kR.._....m.PO?.,IK......4.e.V...f77GN..]n..4.Z..ex......5....8.~..g2...0s,8;8.....^..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 224x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5020
                                                                                                                                                                                                            Entropy (8bit):7.9036586301879055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:02EF24190095E9419075D86AC968BAEC
                                                                                                                                                                                                            SHA1:7D5EA737358FD40759B558A724C91DA53D6D24DB
                                                                                                                                                                                                            SHA-256:576429BBC491BB68822AD7D9AE1167BFC62A0EA2C082B190231CA71C6FE7B687
                                                                                                                                                                                                            SHA-512:50035D3F125B3F839DF9EBA93D664A13E90DC80F6D3ED313138C5AD7BB1D905D5AD48CE84F1A1CA90870653A850B78A57920E115718592FDF47E6A5CEE37087D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1AQq..."Ba..2.....CRbr......#$3.DS..............................................!..............?..-.B..B..B..B..B..B..B..B..B..H...g...@...H.:#....gM. a....8.f...a[.U.Sm~.P.]..:.I...Neoc`{.].8....jG-...O...W. "...*h...9u_K.t.....J..U............09..}.W...i.)....q.0c...}..........:.:%_4...4l.G..%.G..s.Z.XH....#..-..lZ.35,W.x.~...../.z..h.......F\\..w.}.!...Z...x.$.V5.{Hs^..MsH.3.~hi..tI.k.d.V..Y..e..q.pq.....n.%}..;...:'......14...U...j%._ewHB.).[N.,4...;@.5..5e&......5......O".....;.3.'.t.W..\?..y.u...d9..\.vp....{.Y+,{...;l..eS...9....g..$8kh7..+1..`..oq.7...Y#F.x..(..f.}O. ..Xi"......L}...D(..>...B.(F....(-!g.....o.G......O.A.M...6....<..y..;I....j......7...........O..}..I..b..... .....@s.....y@.7+./...(..6...p..X.......
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3689
                                                                                                                                                                                                            Entropy (8bit):7.629876090745248
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5515FC4F1A27E0BE5D6290B5C12630F9
                                                                                                                                                                                                            SHA1:ED19DE66E407CD4B67D2B9D6D55C8146CD41F0CE
                                                                                                                                                                                                            SHA-256:8DD9B8DDEBD995C1D98965C41E630A3F8796729191909AECA761BE4BC063742C
                                                                                                                                                                                                            SHA-512:BA13B54CE0E7F6DAC49A0A3BFC49A3195265A9917B074ED2D0493E30767139DB5306741F519376E9D1C2A21E3BE06CC8C3F766EC7B62EBA0CCB4376F46758B81
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/softlines/shopbop/ingress/2025/april/mp_20250415_graduation_shop_quad_desktop_372x232_020.5x._SY116_CB546106044_.jpg
                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.78b7638e6, 2025/02/11-23:14:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:DC686F1D119911F0A1C8A0CB94C48E1F" xmpMM:InstanceID="xmp.iid:DC686F1C119911F0A1C8A0CB94C48E1F" xmp:CreatorTool="Adobe Photoshop 2025 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="A05E2B7676D4292E6CE02260A34A13EC" stRef:documentID="A05E2B7676D4292E6CE02260A34A13EC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................... ....+!.$...2"3*7%"0...................."..........................".
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 189x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):10565
                                                                                                                                                                                                            Entropy (8bit):7.961817984876683
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9E35F37027FD0F70660C3F6B6915E937
                                                                                                                                                                                                            SHA1:016B37865905013078E73358774F692ABF63220F
                                                                                                                                                                                                            SHA-256:A9474152241AD5E3521FADCE4A479C78A03E9E1888EAB286F2F10D0350BA4D41
                                                                                                                                                                                                            SHA-512:D61A0F62386C69213C1C4F27F9FA3ACDC3D2C67E30616CE1A5749D9354A0CF54F1A0EE8C990F843F8B8E97B8BF53C69043EBD0C535E0FDB3AAE827F2239A8BF1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71UsblW3D+L._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1A..Qaq"2B..#R.....3Cbr.....$T.....Sc....................................................1..!2A."Qaq..#...B....3.$Rr................?..t.R.X.*T..%J.x..l....GL../CI...T.-..e8.).;..).p....V,1....P............8..#.|6..L{[. ............!%.....c.3....M9.....$.,.n$.9%.9,x...|?g.@.M..<...4T....c^.Oh..Z.R..G...T..7..f.._....u.o.nd...$..~..F..........;;....L..A...?.}&...QaZ.`{N.6.2-...2Z..^..GPz....H..A..pp3.......w..N.K.../.../C...!.*..hmN...-......%*.v{.}..i.qpV;.b.<k.e.Q.qm.G.:`.N2{...[(....c....K.x.=..;....J..Z.U....5.A..@..E.W(v.W.;.r...t.....k.\lA.....F.UW....[....a.U.....ES.....)...v.J.*.z.*T..%J.*.W..H......UsP....9.......$p.u..;T....n'........r@|.oT...CL...^(X..S).sph...6..;..R.`...1...~4.X...{..a*....<B.k./s}{.........#t.8
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):71
                                                                                                                                                                                                            Entropy (8bit):4.19644707821733
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                            SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                            SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                            SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://d3ag4hukkh62yn.cloudfront.net/rd/uedata?ld&v=0.310623.0&id=M2EXPCX8BB4GGX0WV8S0&sw=1280&sh=1024&vw=1263&vh=897&m=1&sc=M2EXPCX8BB4GGX0WV8S0&ue=3&bb=1301&ns=1321&ne=1772&cf=2280&be=3329&fp=1374&fcp=1374&af=5060&fn=5060&pc=34258&tc=-1194&na_=-1194&ul_=-1745518908655&_ul=-1745518908655&rd_=-1745518908655&_rd=-1745518908655&fe_=-1166&lk_=-1163&_lk=-1014&co_=-1014&_co=-693&sc_=-1014&rq_=-693&rs_=-43&_rs=412&dl_=-27&di_=3359&de_=3360&_de=3360&_dc=34257&ld_=34258&_ld=-1745518908655&ntd=-1&ty=0&rc=0&hob=2&hoe=3&ld=34259&t=1745518942914&ctb=1&rt=cf:15-1-5-9-3-0-1_af:48-1-6-39-3-0-1_ld:300-11-8-270-7-1-0&csmtags=aui|aui:aui_build_date:3.25.2-2025-04-17|navbar|aui:sw:page_proxy:no_ctrl|gwCFImgNoCache|FWCIMEnabled|fls-na-amazon-com|csm-feature-touch-enabled:false|adblk_no|fourColumn|threeColumnRevised|flexLayout|cssGridLayout|aui:css:network|aui:js:network|aui:ajax&viz=visible:3&pty=Gateway&spty=desktop&pti=desktop&tid=M2EXPCX8BB4GGX0WV8S0&aftb=1&ui=2&lob=1
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 168x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3071
                                                                                                                                                                                                            Entropy (8bit):7.842726180162021
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2391E9C868655EBEFD2BB7C5D0D87BA9
                                                                                                                                                                                                            SHA1:14327003AF21AA033DE6A75ACE87A0E18E3B60BC
                                                                                                                                                                                                            SHA-256:E66DEE0E12A1FCFEA8000DE679C685D3C126901E7A0F7587EDBC060A26ED276C
                                                                                                                                                                                                            SHA-512:55065E57DA80340F6D8514D409F358B36D6E822E3A8BE078222AC9F8912041CC1C1646FB56234DFEC217F18619FB447384E74C894719290D650C1E7155290D35
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/51rkKPruYvL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!1.AQaq..."2Rr....Bb..#4C....$3...........................................A.1............?.................._R,.|......Se.Knc..{Fga..y}.......?.goh.c.7C.7...q...._.a.z.Ed4..d(..R...^.p1.OPo.e.n.C.s..G..x...W.tM.Q5EZf.a..B....lo{..p.m4.I..._A...|.-..... .. .. .. ..J..H......H...J.*..N.A..\........%.e.......c.....%+....7..<.....&..qLO..t+a+.......b<.cbA.\O].`...;.9?/....f....f....dP.G.k.hC...../+x.Q|w...[V{3..-. ~]K....|..*.n..;....*.....M.ocf........G...t^J..0.Kq,/...+U|9{SuP.....!._z..V.6....7.<.\N.M.ibnF...'.|.V..<.\.b*Q.X......n....[~a./..!).I2.Q&.e`..n".u-L.Sc.i~.G.K.x.]*...... ...... .. #.E,yL.....E.._..*.i`A..t1.(...e.b.E ...w.|&.i]~.05.,`.......>.Hq...2..Ix!UJC...-. 5Ic%\:..K..H.@dC..`6...L...V./H.<&.djGt....M10...![.l...O....!.@!.@..".
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=Adobe Photoshop 2025 Macintosh, datetime=2025-02-28T20:05:15-06:00], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3327
                                                                                                                                                                                                            Entropy (8bit):7.353879456266522
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C44E69A427A01224A61422100CABE9D3
                                                                                                                                                                                                            SHA1:60A3050DA5339264F7042A2543FDEBEF8C44368E
                                                                                                                                                                                                            SHA-256:6D7F74A0A8E8A593015B024E1A62380AA8E5CA54630A1335EE062E31AC4B7CAE
                                                                                                                                                                                                            SHA-512:3AF9D5164011337E12AFCBF56D71AC1A2D72E4A9D8A537AA7108CE05E3252D63F19D2B0764E21E209FE10AE35B0AE40EE4E31AA8D9040BF8251138E86E206E37
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/DiscoTec/2025/1H/MothersDay/Gateway/Quads/Mday_25_2827_Gateway_DesktopQuadCard_Under20_1x_186x116_VITWB._SY116_CB548420713_.jpg
                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*...............V...........^...(...........1.......f...2...........i...............H.......H.......Adobe Photoshop 2025 Macintosh..2025-02-28T20:05:15-06:00...........0220....................t.......t.........Ducky.......O......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64ccf9, 2024/07/16-12:39:04 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:AAF8681AEE3311EFAAAB8627E7D572AC" xmpMM:InstanceID="xmp.iid:AAF86819EE3311EFAAAB8627E7D572AC" dc:format="image/jpeg" xmp:CreateDate="2025-02-28T13:50:08-06:00" xmp:ModifyDate="2025-02-28T20:05:15-06:00" xmp:MetadataDate="2025-02-
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 212x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):12219
                                                                                                                                                                                                            Entropy (8bit):7.967036951942606
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9FE96F5B2BD2964FA27B5D566DB5BA5A
                                                                                                                                                                                                            SHA1:9B6FDDE4B5E30E8ED78B0E346A34D476474A0DEB
                                                                                                                                                                                                            SHA-256:79F5AC64AD759814E0B5F042935C140C5EED9FF169557F605325459FF6B2A6EB
                                                                                                                                                                                                            SHA-512:D9B976ADF85A48861F24D1A2C0DB96970702A77C2A4AAFDF208693D6E1E2DE4AC1A507E472817A3777F19BD1FEE4EE8D7862ED0F3012B27F866048A2282FF029
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/61C9E-oAybL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1."AQ.a..#2q..B...3Rb..$s......%Dcdr....................................................!1..a"2AQq.......#3BCb.................?..tQE.E.QB.E.P.QE.!.QE.^I.$.S..t...T4.a..8.=.9a.T...>.su..... ;.....p0+.....{.\..O$.99 ...xJ.X.._.|.......2M../.@.0{.w\.%..+W.....x....x........Ao.M.4"..<.r.'..G.c......^i....#........\..G..`..g...~..F....m..G)*+.....ST".(....(B(....(..".(....(B(....+...k..f..!.{.#..}I....N.%}.....r0.Bb...u.c..K(.6....\8.zz..+.z..(....(..*[.....Hf..<.."4....e... ..Z.'.!...8...>....c..L..KmR..#,.3".@.......(8~....m`n...zsU....O..bUs.<..(....#...l..].WK]\I.[.......H.....j...#..Q.6.,.<.. ..).....yo3.G.&.gr...>...!y<.b..{..9..&W*.X.!.(...X........I.i.E..uZ..5..hP3..]....~..S.........x.N...p.#1.$..g..hl...kc;.)..c...:@..`...I
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8640
                                                                                                                                                                                                            Entropy (8bit):7.956331434357195
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9E0B279722899B5A459CEEB963817AA7
                                                                                                                                                                                                            SHA1:316554E21A3601206965A826153F0C3171E72840
                                                                                                                                                                                                            SHA-256:21277C16349B2DBE9BFE7F30002106ED727D83642366AAE6BD937036C6DACA9D
                                                                                                                                                                                                            SHA-512:C545B41EA21F413C5A9C556E9CFFBC2CDC50DC420D89AA34CF41C79721307447B62168215F15CDF2B93111DC24700B62F1D5609CC078C6783457048BB2E7E7F7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!.."1A.2Qas...#3Uq....6BTt......b.$5CEcr.&'7Su........................................................!1....AQq."#4R.23............?...[...-.].Y).y..;1..9.n..{.rk...E.x.w...T...ex .....g.v......M;G.....?~..+f...\\.<..51..u..~..".>...j_.L.T.}.}...=S......~.j.H].5/.zUgl.2.o<p...].1..Y...@:p^B...O............?.K...a...,.].|.OS|.....b?.;1.a.....w.y..-...C......?.K..../......V."Q....iF.LO2.o..U.>.k.B.~3...NO..#..~........Y/'p nMq#s......%.g..X.Z^.......+.rc...........X...*8..|...~....]s.D.l..z.Q@.P..V......&.....a.`.........md[...b.L.+....x...x2..Vb.....-l(..`G.Q.L^.5.eI..nh.(..2B.(............UkO........Z....m..q...-..".l..oc. ox/m.*&....4..P....#8.kd[....*.H,.W3........e!...!..H..EQ...VV0...I..d...o ;;.u.........M.04:.g-8.TW.QPt..f.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2653
                                                                                                                                                                                                            Entropy (8bit):7.712530549936659
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:68C1F2DAF99B718C3331717D0D1E0309
                                                                                                                                                                                                            SHA1:9A5FCEB986815D8B4F1C8C25B9644C311B9EF519
                                                                                                                                                                                                            SHA-256:E953A0E6CDB49B4BC75A76EE1630624BBBBD5BB8549B471170A6C9A5DEA4D219
                                                                                                                                                                                                            SHA-512:478C1A45C7749FC02886487D88EA848E0A81DF0B31004403B36485FEA9C263CAC677282BEC607648352484F37890A5B5925A65752AA698EB14FD565D6FCAA014
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........t...."............................................................\...l.X..A......|.8...j.S"O..,..mP.......d.Z..d.>T\;.*)....`x...a....C&W*...x..7..RA.H.9n..U..W.Y...^}...pY.6..$.8.....E..+....9f..l.v+.X..:........v.}.H...Y?8....?........................................r._......@.c..]Z.!.@.................................................}...3..s..I.uL@.H.P.....B.........................!1A..q. "Qa..02Rbr....#3@BPS...4C.TU...........?....k0if.x..I...X..FKT=............5..|....<.6.....7.GW.. .5...2.....^r)....Kwh..."..?....>......m..(......-Qkw2.X....:.1...NI.Yb\.=.@..}./f.xaR.,..yO4...2q.Z6.o6.t.9.{...1..#....k..wz...E....).X'q..-.Pdy.......8#,....Ey,S.i..#.3..s...W...:.kh..7.@c.+...X)(.d.ZN..YK.i...3..yeI$..V..I".hp..4..?IPx..S..[v.....4..>..S.......E..t2.)......x....(.....?SC{...e..P..C3..>.^_h....."
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 281x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10850
                                                                                                                                                                                                            Entropy (8bit):7.949211094852288
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:DAFACF2C189D747A0E185A2FBA1CA17C
                                                                                                                                                                                                            SHA1:468013DC668EACAB4683F05073AC26408EC12203
                                                                                                                                                                                                            SHA-256:C228C4AF2D97CEBD8C10B5A863FAAA31E66F0CEB463232015B776AB24C81E6CB
                                                                                                                                                                                                            SHA-512:74458C52F622DB5ECD293EFA63B8D92202FF3E291C01BC7B2CED240492F71A1FD7E474085912BC1F63259C140C38F2CFF922D802056F228F89AAC4C6358C17FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................Ns...p0.:4hP...<;a.Wzr.6.|.....*.$/..BB.". /........y.a....q....F.p?........1..:0..)...(.v.fg.../...bzh..U.d..W?f...l.....^..I..='...:c...........Qb8..u...:.hqoio.OE..{...l.w;.%.+........iy(...l.:dn..............4..\..e..Qds...i.t..R.5.....jx...h..bBj:F<.Y,....j...Q.<'Q..B......r.;.1%..1n.v...o...e.h..Y>nOW.}.Y..-.'..Te.@.S......`..GSjw.q.....e........y..e!....._o.g&..6..e..92Z.SHZ..f.G....>.v..v.Q.w?t.?...Bt....i.KcI~(".,Y..-.N.t.1.i....N...).N....}...2.u3..B..p&GCg'+.F.......%.6.[.8..l.....9..B.....;..jk...iO....P.v....V%cJ.*|./*8..oYa.cv.k.l.&5......>}.....Da..;F.D..k.7l..qo?...6......w..Q....7..X..zzl..^...?.....^.Tozl#W...?6.i...%.u.m%5....`.g.....w.%.j=..........@.hZBhRF...S1.]... !&..u.H.P.^.-O.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 29240, version 1.19661
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):29240
                                                                                                                                                                                                            Entropy (8bit):7.993601718527624
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C58D60F633A61A473A746505B4373194
                                                                                                                                                                                                            SHA1:32110B329B0FF64B386960BCEC4E61964EDEAA17
                                                                                                                                                                                                            SHA-256:823E37B5143B1B90333E54B872BDB8D40B9F12AD98547D30874FA6350D09A9F3
                                                                                                                                                                                                            SHA-512:800F34827D7913082944F2F3C58D978CB58042B4C198A0CBD773D676245281D17DC58246BDA9F75504C340C19AA5E5B603BC790184F4FD3655319BAA56720343
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/S/sash/ozb5-CLHQWI6Soc.woff2
                                                                                                                                                                                                            Preview:wOF2......r8......I8..q...L.......................z......x.`..J.........d..L.6.$..4..\.. ..8. ..[.'q...6.D....2u{..9..6...g.h......a..H.=;......2..A....d..d..K..1*.t.9.t.D.../r.p...c.n...27.0...&.<H.ye.7.=y..H..2-.../}.S.y..6.&...F.$.o.*........Th?.K.o...FB.&...aC...NW.v'...m..e.Y<Sq..I...M..._.}.....+.).F.9KP._R.."aE].ox..E`..G..........>y.I.+J .d..V....4.m%...5.,........{...ED.B.`.1.....NW.9.1.."\T......E.@..bv........H.6i;.@...lS..K..U..j...#.r.f.1.Y.b.0.8.."&....rz...Y.m.:P*JRQ...Z.....jf^.@...i...i.O\...^...J.P......l/.?g.a_3...q...a.!h....x./..M&...}.W&..H.I%.@.p......9.`@C...H.P@..QT.|Q9...7..P......7A,.B^B..'..Z.M..s..N.(b:v...nC*.i...E.E..i..iK5.......?.G.O.m..1...W......+m'.0~.o....+.cG..m>..3.!-.LV.S#...l..^oC...>g.s...G........juHE.p.,t...D..........AL@...t.}o..>a...>.j.....%gO\8....($.?...r..t..ILBZ.@'..6...C,...6.v...Hc.#.MP..V.qY..a$....h74;&Rd".e.n.K.K....@....4TM..O.........r.B4fvI.0<....z.....44).$.{....z..9X.AF....A.p
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 159x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6238
                                                                                                                                                                                                            Entropy (8bit):7.930857774643594
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:414DF6130B07E2ACD48DEC615A3F0F83
                                                                                                                                                                                                            SHA1:BDF61EE2FC8E44246E37FDCD750099AFB3AEBEB2
                                                                                                                                                                                                            SHA-256:08E2937242746B4554AF10470F30AC28BFE0CD242D1C35191BCB9DCDA489C21F
                                                                                                                                                                                                            SHA-512:FD5BE9116D6D55A3C6F879EA7A4C562A0506786C3F527C524CBA00A500C9EA5215FC3AD250E95DC8D2A6A2BCE273C496FBF30A5DB49442C7449D6B0014FD6CDB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/719R46dVUTL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!...1A."Qa.#2qt...$6BRr..35CSs........%&7Ubu..........................................................?..t.(..(..(..(...^.cm,...2..h:...H..{]#,..p+......;A...9Q..OD......m..G..+g2....3...Af..*.....`......1m.D......cuw...6....c*.:.\..U*..../..UcH.aF..N..02.}.3.A$...t\{......W......Q..T.y5....go.5..........kT...&9.K.ph,o-..>.....\....i...?w.?...1.yms..Q..........U..A.n..^d.I|..U............^.H..J.y.=`/]+.....m..N.K.$...;...#/.5.@.)@.)@.)@.)@.)@....W...6...%w6.\G..2...J.......u$.Q.WS.r.A..3.i.m....c.....R.....el. .._\.".m...#..&..,.wT....z..X......r.P;F.....K.I'".Vi.--.u.+3H.r..~,k#..V..n.....vZ>.,B..b...3.'r. m..]..]...1j.&....y.N.zY..[.t......<.8$..v\=.qj.."....v>...].....d...5...Cot..>.]...}.Zq%.H..@.|....xo..M../.v6.......U.p..^i
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5107
                                                                                                                                                                                                            Entropy (8bit):7.2405971584838404
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FCE9E47B3F95A7A7DD9EB14DBEBD05BC
                                                                                                                                                                                                            SHA1:689C250AB68752211B6BA5108E55986F0B41D095
                                                                                                                                                                                                            SHA-256:9B6D713ADAC92D590617A065191FB59B280B455DF42CFFED0C1C406D5BC7B6CA
                                                                                                                                                                                                            SHA-512:7F33C9642D128B68AE9213852E68F5A759B83FAABD6E60D831F3BD52FFBE203C5D7C669CA4943C3A5CB58EB04E0DEF0CCF2EAA2182670075B19F75DE9231F47F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3974
                                                                                                                                                                                                            Entropy (8bit):7.694640255146266
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:51AC7C8E8394E71B7DF0839DC09E85BD
                                                                                                                                                                                                            SHA1:85BDCFDCFB1E1CDD52CE8CAEF00A72B41C4D6807
                                                                                                                                                                                                            SHA-256:E0E66B33051A56E15B10107A677E3E982AEF4FDDAD4F9FDE96A940D35736F3CA
                                                                                                                                                                                                            SHA-512:CC50E6719CF4770651DCCAC1675C0496E13F357586DA3FCAB18190C5F39873065769092CB502A553F23E7E62E13253516330DC5895D9EB6ABD0823DAB608FDE7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*.................Ducky.......@......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a1cd12f41, 2024/11/08-16:09:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:89C40B3BFD4011EFA220900AB8E11374" xmpMM:InstanceID="xmp.iid:89C40B3AFD4011EFA220900AB8E11374" xmp:CreatorTool="Adobe Photoshop 2025 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="B744C8F22D4C0B4B31ABC921A240B9C7" stRef:documentID="B744C8F22D4C0B4B31ABC921A240B9C7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................... ....+!.$...2"3*7%"0...................."..........................".
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 273x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16341
                                                                                                                                                                                                            Entropy (8bit):7.96395360352247
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:BE142334A857F8158080F817B668D09E
                                                                                                                                                                                                            SHA1:5D7A94E59AD9D9E0E4BA939BDE59F931DB53E1BB
                                                                                                                                                                                                            SHA-256:C2CAD7B8744CA8E46940AE4CFBF9750C3CE6796AF6421EC00F160CFEDC643848
                                                                                                                                                                                                            SHA-512:C857BBCCE34381270F952AE96F0012AEEE87009694D4595AF48D34C10EA8DEB99E0E2C2E17E59BBC36B87A91C90820834A099BAF83435055C8E1CA5891CB87DC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................2.+.....U..;.T.....\{...Z....q..iz`Y..dU:...('f..+.|...f..........mk..........^....O.i2..=.4.L.6O.....c...Q.n.[Qh.].Q.V|..ok.(...m.F........rK..7....8....w-.x....=..z(.n.6N...J(.j.......o....Rn.*..h.v..;...k.F....%.....F.._x.<...Q..v+-.Q..xj.'z...}...i......\..-n.uL..T.*..+.d.]B.\.e....7.B.I.X.....#.Y......c.-...2..K~,..)....f.0.P.....4....$.n.].jRn...G.........^N...Z.. S..v.L..%;.(..l]....M.`.}.]2..&..8..4.hZ.t........W..WS.m|f.gv.R..s?gs.wh,m8z..J.Mf.......S.".3ZF.O....3...X.I....w.U....W..?.)zmP.t......~...9....)./$).v......{..;.SM6...Ru..I.U.P.>.>0.BI..h..[..j..i.J.5.L..n4.e..Y.{..C..2sk..a;...Q...z..z../..x.jS.z.\....y^.9......w=D._.x....oJ./.#4....]r+/...D..R....I..I......zR*..Qi.fSH.?...m..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (596)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):571846
                                                                                                                                                                                                            Entropy (8bit):5.483532445224174
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:DBBAABE4796D44282F6EB735F465FACE
                                                                                                                                                                                                            SHA1:0DF0A6751E385687E7DF32F9F7098E13BC19DEC4
                                                                                                                                                                                                            SHA-256:4B303BFBA6335CED9CC5CB4AF745940CB9E383B2027308F974225ABA78E91090
                                                                                                                                                                                                            SHA-512:F3273F995FBB32BA99C52C4617C34AB55E3BDFB4FDA741C147820E9D46DA4D8648069F04F6C77A8E2BEAA5E985F14630CD1D33537510D61EEAAB4CD587F7A2FE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:"https://images-na.ssl-images-amazon.com/images/I/514I0Eu-jKL._RC%7C71IlzIb241L.js,01QvReFeJyL.js,01VfhmbHmKL.js,71a9SkUZv7L.js,01cZ21lATAL.js,01bAfFgS7JL.js,01A2AtmCtlL.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21Nno1jWfVL.js,41zFN9UysJL.js,51jIBA6BvSL.js,31XO9BO1OrL.js,11lw6J7z8iL.js,31+UifI0MIL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset"
                                                                                                                                                                                                            Preview:(function(w){var f=window.AmazonUIPageJS||window.P,r=f._namespace||f.attributeErrors,d=r?r("NavSharedAssets",""):f;d.guardFatal?d.guardFatal(w)(d,window):d.execute(function(){w(d,window)})})(function(w,f,r){(function(d){if(!d.$Nav||d.$Nav._replay){document.createElement("header");var a=function(){this.data={}},b=function(a){b.manager.add(a)};a.arrayAdder=function(a){return function(){this.data[a]=(this.data[a]||[]).concat([].slice.call(arguments));return this}};a.prototype={build:function(a,c){this.data.name=.a;this.data.value=c;this.data.immediate=!1;this.data.process=!0;b.manager.add(this.data)},run:function(a,c){c&&(this.data.name=a);this.data.value=c||a;this.data.process=!0;b.manager.add(this.data)},publish:function(a,c){this.data.name=a;this.data.value=c;b.manager.publish(this.data)},declare:function(a,c){this.data.name=a;this.data.value=c;b.manager.add(this.data)},when:a.arrayAdder("when"),iff:a.arrayAdder("iff"),filter:a.arrayAdder("filter"),observe:a.arrayAdder("observe")};var
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 215x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5173
                                                                                                                                                                                                            Entropy (8bit):7.905695750474025
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5C261023D6B08BC0715C8813C7E0EA1B
                                                                                                                                                                                                            SHA1:682B808AAA69CC1692437CA51CA0ACEE0D3DA38B
                                                                                                                                                                                                            SHA-256:B3F11548CBB717E0E238CB2A2D8556B6D0EBB0C9945E2EEBD5ADDB857C66073A
                                                                                                                                                                                                            SHA-512:1447649E112D0F450554FF46069AE88631D32B7E47E6654E70F39C670BF44C5A208B487B660C66286024E9DCE96636CCD333176EA4CBACB2BD61F7A701E214C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.."1Q2Aaq.#....3BRb...r....Sst.....5CTc...................................................1...!..4q.23QRr.............?....B..B..B...Nrc...Q..z.........4.7...i.o......4.7..Y....?..a#..W.}%l.$..U..RK........}.'&.5.2.._j...N.8...SkRFlX.(..~..}l.dY.....1...__...[).......e2.;.....B..B..B..B..B....&.........4.R..l....I.l3..L-.....q.X=.U.Z^I.,.j.d{k......kV..c......95h..1......8.s.\c...5?9...|O..Yw.C;..<I..Ne......"zS.]..>.x.....Q.a..1..S....8v....F...ZR...'..z~"G.*]...,.R...(.....}....A>...}...$.N.,.....~b6..h[....t.u ...8z./B<.y."G.+.0.=.....[...........6&.4!..!..!..!..!..j.Sh..q.aO.....Ex=....-L.U/h....S...9u....i..4.[O.............N...}.../...Y|.K..Z..W.!"..~.......O......W.a...|..o.......|.^.F|S....g.<.:.....p:.f...K...+n|..F..3u.w:.$.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 187x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5725
                                                                                                                                                                                                            Entropy (8bit):7.936325255927728
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5C3BEE7C2C0AF3AC426AC4F10EF98F81
                                                                                                                                                                                                            SHA1:3D2B6C771F13F03E80F3DC2DA80E9BF33668CA61
                                                                                                                                                                                                            SHA-256:97CAFCC6CC3B79A94D4A896BFEB720306C0C9CE65EEC864631BD45EFF7D83B74
                                                                                                                                                                                                            SHA-512:04B801ABCF4C3F46A598AC987DB0D9ADD6B80E1E708B042FD94F5F3D8960BD893B29F4163EB153D58176FB6A40A96F3886C59431EA046604BCA9EB786D46E2A5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1A..Q."aq...#2Rbrs....$B.....34..C...&DSce.....................................................1Q..!A.%Rr...2BCSq...#$3a..............?..].Q@QE...Q-.....K..9>..WOw$..oE).*.....q6?..R].G.>.K.P......1..........s..h.j'>.......f|.O.....8.....*..?.j. .aFT.....R.a..N....X(}.S...k k%<....a.r+5F..p.H>..ii..'.O.....Q@9....(.(....(.(....y.....{..IH..lmX..F.*I.A..eT.s... .<.`.p+,....b.R.>....l..V....h....g...........0f._..$.`3.1....^T.3i=k20A..VJ........z.p#...U[.}....''.P...>..^.9;Vwo4.W...4..-....U....[C2...b....z...I....Nva..t=(/....e..(.(....(.^.}&.+.h...U;/{....Oh`.....7*...0R0....k.ETnw$......>.|:..2..r.Eoe4.s;Y.^....C..;....zM...G .....h....?2..{=B.Q.I!......u....i.~..j..G-..$....1.X.;...yLv.........?.-..........?...cG;..?...V^.Xd....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1911
                                                                                                                                                                                                            Entropy (8bit):7.560723740651845
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:EDF3D45B16AC4EA0C7F71DBEB5236C96
                                                                                                                                                                                                            SHA1:5115EDE177576B056257AAFABDEC32FC5EAE375B
                                                                                                                                                                                                            SHA-256:7E7AE8D323D76FC837B7D8076220C04A8A7E63A3AF35EE219BD1A51709C91112
                                                                                                                                                                                                            SHA-512:D52EA86D9CD462A310B6426D009474A98EE375948068159903C75F298184327550A281C54FB16E122107937C20890BCD29AF613A58D29EF080C308AC01CFB0DB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/HMT/Spring/kitchen1x._SY116_CB546776368_.jpg
                                                                                                                                                                                                            Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........t....".......................................................8.8..1.Vs..`..V}b..~s..........y..URL.^.W.E~;........4.}Q......Vj..........U5~................5Z.s...y....9.......?........................................U...N0..s..kY...........................................`.L.\...:s...k....r........t.X.........>..........................!Q..1.2ARaq.0@b...."#$3P...Bds............?../.N..=.p..u..y...e|.7D.....J.,...@...;T.......@.. ..]._m..K.w.}.../......o%.(.H'...x.f9..r....D.. . ..g..A."..6^.6.&...#.y.Z.&#}..7.'....5..Rx....*.Z.'........N`...b..t...Q-....2K...}9bU.A.t.Z.E.c....Y...}.D....,..*D...x....l.).)%I8m.8.!H"..b...s9$....0L....A.F..%..qV^E6........0...Y7I ..=.d.......".m.{iD..(..st'.V..5.s..yNS. .t\1.k.29....Q._.BHfc,.:#.+........jM.....,j>SG.:..S...Gf'.m..\.....r..TT../.]..5..q.m.."...mS..k
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 129x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):12964
                                                                                                                                                                                                            Entropy (8bit):7.968393450412748
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:66A1528E0B7FE56619911E2D6356DF75
                                                                                                                                                                                                            SHA1:A67DD7685EE87AD2CC9FE1C18971182F837EDFAA
                                                                                                                                                                                                            SHA-256:E5BBC83F3787AAFAB3BCD7AB15C1708EF6C22DDA185D1E08257D2360DEA52313
                                                                                                                                                                                                            SHA-512:B81D36C1A1B5D77CE6BE82CE46789B8D4150F1B2C75A7DDBAD44A1578B690527F4F312DF8806B1EAC6DCBB8F61D26B37C7AC07EF0BE5936D7109CF8DBAC04E49
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/91ulu+khYLL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!".1.#2AQ..Ba$3SqCb.Rr................................................!..1.2A."q.$4..3Ba.............?.V...3dL....58.}..>.......@.......j.0Z d&..KM..kEt."....z... .G.F..+.fe...............*V.Ux...J..Q..&.#...'..$.'3...F.8U~J..N..y ...H..6..n.K.<..pi.dl.#$wr.(.GE..../..f.....,akx.3..$o..P.....~.u...W.l...!G.,.?../.......P6t.L..0B.>.".\.h..H......Y.....0...;....6U..r.!..)..?...-..UGd..6..~j9..l./.dh..=nLV_..u....0>..C}...F..e..{................~..J....+..o.......... ".........=|.! ..V`......H...N...u..r.$............I..n....&..6...[....`...'^.f}x..I...*..a...x(_z....+..w.c(aQ..C9S..B..Q..9(F.....i|...J..*.2.0.LK..~......5J...&F.E+.x.....5..#...l.n.0&.&9..G..=r...1d_........0.../..q.#..y......2%.1..y..S..L.\..:..%L...Fz<.J1b&.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32315)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):228374
                                                                                                                                                                                                            Entropy (8bit):5.068191140730092
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:53855C320316E53A5C01FEC60AE449D4
                                                                                                                                                                                                            SHA1:10276493FEED51BA184E551EBB39F242FD825089
                                                                                                                                                                                                            SHA-256:CC99FA5E58F3DC7386031E5A4AD8AADCC8048A87192C6D5743330AF4248991F7
                                                                                                                                                                                                            SHA-512:1E52165C8F915AEF64A05A9ACF5B2363ECCA0AF8EEF1C118F4B53C2ABC5CA08072340E477179F597DAEAD751FB88D0CE278C94047E3ECADC17C7FD7155A8E5E8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:"https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,41rY8UCdZAL.css,31PNnHeiDXL.css,11D3BPoiHRL.css,01qDClimA1L.css,01s-u+zGGeL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,01V1Ps1Qq7L.css,01ONm-ItEkL.css,21zWwo38rCL.css,01Sv7-fQIGL.css,51nwehW-jQL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21tBGvZRYPL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,21VjvVtGWXL.css,01CFUgsA-YL.css,31q12zQLu7L.css,11PDZ29p-PL.css,11qlWiOaPwL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,01ELGsSvEzL.css,21Jbji9XlaL.css,11El-W1-pIL.css,01vfkVAfcLL.css,215Q9RsWvdL.css,11-w3ouFc1L.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01eniAikTiL.css,21yq4mhvspL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUI"
                                                                                                                                                                                                            Preview:button,input,select,textarea{font-family:inherit}h1,h2,h3,h4,h5,h6{padding:0;margin:0}h1,h2,h3,h4{padding-bottom:4px}h1,h2,h3,h4{text-rendering:optimizeLegibility}h1:last-child,h2:last-child,h3:last-child,h4:last-child{padding-bottom:0}h1.a-spacing-none,h2.a-spacing-none,h3.a-spacing-none,h4.a-spacing-none{padding-bottom:0}h1 .a-size-base,h1 .a-size-mini,h1 .a-size-small,h1.a-size-base,h1.a-size-mini,h1.a-size-small,h2 .a-size-base,h2 .a-size-mini,h2 .a-size-small,h2.a-size-base,h2.a-size-mini,h2.a-size-small,h3 .a-size-base,h3 .a-size-mini,h3 .a-size-small,h3.a-size-base,h3.a-size-mini,h3.a-size-small,h4 .a-size-base,h4 .a-size-mini,h4 .a-size-small,h4.a-size-base,h4.a-size-mini,h4.a-size-small{padding-bottom:0}h1,h2{padding-bottom:4px}h3,h4{padding-bottom:4px}.a-size-medium .a-row.a-size-base,h1 .a-row.a-size-base,h2 .a-row.a-size-base,h3 .a-row.a-size-base,h4 .a-size-large .a-row.a-size-base{padding-top:1px}.a-size-base .a-row.a-size-base{padding-top:0}.a-size-micro{font-size:10px;l
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5902
                                                                                                                                                                                                            Entropy (8bit):7.933733008922655
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:57A53580C1D8A92A38A243E3BFBA1BE4
                                                                                                                                                                                                            SHA1:29B8C681FBF43402E77495EF3EF02E6708AA2B41
                                                                                                                                                                                                            SHA-256:9A1A6C766C19577327F8C04E8243695FA3F42F71EB931DF21F2A24004C5E7F51
                                                                                                                                                                                                            SHA-512:BAA38C90DB02116FB365DD93848A667BA6F2C92EAA251E551CDC044A162D319DE508AC9AB0B0AE892069508803F6B2AE3D37812A6F608ED67C6AE4D9C6E8E669
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1A..Qq"2a...#BRbr.....3s.CSd.....$ct................................................!1A.."2aq.#.............?..tQEB...k..-......e....d.1..,H..Ec.....j.@....o....G.C(:..Fs.5..J....smGm..yxt..l..@....%...#.aT...^....P..u....).]B......s.|4U..X.......|M..K.D..^.4W.:...o.O|.....UV.r.wL..F.......E.S....c........_...Pk.kk..m.7y.....yd...X.H..K./...x.K".o...b@?....Z...].T....?7ucn..Z@C....$t#............T_....h....*E....<.......`..s,n...d..>l.1..oK.uo.K..{.b...8..o..%...%f&...!...)..QE...QEB..QP.F....o5......%U.&.......j..kG...../O......i;T#.i]..(...[is..BY..."{.s.zw.x....;..Fh.......V9<..kPJ1>...+..7.\.a_.W.^...B........X.M..&;.yo..ni.....<G.\.kDK..e. U....../..I.....s*.....^..4..i.G.du..._...i....h.TW..iyo..~....'..{M..E.T QE...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5241
                                                                                                                                                                                                            Entropy (8bit):7.313916181146773
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B893CFC58458BB25F601B97C745B2955
                                                                                                                                                                                                            SHA1:C9ABF2D35213A79B1613AD75447A870E95F6B651
                                                                                                                                                                                                            SHA-256:58BA221846F5FBD657E03443804E6C0FC7B7B7F618A9D7B2A9F690271A810950
                                                                                                                                                                                                            SHA-512:A2BBA2ED1436B400F494FD58513D6EB8181AE609A614C9D7AF51997FDFC3FBA3BCD5AEA418921070615F4D68A34F65DA98AF1C2C8779C3BBC18278421C3F10AD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 124x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):11129
                                                                                                                                                                                                            Entropy (8bit):7.960326374453356
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:84ADFF3A573C234AC84030F0B9FF14E7
                                                                                                                                                                                                            SHA1:A02C60296478CD07F54600D692F988FB9846F7A7
                                                                                                                                                                                                            SHA-256:02BF37481DD4785FF2F6BD33308137078B24E5B0F884613EDD70FBE3262F7CDC
                                                                                                                                                                                                            SHA-512:479013277B859BB2A0B7851737B138477B33D7107D06CA241BC065FAD0CC2AAF7A14F121FCCBB7F3CDB45632F1BAE4371B23ACCFC3185190269EEFFE96716C75
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/9101MLPcFTL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........|..".................................................................!1"A..2#Qaq.B.....3CRt..$Tbrs..%................................................!.1.A"Q...#a.............?..|g.7...O5.r.*.....".A......iW.;....T.rj.p2.*.......r...y.5..A...>k.:'=\B...2...dL:....U.v`NJ..<.......l..:..h!...6G.rr.....\7~&h...-....T1.X.....v....J......5..}.......(b.....r..'N9&t.1......w.."...NS.2.F..}R...f...QW..."I0...=.8..b.Uo.Q..%.V.'.!D_..[.K.......}.....E/....JV.Z.N.eZ ..X.....tB..0J.d.*..9=.r.Bv.\....l..w.Y..*...8r.....*Mu.0Q..{.L...xx.......1..a...a..C'[w.......|.q..t..-D...+.`.T...YR..(d........R+:.Q......U@.%...a...|Q.L..X....e..I....9.j...-.ib..%.......szJ......,2>....ewd.*.dw.E...1..q...?.....Bf....q..P.....E...7...!.....@.......)=.cC..P...B.xY.7.`h.9@w..`.....q.5..(..h.O.O....G....N.~.7.\..~.6.....2l.|
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (528)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4823
                                                                                                                                                                                                            Entropy (8bit):5.3519488745769435
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B8F0148A13CD20BA79C167E180F68153
                                                                                                                                                                                                            SHA1:1ABCDC6833021DC58784B7ED9FCDE8BF550E7A85
                                                                                                                                                                                                            SHA-256:9A1DA7FBA4EAC875624D392CB95BA078E0870F97A398A2AF3A6CF726F6D4D418
                                                                                                                                                                                                            SHA-512:58B9135347E92721B7BD066BE96BD8C6A6B468D7F44DA45016C9C00FFA38BF55DB9F55EBFD8121C5D329C09AAB4059A28C20114C0C09E14A0B01688BD1CE4377
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://c.amazon-adsystem.com/bao-csm/forensics/a9-tq-forensics-incremental.min.js
                                                                                                                                                                                                            Preview:(function(p,n,w,l){var r={EX:{}};(function(){return"object"===typeof performance&&"function"===typeof performance.now?function(){return performance.now()}:"function"===typeof Date.now?Date.now:function(){return(new Date).getTime()}})();var u=function(a,b,c,e){var f={};try{if(5<=e)return{};b=b||n;c=c||a;for(var k,g=Object.keys(c),d,h=0;h<g.length;h++)d=g[h],k=c[d],"object"!==typeof k||Array.isArray(k)?f[d]=b[d]:f[d]=null==b[d]?null:u(a,b[d],c[d],e+1)}catch(l){m(l,"ex in collecting-")}return f},v=function(a,.b){var c="";try{var e=b.toString(),e=e.replace(/\n/g,"").replace(/\s\s+/g," ");c=e==="function "+a+"() { [native code] }"||e==="function "+a+"() { [native code]}"?"0x6":e=e.replace(/function/,"fx").replace(/\[native code\]/,"nc")}catch(f){c="ex"}return c},s=function(a,b,c,e){var f=[];try{if(5<=e)return[];c=c||b;for(var k=Object.keys(c),g=0;g<k.length;g++){var d=k[g];if("object"!=typeof c[d]||null==c[d]||Array.isArray(c[d]))switch(!0){case !0===a[d]:f[g]=1;break;case !1===a[d]:f[g]=0;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (544)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2243
                                                                                                                                                                                                            Entropy (8bit):5.266863481297427
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:7802F6FC1955CADE889CCEB253C16029
                                                                                                                                                                                                            SHA1:F38F7FF9F7D2443F21590B3D9B4B5E8ADBF05167
                                                                                                                                                                                                            SHA-256:AA06AD40D619339C61E3B35B502111B035C03B51DEADB11A3539C9D8C4B08EF7
                                                                                                                                                                                                            SHA-512:20E6DD6C78BB5F54A87CC99F86484C5451FB6BEA51F2ADD3FFB8E580E096AD78DEB781310061881DECAEE1160EEB3BD542E42C9C3FFD1534CA6FA985C160B0FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/I/11+d9I1l9AL.js?xcp
                                                                                                                                                                                                            Preview:'use strict';mix_d("AmazonHomepageCielCards__ameyal-product-shoveler:ameyal-product-shoveler__Kvjfy9i1",["exports","tslib","@p/A","@c/metrics"],function(n,p,k,q){var f=k&&"object"===typeof k&&"default"in k?k:{"default":k},r={},m=function(c,g,e){void 0===g&&(g="");void 0===e&&(e=1);g=c+g;r.hasOwnProperty(g)||(r[g]=!0,q.count(c,(q.count(c)||0)+e))},w=function(c){m(f["default"].capabilities.mobile?"Card:EERU:SharedLib:mobile:render":"Card:EERU:SharedLib:desktop:render");var g=function(a,b){a={$event:{preventDefault:f["default"].$.noop,.stopPropagation:f["default"].$.noop},$target:a.getContent().find('[data-a-tab-name="'+b+'"]'),data:{name:"energyEfficiencyTabSet"}};f["default"].trigger("a:declarative:a-tabs:click",a)},e=function(a,b){var d=a&&a.$event,l=a&&a.data||{},u=l.activeTabName,v=l.modalHeight,t=l.name;d&&d.preventDefault&&d.preventDefault();d&&d.stopPropagation&&d.stopPropagation();d=b.get(t);d||(f["default"].on("a:popover:beforeShow:"+t,function(h){h.popover&&h.popover.getContent
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 90x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4126
                                                                                                                                                                                                            Entropy (8bit):7.8953863131717315
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E2F6E12E9143A7F91C595DA0483722BB
                                                                                                                                                                                                            SHA1:173891DA5203016E30C9AA566E6BA47A518938D7
                                                                                                                                                                                                            SHA-256:0BAC72F6755DC0A8719B41F31C1994C508BAA2564D8458658B1B393036ED0DA9
                                                                                                                                                                                                            SHA-512:78B06935C31CFD9AAAE160358C29D73AA891C54D279C66C621F1FA454F4296D3DB3C5B2D9F737DA3E634D04730DE8F381D318FF6A9DBCEDD1446A00031DA3B19
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/61pp+20Oo0L._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........Z..".............................................................!.1.."AQ..2BRa.#qr....4Sbcs..$....3.....................................................!1."A..Qa....2R..B..............?....(....S.3.N;..|..(....[..p.{..... P...........[]UOk.3..~..y.<..-e."...7....^A..T:...&.....yRbs:....$.....B..FV...,6...'.*..(...(...(...(..L0P7 ....'..J,.....p.GX..x.#&.......%...1.zy..W.1..z+H}N.....1Z....`./....6..............Z.=+..Ea....i...L.....WU.9.5N...~/.."...L.R.6..u.-:M..$&6R...E,.S.wG6"..T..Y.Z.E....(...(.......e...a..AM........]...z.h..Qf.G....1{o.._.2.N.....#......8.A....(...(......2..T}...9.|....f8.nN.W:..n)7\. .T...#.o...4.G;..S.......3.'....m._.y{.Vl.s.A...%...j|WB...'v...8}..*6....B.&..[..M.X..`yR...[..Un....e#,'m..i..._..P..c.a]..t..-...S..DNr9.F.R....2+..Sq.+,..GC.u.....A. .M,...`.8........^.H
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 133x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):9520
                                                                                                                                                                                                            Entropy (8bit):7.9608602456616
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:450C47DD69A0F994A48F8E73373FACC2
                                                                                                                                                                                                            SHA1:3EDF53871BF92EB0CF6E904585591223CC87DC43
                                                                                                                                                                                                            SHA-256:289A09403B672891DB92A319341368987E525C98B8A6B417211A87771C4417DE
                                                                                                                                                                                                            SHA-512:665D329A4CC9D731E10020B2EAF2425630E53DB139F3A7AA41143AD0F1AD63F3398960830511030D84343640CA6CBF8CE867D7FDA988657811D8801508F9EF98
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/81OkWjcf4WL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1.."Q2A.aq...#3Br.....Rbt....$4s.TC................................................!1.AQa.."2.q.......B..............?..q....z..a..#.ts,..i.DDGN.:4@p..Y.....s...........^.h.]..y...4. ......,. .>...}.Mb.......Z..9....\..>^.1j......F..vn...m_g}3.1"....h.5(.7...O...t...Mf..mK.q..]4...n'.WB.L....H...t...#....<...}c...A....j.].......y..Q..U.G:v.e....P..=)#...YBnjPy.....b/....G.(.,dof.tUJ..@....F.x..,....Mpv.(].y....-^........5.m<..Y..o...%w..B....|..r>v.Y..T....../....:c.tD..^<.|..U.'...1+W.CnM.J....K.EVBNXV..pnq..R....Oe...%WD,..1V...%......7...*...l.IY.+...{c.v'...,(}.5 .....w$.q...3.eZU<(.T....E$mK6l...H4,...n..1.P...a...d_.(..xQ.|%..A.[.....6....\.c..tS....h.SV...].A.a-.(.i..0.... 3...V4HPF..........c.H.=.....#.Z..'PG:F../..E..D.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 82x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3834
                                                                                                                                                                                                            Entropy (8bit):7.900638204817332
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B47EF71F435804C0CE44F12F22E68EE5
                                                                                                                                                                                                            SHA1:4814FB60E168F0C94401155CE7DBD236CA2F0AA2
                                                                                                                                                                                                            SHA-256:F0E3DAA150CD2F188C2184056D9EB5B5895D6B4679D2DB0729B581193744F7C7
                                                                                                                                                                                                            SHA-512:BAAC63F1FFFEF0AE7C4B8B727C789D7548D1F11E8DC9BBE10B0F346F35C7F9E44A98E0B85881290B4CE7E84DA5B52678BE58D7B5ECCB4714A8D89322480C4F81
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71MQo8pHmBL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........R.."...............................................................!.."At.156Qs...#4qr.2Bab....$u..3RT.............................................1..23A"!#BC.............?..u^..yqoj..W.).Ln...3.ee..X..|.(E.UoK80..9#.?.O......zj..N...j..d~.....1@.J..9.9>nd.,..gUG.8]h......'.(.9..E.cnQ...)JQ.R..R..R..UY.;....?.../v@;.ZuR..r.. .......}....W..<5....C.c...a.R1.U.T.....^..F";....Gl\.gw...(.)JP)JP)JP*..C%..t....`....a.v...-.=..Uui%&$H..l...{.....1.Z..r..'.m...Y.f.._..?.nz..k...7..C.Kh.,....`.cRA@K........Fvl.YaJR.2..........O*.U?....}...C..|..9..qq.xm3.uZz...q.....i..)J...Q..........'...,....>.;.&............T. ..J..,j...A$..+ [\..w...:....Ie.Ue8$nV..sS[...r...6..R.....l....M..k......S.VI.[h..VV,.1.n..b2<....ds<.&........|..+....d.R.E.Q.......;X..m..>Q{0....R.MB.?*/T......~U..G..|..=..qq.xm3.u
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 132x200, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13455
                                                                                                                                                                                                            Entropy (8bit):7.967860048015722
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:212A8A1BB2D6D0221D9F723E3C5B1074
                                                                                                                                                                                                            SHA1:A24D915124E9A470D86EED5117D6582D4829C9B0
                                                                                                                                                                                                            SHA-256:99E82B9DBFBB738E12366892EB06991373F0B5C4ED34E4E9C3E89BC179E5CA75
                                                                                                                                                                                                            SHA-512:F56FCF4AA2B91A6C0F0EFF956C20DB7DB8590015BFED204CDEEFDC4EBFBAA04D22ADFDA4C8D5F7E112B8167808C92AD6999BB3E5204B1CDD5816FDAD64DB86E8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!..1."A2Q.aq..#BR.$b....3cr....%'.................................................!.1."AQaq.....#2....3Br....b............?..{[1Q.w.R.-3.>"{..$...I:....p.....rZ.H..;..Xo...cG.u&.$..G.C.|}.s..i.%*..+vG.,x.d.uzv..:k.*..t.o...A.H....j....R.*=..).o..IR....G.6ddE..^.....@.$)j<.7\..,...U....N.\i.]B.....R(X'.f.u../W.xP......t.,l...@......^h^...Ub..8.(..I.....e.Ge...!A"....kn|....j..).;.n....!4...(..IZ.W..L\N..v.<..e....v;..ye.6w05F.W||..c...G..~.M.....$#.........B.hx.......}H..:......."*.@ .....F.t......PIslT%..3....!..~_Nl..........x%C.Vk$X.h|.1..k... X...+....x.6..<.....!....A.....d 2..PO..&......x...W;.7j.._k$Y..+T...%.'Xvn.y;!.}FM.6..W_:...w#4.h.O....y...Q.].Q#=..U..i....I.N..C..6...h{O.......... EaN,5Y.........W...N..,C#..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 85x200, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3741
                                                                                                                                                                                                            Entropy (8bit):7.892548424019446
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5E727A5A311A7ADB44A0F82CD1262C98
                                                                                                                                                                                                            SHA1:BFD63429BC3C3731240CF9E2FA5730EDAB90FC68
                                                                                                                                                                                                            SHA-256:E60AF8F08EA5D238D3098F79200B2F9ED5C53EB3A1800D11DD14A20B9FEF6C85
                                                                                                                                                                                                            SHA-512:125925846B120B9DB47F68770889D66901986B44113157D34900CB86353AAE497A63F3E2E812F19AA73CC6123C3A9CB881B73D8011764380A27258CDC78F8F52
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/61DAurbQboL._AC_SY200_.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........U.."..............................................................!1Aq..."3ar...#$BQR..2s........4C...Sc.............................................1..2..A.!R.B............?..tQE.E...Q.l.(#..LJ..*N;:..>.T...Y..@8.S...t.Z.*..)V..a.e;.c..-...v.Ac.E...Q@QE...Q@W=\......JG...1...~..|gF.yk2.D.w.!j..>m...;j..lv[].F.#....E.\s.uJ.<....W..q...TVV..a.h......$O.S.....UX.R.(..(..(.(......[".g.{q....7O .......q.....M1.......s......+..R.##.s.Pz.X5.^...R;......463^.E...*.....7..R..u........o...\/#z2.$..2.......^x.o.e.......26c........8.T.5.v.5Y.QET.QE.E...m@(......A.Y.1V@0.rI.)...*s.......U{4.K...O..H#..j..=...../g!..{...$....m'..pt..j..F.9..Su..=DG........x...uLM....S...?.+.g.......?.j..|..Q.e....a.=.R.3.Q...8..V.R..0..CD...)..;OU+...J.3.e..,..].8p:.....Q..9.(..!.k.K)........=<.z..?V.....3A)ec..@'=...
                                                                                                                                                                                                            No static file info