Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.wayfair.com/the-wayfair-app?pid=Email&c=Triggered&af_sub5=AppEmail&refid=7d34ad67-4987-430c-a5bd-5dacc342b623

Overview

General Information

Sample URL:http://www.wayfair.com/the-wayfair-app?pid=Email&c=Triggered&af_sub5=AppEmail&refid=7d34ad67-4987-430c-a5bd-5dacc342b623
Analysis ID:1546258

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Detected non-DNS traffic on DNS port
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
HTML page contains string obfuscation
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1972,i,5180781375184105235,838776322385615636,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6488 --field-trial-handle=1972,i,5180781375184105235,838776322385615636,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6528 --field-trial-handle=1972,i,5180781375184105235,838776322385615636,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.wayfair.com/the-wayfair-app?pid=Email&c=Triggered&af_sub5=AppEmail&refid=7d34ad67-4987-430c-a5bd-5dacc342b623" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.wayfair.com/the-wayfair-app?pid=Email&c=Triggered&af_sub5=AppEmail&refid=7d34ad67-4987-430c-a5bd-5dacc342b623HTTP Parser: Total embedded SVG size: 176109
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: Total embedded SVG size: 168247
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: Base64 decoded: 328117d4-ae71-405c-bd51-9595fef1ca51
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: Found new string: script window.wf_pixel_generic_commission_junction = data => {. // check if call_name and enterprise_ids are missing. if (!data.call_name || !data.enterprise_ids || !data.id) {. return;. }.. // return boolean value for argument. const getBooleanArgumentValue = arg => {. //boolean check. if (arg === 'true' || arg === 'false') {. return arg === 'true';. }. return arg;. };.. // constants. // argus pagealias to pageType mapping for CJ. const pageAliasMapping = {. 'ProductPage': 'productDetail',. 'CheckoutReceipt': 'conversionConfirmation',. 'homepage': 'homepage',. 'SuperbrowseHotDeals': 'searchResults',. 'Superbrowse': 'searchResults',. 'Basket': 'cart',. 'Category': 'subCategory',. 'DepartmentCategory': 'department',. 'Keyword': 'searchResults',. 'DailyfairPDP': 'productDetail',. 'EventHome': 'homepage',. 'InspirationGallery': 'subCategory',. 'Gateway': 'accountSignup',. 'RegistryLanding': 'homepage',. 'Brand': 'department',. 'SolrEvent': 'se...
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: Form action: /keyword.php
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: Form action: /keyword.php
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: Form action: /keyword.php
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: Iframe src: https://crcldu.com/mg/ssiframe.html#pb_url=https%3A%2F%2Fs.pxltgr.com%2F2%2F2.147.0%2F859199%2FAxPBI-YFEGgNYuV3%2Fpostback%3Fdt%3D8591991724340389041000%26pd%3Davt%26ci%3D859199%26sid%3DAxPBI-YFEGgNYuV3%26oz_sc%3D5abb2709caaf4eb78841dc33%26oz_df%3D1730390466159%26oz_l%3D2%26pd%3Davt%26ci%3D859199
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-Q0HJWP456J&gacid=177808455.1730390465&gtm=45je4as0v9164390697za200&dma=0&gcd=13l3l3l3l2l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101823848~101878899~101878944~101925629&z=932975605
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: Iframe src: https://crcldu.com/mg/ssiframe.html#pb_url=https%3A%2F%2Fs.pxltgr.com%2F2%2F2.147.0%2F859199%2FAxPBI-YFEGgNYuV3%2Fpostback%3Fdt%3D8591991724340389041000%26pd%3Davt%26ci%3D859199%26sid%3DAxPBI-YFEGgNYuV3%26oz_sc%3D5abb2709caaf4eb78841dc33%26oz_df%3D1730390466159%26oz_l%3D2%26pd%3Davt%26ci%3D859199
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-Q0HJWP456J&gacid=177808455.1730390465&gtm=45je4as0v9164390697za200&dma=0&gcd=13l3l3l3l2l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101823848~101878899~101878944~101925629&z=932975605
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: Iframe src: https://crcldu.com/mg/ssiframe.html#pb_url=https%3A%2F%2Fs.pxltgr.com%2F2%2F2.147.0%2F859199%2FAxPBI-YFEGgNYuV3%2Fpostback%3Fdt%3D8591991724340389041000%26pd%3Davt%26ci%3D859199%26sid%3DAxPBI-YFEGgNYuV3%26oz_sc%3D5abb2709caaf4eb78841dc33%26oz_df%3D1730390466159%26oz_l%3D2%26pd%3Davt%26ci%3D859199
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-Q0HJWP456J&gacid=177808455.1730390465&gtm=45je4as0v9164390697za200&dma=0&gcd=13l3l3l3l2l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101823848~101878899~101878944~101925629&z=932975605
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/975960609?random=1730390481328&cv=11&fst=1730390481328&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v894403014za200zb9164372885&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.wayfair.com%2Fthe-wayfair-app%3F&ref=https%3A%2F%2Fwww.wayfair.com%2Fthe-wayfair-app%3Fpid%3DEmail%26c%3DTriggered%26af_sub5%3DAppEmail%26refid%3D7d34ad67-4987-430c-a5bd-5dacc342b623&hn=www.googleadservices.com&frm=0&tiba=Download%20the%20Wayfair%20App%20Today!%20%7C%20Wayfair&npa=0&pscdl=noapi&auid=2080254045.1730390481&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/975960609?random=1730390481357&cv=11&fst=1730390481357&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v894403014za200zb9164372885&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.wayfair.com%2Fthe-wayfair-app%3F&ref=https%3A%2F%2Fwww.wayfair.com%2Fthe-wayfair-app%3Fpid%3DEmail%26c%3DTriggered%26af_sub5%3DAppEmail%26refid%3D7d34ad67-4987-430c-a5bd-5dacc342b623&hn=www.googleadservices.com&frm=0&tiba=Download%20the%20Wayfair%20App%20Today!%20%7C%20Wayfair&npa=0&pscdl=noapi&auid=2080254045.1730390481&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view%3Becomm_pagetype%3Dother%3Blibra_value%3Dlane12
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-0GV7WXFNMT&gacid=177808455.1730390465&gtm=45je4as0v875843870za200zb9164372885&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=1596565030
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/853484978?random=1730390481969&cv=11&fst=1730390481969&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0h2za200zb9164372885&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.wayfair.com%2Fthe-wayfair-app%3F&ref=https%3A%2F%2Fwww.wayfair.com%2Fthe-wayfair-app%3Fpid%3DEmail%26c%3DTriggered%26af_sub5%3DAppEmail%26refid%3D7d34ad67-4987-430c-a5bd-5dacc342b623&hn=www.googleadservices.com&frm=0&tiba=Download%20the%20Wayfair%20App%20Today!%20%7C%20Wayfair&npa=0&pscdl=noapi&auid=2080254045.1730390481&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/853484978?random=1730390481989&cv=11&fst=1730390481989&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0h2za200zb9164372885&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.wayfair.com%2Fthe-wayfair-app%3F&ref=https%3A%2F%2Fwww.wayfair.com%2Fthe-wayfair-app%3Fpid%3DEmail%26c%3DTriggered%26af_sub5%3DAppEmail%26refid%3D7d34ad67-4987-430c-a5bd-5dacc342b623&label=y6_aCOnemZMBELLL_JYD&hn=www.googleadservices.com&frm=0&tiba=Download%20the%20Wayfair%20App%20Today!%20%7C%20Wayfair&gtm_ee=1&npa=0&pscdl=noapi&auid=2080254045.1730390481&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/862676012?random=1730390482039&cv=11&fst=1730390482039&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v9168770611za200zb9164372885&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.wayfair.com%2Fthe-wayfair-app%3F&ref=https%3A%2F%2Fwww.wayfair.com%2Fthe-wayfair-app%3Fpid%3DEmail%26c%3DTriggered%26af_sub5%3DAppEmail%26refid%3D7d34ad67-4987-430c-a5bd-5dacc342b623&hn=www.googleadservices.com&frm=0&tiba=Download%20the%20Wayfair%20App%20Today!%20%7C%20Wayfair&npa=0&pscdl=noapi&auid=2080254045.1730390481&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1061701678?random=1730390482655&cv=11&fst=1730390482655&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v867727932za200zb9164372885&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.wayfair.com%2Fthe-wayfair-app%3F&ref=https%3A%2F%2Fwww.wayfair.com%2Fthe-wayfair-app%3Fpid%3DEmail%26c%3DTriggered%26af_sub5%3DAppEmail%26refid%3D7d34ad67-4987-430c-a5bd-5dacc342b623&hn=www.googleadservices.com&frm=0&tiba=Download%20the%20Wayfair%20App%20Today!%20%7C%20Wayfair&npa=0&pscdl=noapi&auid=2080254045.1730390481&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: Iframe src: https://insight.adsrvr.org/track/up?adv=ntdeeww&ref=https%3A%2F%2Fwww.wayfair.com%2Fthe-wayfair-app%3F&upid=do2w6ls&upv=1.1.0&paapi=1
Source: https://www.wayfair.com/the-wayfair-app?pid=Email&c=Triggered&af_sub5=AppEmail&refid=7d34ad67-4987-430c-a5bd-5dacc342b623HTTP Parser: No favicon
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: No favicon
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: No favicon
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: No favicon
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: No favicon
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: No favicon
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: No favicon
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: No favicon
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: No favicon
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: No favicon
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: No favicon
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: No favicon
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: No favicon
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: No favicon
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: No favicon
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: No favicon
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: No <meta name="author".. found
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: No <meta name="author".. found
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: No <meta name="author".. found
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: No <meta name="copyright".. found
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: No <meta name="copyright".. found
Source: https://www.wayfair.com/the-wayfair-app?HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:50457 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:50575 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50575 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50575 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50575 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50575 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50575 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50575 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficDNS traffic detected: DNS query: www.wayfair.com
Source: global trafficDNS traffic detected: DNS query: assets.wfcdn.com
Source: global trafficDNS traffic detected: DNS query: client.perimeterx.net
Source: global trafficDNS traffic detected: DNS query: collector-px3vk96i6i.perimeterx.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: prx.wayfair.com
Source: global trafficDNS traffic detected: DNS query: stk.px-cloud.net
Source: global trafficDNS traffic detected: DNS query: crcldu.com
Source: global trafficDNS traffic detected: DNS query: s.pxltgr.com
Source: global trafficDNS traffic detected: DNS query: cadmus2.script.ac
Source: global trafficDNS traffic detected: DNS query: ampcid.google.com
Source: global trafficDNS traffic detected: DNS query: t.wayfair.com
Source: global trafficDNS traffic detected: DNS query: s.wayfair.com
Source: global trafficDNS traffic detected: DNS query: nel.wayfair.io
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: edge.fullstory.com
Source: global trafficDNS traffic detected: DNS query: rs.fullstory.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: cdn9.forter.com
Source: global trafficDNS traffic detected: DNS query: f86be5977dba498685812fb867539513-29e1a833e2dd.cdn.forter.com
Source: global trafficDNS traffic detected: DNS query: cdn3.forter.com
Source: global trafficDNS traffic detected: DNS query: js.cnnx.link
Source: global trafficDNS traffic detected: DNS query: analytics.tiktok.com
Source: global trafficDNS traffic detected: DNS query: cdn.attn.tv
Source: global trafficDNS traffic detected: DNS query: js.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: cdn-scripts.signifyd.com
Source: global trafficDNS traffic detected: DNS query: www.mczbf.com
Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
Source: global trafficDNS traffic detected: DNS query: d34r8q7sht0t9k.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
Source: global trafficDNS traffic detected: DNS query: insight.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: pixel-config.reddit.com
Source: global trafficDNS traffic detected: DNS query: pt.ispot.tv
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: ct.pinterest.com
Source: global trafficDNS traffic detected: DNS query: tr.snapchat.com
Source: global trafficDNS traffic detected: DNS query: sp.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: dc.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ipv4.podscribe.com
Source: global trafficDNS traffic detected: DNS query: trc.taboola.com
Source: global trafficDNS traffic detected: DNS query: img.byspotify.com
Source: global trafficDNS traffic detected: DNS query: listen.audiohook.com
Source: global trafficDNS traffic detected: DNS query: adresults-60-adswizz.attribution.adswizz.com
Source: global trafficDNS traffic detected: DNS query: rtb.adgrx.com
Source: global trafficDNS traffic detected: DNS query: trkn.us
Source: global trafficDNS traffic detected: DNS query: 29e1a833e2dd.cdn4.forter.com
Source: global trafficDNS traffic detected: DNS query: fcmatch.google.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: cdn.siftscience.com
Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: fcmatch.youtube.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: beacon.riskified.com
Source: global trafficDNS traffic detected: DNS query: d.impactradius-event.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: cdn123.forter.com
Source: global trafficDNS traffic detected: DNS query: cdn0.forter.com
Source: global trafficDNS traffic detected: DNS query: ec2-52-23-111-175.compute-1.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: c.riskified.com
Source: global trafficDNS traffic detected: DNS query: verifi.podscribe.com
Source: global trafficDNS traffic detected: DNS query: hexagon-analytics.com
Source: global trafficDNS traffic detected: DNS query: img.riskified.com
Source: global trafficDNS traffic detected: DNS query: d3nocrch4qti4v.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: aa.online-metrix.net
Source: global trafficDNS traffic detected: DNS query: d2o5idwacg3gyw.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: wayfair-us.attn.tv
Source: global trafficDNS traffic detected: DNS query: imgs.signifyd.com
Source: global trafficDNS traffic detected: DNS query: h.online-metrix.net
Source: global trafficDNS traffic detected: DNS query: eu-aa.online-metrix.net
Source: global trafficDNS traffic detected: DNS query: h64.online-metrix.net
Source: global trafficDNS traffic detected: DNS query: w2txo5aaz5xynbkcp743rzu4riudqnbpeuxabghd85a8dcd64d62a7dfam1.e.aa.online-metrix.net
Source: global trafficDNS traffic detected: DNS query: events.attentivemobile.com
Source: global trafficDNS traffic detected: DNS query: w3-reporting-nel.reddit.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50405
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50407
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50408
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50400
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 50336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 50397 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50567 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50511 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50458
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50457
Source: unknownNetwork traffic detected: HTTP traffic on port 50254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50450
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50452
Source: unknownNetwork traffic detected: HTTP traffic on port 50523 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50451
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50454
Source: unknownNetwork traffic detected: HTTP traffic on port 50489 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:50457 version: TLS 1.2
Source: classification engineClassification label: clean3.win@37/99@319/848
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1972,i,5180781375184105235,838776322385615636,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.wayfair.com/the-wayfair-app?pid=Email&c=Triggered&af_sub5=AppEmail&refid=7d34ad67-4987-430c-a5bd-5dacc342b623"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1972,i,5180781375184105235,838776322385615636,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6488 --field-trial-handle=1972,i,5180781375184105235,838776322385615636,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6528 --field-trial-handle=1972,i,5180781375184105235,838776322385615636,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6488 --field-trial-handle=1972,i,5180781375184105235,838776322385615636,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6528 --field-trial-handle=1972,i,5180781375184105235,838776322385615636,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
d3nocrch4qti4v.cloudfront.net
18.239.47.225
truefalse
    unknown
    eu-aa.online-metrix.net
    91.235.132.129
    truefalse
      unknown
      cadmus2.script.ac
      104.18.23.145
      truefalse
        unknown
        stats.g.doubleclick.net
        64.233.166.155
        truefalse
          unknown
          collector-px3vk96i6i.perimeterx.net
          35.190.10.96
          truefalse
            unknown
            dualstack.tls13.taboola.map.fastly.net
            151.101.129.44
            truefalse
              unknown
              h-signifyd.online-metrix.net
              91.235.133.113
              truefalse
                unknown
                cdn3.forter.com
                13.225.78.57
                truefalse
                  unknown
                  cm.g.doubleclick.net
                  142.250.185.98
                  truefalse
                    unknown
                    www.google.com
                    142.250.185.68
                    truefalse
                      unknown
                      d.impactradius-event.com
                      35.186.249.72
                      truefalse
                        unknown
                        cdn0.forter.com
                        54.243.108.33
                        truefalse
                          unknown
                          attribution.eks.adswizz.com
                          54.77.181.155
                          truefalse
                            unknown
                            match.adsrvr.org
                            35.71.131.137
                            truefalse
                              unknown
                              star-mini.c10r.facebook.com
                              157.240.251.35
                              truefalse
                                unknown
                                google.com
                                172.217.16.206
                                truefalse
                                  unknown
                                  ampcid.google.com
                                  142.250.186.78
                                  truefalse
                                    unknown
                                    ec2-52-23-111-175.compute-1.amazonaws.com
                                    52.23.111.175
                                    truefalse
                                      unknown
                                      edge.fullstory.com
                                      35.201.112.186
                                      truefalse
                                        unknown
                                        events-router-v8tt.zeet-audiohook-gcp-us-east.zeet.app
                                        34.145.223.123
                                        truefalse
                                          unknown
                                          stk.px-cloud.net
                                          34.107.199.61
                                          truefalse
                                            unknown
                                            d2wpodxytd2amw.cloudfront.net
                                            13.225.78.31
                                            truefalse
                                              unknown
                                              dualstack.reddit.map.fastly.net
                                              151.101.129.140
                                              truefalse
                                                unknown
                                                d2o5idwacg3gyw.cloudfront.net
                                                18.239.82.16
                                                truefalse
                                                  unknown
                                                  prod.pinterest.global.map.fastly.net
                                                  151.101.0.84
                                                  truefalse
                                                    unknown
                                                    reddit.map.fastly.net
                                                    151.101.193.140
                                                    truefalse
                                                      unknown
                                                      googleads.g.doubleclick.net
                                                      142.250.186.66
                                                      truefalse
                                                        unknown
                                                        duihxgfnjg37f.cloudfront.net
                                                        13.225.78.14
                                                        truefalse
                                                          unknown
                                                          td.doubleclick.net
                                                          142.250.185.162
                                                          truefalse
                                                            unknown
                                                            fcmatch.google.com
                                                            142.250.185.174
                                                            truefalse
                                                              unknown
                                                              rtb.adgrx.com
                                                              52.215.155.11
                                                              truefalse
                                                                unknown
                                                                trkn.us
                                                                95.101.111.156
                                                                truefalse
                                                                  unknown
                                                                  h.online-metrix.net
                                                                  91.235.132.130
                                                                  truefalse
                                                                    unknown
                                                                    d34r8q7sht0t9k.cloudfront.net
                                                                    18.244.20.227
                                                                    truefalse
                                                                      unknown
                                                                      wayfair.map.fastly.net
                                                                      151.101.193.148
                                                                      truefalse
                                                                        unknown
                                                                        dg2iu7dxxehbo.cloudfront.net
                                                                        18.172.103.101
                                                                        truefalse
                                                                          unknown
                                                                          cdn123.forter.com
                                                                          18.245.31.49
                                                                          truefalse
                                                                            unknown
                                                                            w2txo5aaz5xynbkcp743rzu4riudqnbpeuxabghd85a8dcd64d62a7dfam1.e.aa.online-metrix.net
                                                                            91.235.134.131
                                                                            truefalse
                                                                              unknown
                                                                              f86be5977dba498685812fb867539513-29e1a833e2dd.cdn.forter.com
                                                                              3.234.25.89
                                                                              truefalse
                                                                                unknown
                                                                                d332pxdz2f5on5.cloudfront.net
                                                                                108.138.26.78
                                                                                truefalse
                                                                                  unknown
                                                                                  spdc-global.pbp.gysm.yahoodns.net
                                                                                  54.171.122.26
                                                                                  truefalse
                                                                                    unknown
                                                                                    www.wayfair.map.fastly.net
                                                                                    151.101.1.252
                                                                                    truefalse
                                                                                      unknown
                                                                                      cdn.prod.gcp.sift.com
                                                                                      34.96.67.224
                                                                                      truefalse
                                                                                        unknown
                                                                                        k8s-gateways-gwlh2-8b9819a160-1697331022.us-east-1.elb.amazonaws.com
                                                                                        34.201.90.126
                                                                                        truefalse
                                                                                          unknown
                                                                                          insight.adsrvr.org
                                                                                          52.223.40.198
                                                                                          truefalse
                                                                                            unknown
                                                                                            t.wayfair.map.fastly.net
                                                                                            151.101.1.253
                                                                                            truefalse
                                                                                              unknown
                                                                                              scontent.xx.fbcdn.net
                                                                                              157.240.0.6
                                                                                              truefalse
                                                                                                unknown
                                                                                                idsync.rlcdn.com
                                                                                                35.244.174.68
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  h64.online-metrix.net
                                                                                                  192.225.158.1
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    gcp.api.sc-gw.com
                                                                                                    35.190.43.134
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      aa.online-metrix.net
                                                                                                      91.235.132.129
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        ipv4.podscribe.com
                                                                                                        54.173.114.202
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          cdn9.forter.com
                                                                                                          3.160.150.32
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            pixel.tapad.com
                                                                                                            34.111.113.62
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              s.pxltgr.com
                                                                                                              18.201.168.80
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                fcmatch.youtube.com
                                                                                                                172.217.16.142
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  k8s-gateways-gwlh1-a7d3a27fb9-307271065.us-east-1.elb.amazonaws.com
                                                                                                                  44.197.29.181
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    hexagon-analytics.com
                                                                                                                    34.102.232.42
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      ax-0001.ax-msedge.net
                                                                                                                      150.171.27.10
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        rs.fullstory.com
                                                                                                                        35.186.194.58
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          img.riskified.com
                                                                                                                          52.2.192.23
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            29e1a833e2dd.cdn4.forter.com
                                                                                                                            18.245.86.4
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              dcjdc5qmbbux7.cloudfront.net
                                                                                                                              13.224.189.98
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                analytics.google.com
                                                                                                                                216.58.206.46
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  verifi.podscribe.com
                                                                                                                                  52.22.152.64
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    ib.anycast.adnxs.com
                                                                                                                                    185.89.210.122
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      img.byspotify.com
                                                                                                                                      34.120.89.57
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        crcldu.com
                                                                                                                                        104.18.1.150
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          alb.reddit.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            tr.snapchat.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              secure.adnxs.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                assets.wfcdn.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  nel.wayfair.io
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    cdn.attn.tv
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      js.adsrvr.org
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        www.redditstatic.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          listen.audiohook.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            imgs.signifyd.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              pixel.rubiconproject.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                trc.taboola.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  www.wayfair.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    connect.facebook.net
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      px.ads.linkedin.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        adresults-60-adswizz.attribution.adswizz.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          dc.ads.linkedin.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            www.mczbf.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              sp.analytics.yahoo.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                w3-reporting-nel.reddit.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  ct.pinterest.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    client.perimeterx.net
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      js.cnnx.link
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        cdn.siftscience.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          cdn-scripts.signifyd.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            pixel-config.reddit.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              pt.ispot.tv
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                beacon.riskified.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  www.facebook.com
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    c.riskified.com
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      www.linkedin.com
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        wayfair-us.attn.tv
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://www.wayfair.com/the-wayfair-app?pid=Email&c=Triggered&af_sub5=AppEmail&refid=7d34ad67-4987-430c-a5bd-5dacc342b623false
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.wayfair.com/the-wayfair-app?false
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                              151.101.0.84
                                                                                                                                                                                                              prod.pinterest.global.map.fastly.netUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              104.18.42.218
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              35.186.194.58
                                                                                                                                                                                                              rs.fullstory.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              18.244.20.200
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              91.235.133.113
                                                                                                                                                                                                              h-signifyd.online-metrix.netNetherlands
                                                                                                                                                                                                              30286THMUSfalse
                                                                                                                                                                                                              151.101.193.148
                                                                                                                                                                                                              wayfair.map.fastly.netUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              185.89.210.153
                                                                                                                                                                                                              unknownGermany
                                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                                              142.250.185.100
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.185.226
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              216.58.206.59
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              13.224.189.98
                                                                                                                                                                                                              dcjdc5qmbbux7.cloudfront.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              3.160.150.32
                                                                                                                                                                                                              cdn9.forter.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              18.239.82.122
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              23.215.23.189
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                              151.101.193.140
                                                                                                                                                                                                              reddit.map.fastly.netUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              151.101.65.140
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              34.145.223.123
                                                                                                                                                                                                              events-router-v8tt.zeet-audiohook-gcp-us-east.zeet.appUnited States
                                                                                                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                              34.227.253.14
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              34.120.89.57
                                                                                                                                                                                                              img.byspotify.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              151.101.129.253
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              35.71.131.137
                                                                                                                                                                                                              match.adsrvr.orgUnited States
                                                                                                                                                                                                              237MERIT-AS-14USfalse
                                                                                                                                                                                                              172.217.16.142
                                                                                                                                                                                                              fcmatch.youtube.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.186.78
                                                                                                                                                                                                              ampcid.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              1.1.1.1
                                                                                                                                                                                                              unknownAustralia
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              3.253.196.31
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              74.125.133.84
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.185.232
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              13.225.78.14
                                                                                                                                                                                                              duihxgfnjg37f.cloudfront.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              216.58.206.46
                                                                                                                                                                                                              analytics.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              104.18.43.135
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              172.64.148.35
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              64.233.166.155
                                                                                                                                                                                                              stats.g.doubleclick.netUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                              18.239.36.90
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              108.138.26.78
                                                                                                                                                                                                              d332pxdz2f5on5.cloudfront.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              35.244.174.68
                                                                                                                                                                                                              idsync.rlcdn.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              216.58.212.162
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              52.2.192.23
                                                                                                                                                                                                              img.riskified.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              34.102.232.42
                                                                                                                                                                                                              hexagon-analytics.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              91.235.132.130
                                                                                                                                                                                                              h.online-metrix.netNetherlands
                                                                                                                                                                                                              30286THMUSfalse
                                                                                                                                                                                                              142.250.185.206
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              172.217.18.14
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.185.168
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.181.234
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              157.240.0.6
                                                                                                                                                                                                              scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                              54.173.114.202
                                                                                                                                                                                                              ipv4.podscribe.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              18.65.39.123
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                              142.250.185.162
                                                                                                                                                                                                              td.doubleclick.netUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              91.235.134.131
                                                                                                                                                                                                              w2txo5aaz5xynbkcp743rzu4riudqnbpeuxabghd85a8dcd64d62a7dfam1.e.aa.online-metrix.netNetherlands
                                                                                                                                                                                                              30286THMUSfalse
                                                                                                                                                                                                              172.217.18.110
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              52.215.155.11
                                                                                                                                                                                                              rtb.adgrx.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              18.239.82.16
                                                                                                                                                                                                              d2o5idwacg3gyw.cloudfront.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              142.250.110.84
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              52.23.111.175
                                                                                                                                                                                                              ec2-52-23-111-175.compute-1.amazonaws.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              35.190.43.134
                                                                                                                                                                                                              gcp.api.sc-gw.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              18.245.33.25
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              151.101.1.140
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              150.171.27.10
                                                                                                                                                                                                              ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                              142.250.185.174
                                                                                                                                                                                                              fcmatch.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              157.240.253.1
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                              104.18.1.150
                                                                                                                                                                                                              crcldu.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              151.101.129.140
                                                                                                                                                                                                              dualstack.reddit.map.fastly.netUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              142.250.186.66
                                                                                                                                                                                                              googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.185.98
                                                                                                                                                                                                              cm.g.doubleclick.netUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              52.22.152.64
                                                                                                                                                                                                              verifi.podscribe.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              2.18.64.26
                                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                                              6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                                                                                                                                                              54.77.181.155
                                                                                                                                                                                                              attribution.eks.adswizz.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              151.101.1.253
                                                                                                                                                                                                              t.wayfair.map.fastly.netUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              151.101.1.252
                                                                                                                                                                                                              www.wayfair.map.fastly.netUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              18.201.168.80
                                                                                                                                                                                                              s.pxltgr.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              34.96.67.224
                                                                                                                                                                                                              cdn.prod.gcp.sift.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              54.211.253.197
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              95.101.111.156
                                                                                                                                                                                                              trkn.usEuropean Union
                                                                                                                                                                                                              12956TELEFONICATELXIUSESfalse
                                                                                                                                                                                                              18.239.47.225
                                                                                                                                                                                                              d3nocrch4qti4v.cloudfront.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              95.101.111.153
                                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                                              12956TELEFONICATELXIUSESfalse
                                                                                                                                                                                                              18.245.86.69
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              142.250.186.35
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.185.68
                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              3.33.220.150
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                              54.243.108.33
                                                                                                                                                                                                              cdn0.forter.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              142.250.184.194
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              185.89.210.122
                                                                                                                                                                                                              ib.anycast.adnxs.comGermany
                                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                                              54.171.122.26
                                                                                                                                                                                                              spdc-global.pbp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              13.225.78.57
                                                                                                                                                                                                              cdn3.forter.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              13.107.42.14
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                              142.250.186.187
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.186.100
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              54.246.144.89
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              142.250.184.238
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              52.223.40.198
                                                                                                                                                                                                              insight.adsrvr.orgUnited States
                                                                                                                                                                                                              8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                              35.190.10.96
                                                                                                                                                                                                              collector-px3vk96i6i.perimeterx.netUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              18.244.20.227
                                                                                                                                                                                                              d34r8q7sht0t9k.cloudfront.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              18.172.103.101
                                                                                                                                                                                                              dg2iu7dxxehbo.cloudfront.netUnited States
                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                              18.239.67.100
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              52.204.87.38
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              216.58.206.78
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              69.173.144.139
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                              104.18.23.145
                                                                                                                                                                                                              cadmus2.script.acUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              69.173.144.138
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                              IP
                                                                                                                                                                                                              192.168.2.16
                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                              Analysis ID:1546258
                                                                                                                                                                                                              Start date and time:2024-10-31 17:00:10 +01:00
                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                              Sample URL:http://www.wayfair.com/the-wayfair-app?pid=Email&c=Triggered&af_sub5=AppEmail&refid=7d34ad67-4987-430c-a5bd-5dacc342b623
                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                              Number of analysed new started processes analysed:15
                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              Analysis Mode:stream
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Detection:CLEAN
                                                                                                                                                                                                              Classification:clean3.win@37/99@319/848
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.186.35, 172.217.18.110, 142.250.110.84, 104.18.42.218, 172.64.145.38, 34.104.35.123
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): www.wayfair.com.cdn.cloudflare.net, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                              • VT rate limit hit for: http://www.wayfair.com/the-wayfair-app?pid=Email&c=Triggered&af_sub5=AppEmail&refid=7d34ad67-4987-430c-a5bd-5dacc342b623
                                                                                                                                                                                                              InputOutput
                                                                                                                                                                                                              URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                                              {
                                                                                                                                                                                                                  "typosquatting": false,
                                                                                                                                                                                                                  "unusual_query_string": false,
                                                                                                                                                                                                                  "suspicious_tld": false,
                                                                                                                                                                                                                  "ip_in_url": false,
                                                                                                                                                                                                                  "long_subdomain": false,
                                                                                                                                                                                                                  "malicious_keywords": false,
                                                                                                                                                                                                                  "encoded_characters": false,
                                                                                                                                                                                                                  "redirection": false,
                                                                                                                                                                                                                  "contains_email_address": false,
                                                                                                                                                                                                                  "known_domain": true,
                                                                                                                                                                                                                  "brand_spoofing_attempt": false,
                                                                                                                                                                                                                  "third_party_hosting": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: URL: http://www.wayfair.com
                                                                                                                                                                                                              URL: https://www.wayfair.com/the-wayfair-app?pid=Email&c=Triggered&af_sub5=AppEmail&refid=7d34ad67-4987-430c-a5bd-5dacc342b623 Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                                                "prominent_button_name": "Submit",
                                                                                                                                                                                                                "text_input_field_labels": [
                                                                                                                                                                                                                  "Phone Number"
                                                                                                                                                                                                                ],
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                                              {
                                                                                                                                                                                                                  "typosquatting": false,
                                                                                                                                                                                                                  "unusual_query_string": false,
                                                                                                                                                                                                                  "suspicious_tld": false,
                                                                                                                                                                                                                  "ip_in_url": false,
                                                                                                                                                                                                                  "long_subdomain": false,
                                                                                                                                                                                                                  "malicious_keywords": false,
                                                                                                                                                                                                                  "encoded_characters": false,
                                                                                                                                                                                                                  "redirection": false,
                                                                                                                                                                                                                  "contains_email_address": false,
                                                                                                                                                                                                                  "known_domain": true,
                                                                                                                                                                                                                  "brand_spoofing_attempt": false,
                                                                                                                                                                                                                  "third_party_hosting": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: URL: https://www.wayfair.com
                                                                                                                                                                                                              URL: https://www.wayfair.com/the-wayfair-app?pid=Email&c=Triggered&af_sub5=AppEmail&refid=7d34ad67-4987-430c-a5bd-5dacc342b623 Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "Wayfair"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.wayfair.com/the-wayfair-app? Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                                                "prominent_button_name": "unknown",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.wayfair.com/the-wayfair-app? Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                                                "prominent_button_name": "Submit",
                                                                                                                                                                                                                "text_input_field_labels": [
                                                                                                                                                                                                                  "Phone Number"
                                                                                                                                                                                                                ],
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.wayfair.com/the-wayfair-app? Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "Wayfair"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.wayfair.com/the-wayfair-app? Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "Wayfair"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.wayfair.com/the-wayfair-app? Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                                                "prominent_button_name": "Submit",
                                                                                                                                                                                                                "text_input_field_labels": [
                                                                                                                                                                                                                  "Phone Number"
                                                                                                                                                                                                                ],
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.wayfair.com/the-wayfair-app? Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "Wayfair"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.wayfair.com/the-wayfair-app? Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                                                "prominent_button_name": "Submit",
                                                                                                                                                                                                                "text_input_field_labels": [
                                                                                                                                                                                                                  "Phone Number"
                                                                                                                                                                                                                ],
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.wayfair.com/the-wayfair-app? Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "Wayfair"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 15:00:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2673
                                                                                                                                                                                                              Entropy (8bit):3.9828750680678704
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E2D92BEF625C7E1E11799B8EB50E06D5
                                                                                                                                                                                                              SHA1:152474EE1A25A1E8183CC68A12C03BE8D3FF2871
                                                                                                                                                                                                              SHA-256:C863DD2378EF28407E48287BD172F576A1EBF2904BD0E331F623FE329648AC40
                                                                                                                                                                                                              SHA-512:A211405C589DD5902638F9E1EFDB875DD54B59B6BA5D508744898593F316F4727E4CE1ECC6DCCB5CA948CC47BC50EB89DF80B8C4FB3B2B955C312FA765204B89
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....Q);..+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............=|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 15:00:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2675
                                                                                                                                                                                                              Entropy (8bit):3.9974434084321318
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4D113AE1AADB00E5B86385FEB209C3AA
                                                                                                                                                                                                              SHA1:0CF85F3618746906ABA07FA504B49E554A4E206C
                                                                                                                                                                                                              SHA-256:6723EA70A4991EBDF93B26FEE66EB705BE46205820101436A6A61E181AA8081C
                                                                                                                                                                                                              SHA-512:15FA22DB3B6EA4D2D375C8F18E868BD43B2A6ACD75BCE9E7E1120298CB5C483CCF2FF42CFE4B4EA11B7E6D991732F4C44FB2F0D3E85EB6087EEC1EA9FEF34650
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....g./..+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............=|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2689
                                                                                                                                                                                                              Entropy (8bit):4.005563830976419
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:09CB5C5C756C9FBC4BA4032191B07348
                                                                                                                                                                                                              SHA1:0CC11EF4BD36722BCFA84C47589C0122E87E569C
                                                                                                                                                                                                              SHA-256:2E91E20CC7717A81B97AFEA9A99A0FD105C6FEC60AA5BE496816513A0FD7852E
                                                                                                                                                                                                              SHA-512:F7FCD85B98D2D994CB9335CC7641C527744F738ADF89074C78E8EC4FE6E92EFB3ABD6B690BFC46ABD89750D16BCC55C69046A82A6AED142CCACB5E3A3316794A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............=|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 15:00:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                              Entropy (8bit):3.9961964760638087
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:BC73C05C9F194ED7E69A824C23F278B4
                                                                                                                                                                                                              SHA1:AFA9ABDA42B7B4AD572D0508B33B071EA23CD86A
                                                                                                                                                                                                              SHA-256:E5936B896B6EB6025DBEC36B37FD5BE1BD25D1CA1AC7F9D776790B762B0B4FA9
                                                                                                                                                                                                              SHA-512:1CE8B4EBBFAE3A6BF169143620413BDF191AC18601AEE71710F8565EECEED36C44D08AF4608A46B7113913C8913C4F1AFB559911740B5568241FDA75722B14F3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....')..+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............=|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 15:00:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                              Entropy (8bit):3.9864915910061764
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:14171481F88F89888987AAB401ECE1A3
                                                                                                                                                                                                              SHA1:002B383A4CDBB38663384868FB119667B582D1F1
                                                                                                                                                                                                              SHA-256:AA35965520CEBF58D61275B5FF976FB4FFBE85EBA6FCF9D886D8FF70AEAE91DD
                                                                                                                                                                                                              SHA-512:ADB6266D19B36776B5BEDE652A70463A04B8CB5A209BA48ECFFE77980F677E522FD4B91B533B3DA7DDB57332C58ADECD55977A48DB05FCAB9AAB27E15090BBF7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......5..+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............=|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 15:00:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                                              Entropy (8bit):3.9931857895246026
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:EC3EE0EFC745DBFA1051357C4EC916A8
                                                                                                                                                                                                              SHA1:540E434512238D07AFEF13EC60E9A406285F386D
                                                                                                                                                                                                              SHA-256:42D7BBFF57A7FCBF2DD029E22BB0A5E1D0D03F59316644553776D49958643721
                                                                                                                                                                                                              SHA-512:78AA5E5616090D2D0DAC066C9313D16023F8AD908E4FC356B6BFA9E9DE5D76E745E5512D993A79D4B3B0DD8F0BF22F8558C1AD1317B101B6032FF88FC18AC193
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....'....+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............=|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):32
                                                                                                                                                                                                              Entropy (8bit):4.077819531114783
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:620B57E17A9EDABB78B9A336E3C5BEF7
                                                                                                                                                                                                              SHA1:B7D24DDF368D32FEB51F50ED764BBFFC76739958
                                                                                                                                                                                                              SHA-256:ACBB8F52D137E9F86EF6763E4747B576D2CB3D6160D2C5A3780377A1F3B04E90
                                                                                                                                                                                                              SHA-512:B985131A78E52EAEAEEA4F4BDC1E98079730ABED50416C01EF1611A8509FB18409BEEC901E2632C65C95CCF596790C9BAC91D51B7EDCD679BB2F81E46D426EE6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnxycQKYbzHgxIFDSmTL0E=?alt=proto
                                                                                                                                                                                                              Preview:ChQKEg0pky9BGgQICRgBGgUImgEYAg==
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (487)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):488
                                                                                                                                                                                                              Entropy (8bit):4.841686487844174
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2775054C068B37509E0798448F7FD32C
                                                                                                                                                                                                              SHA1:8CCB907373C30EB3B98D5A24EC92141A938F09F5
                                                                                                                                                                                                              SHA-256:484EF4268F1D679C1AE88C06FC2388D39AFC441465732617E5E2CDC2E3D418E2
                                                                                                                                                                                                              SHA-512:5423F06453EA452614E21391C098D252DDB65ABC958C02664D9B6F1BD3BAD858B396B053C57AA714391C8953F849FAC3B6ECB9AA0C4F74F4FB81C1242B485EB4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:var TTDCM = function () { function n(t) { var e = "iframe_" + this.mapIndex++, i = document.createElement("iframe"); i.setAttribute("id", e), i.setAttribute("allowTransparency", !0), i.setAttribute("height", 0), i.setAttribute("width", 0), i.setAttribute("src", t), document.body.appendChild(i) } this.init = function (t) { if (this.sslOnly = "https:" == location.protocol, void 0 !== t && null != t && 0 != t.length) for (var e = t.length, i = this.mapIndex = 0; i < e; i++)n(t[i]) } };.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):287583
                                                                                                                                                                                                              Entropy (8bit):5.558537758792637
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:788497A31B8C20EFE845ACB4CECFB73C
                                                                                                                                                                                                              SHA1:D2E26099EB0B5B2387917608AE8B8DB547368012
                                                                                                                                                                                                              SHA-256:231068CCFB3269B11D469DFEC24C5482062EB7320C404309D437CE83DE9DCD7B
                                                                                                                                                                                                              SHA-512:0DCBE417BB3D9ED1CF0DBC277A34A01667E3502CBC76E0B5750960A6EAA6C1425B6F5E17C44955318CC9B7F4E6060D0ED454E38371E84222AFF1627A8064EE2C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-1061701678","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":5,"vtp_instanceDestinationId":"AW-1061701678","tag_id":11},{"function":"__ccd_pre_auto_pii","priority":3,"vtp_instanceDestinationId":"AW-1061701678","tag_id":9},{"function":"__ccd_em_form","priority":2,"vtp_includeParams":false,"vtp_instanceDestinationId":"AW-1061701678","tag_id":8},{"function":"__ccd_add_1p_data","priority":1,"vtp_acceptAutomatic":true,"vtp_acceptCode":true,"vtp_acceptMan
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5364), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5364
                                                                                                                                                                                                              Entropy (8bit):5.936866970530154
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6E33A5E871CDE05F6AA4F44E61F8DBC6
                                                                                                                                                                                                              SHA1:28863CF4EA78FAACD96A46D986416BE4E7A1E6C3
                                                                                                                                                                                                              SHA-256:405143B284CAB69D675E27747205AD8C226278A520B7E718E81970A056834491
                                                                                                                                                                                                              SHA-512:DB7535E8A55B2BE301C4EF0EDBB5048E12EDD31FDC70F3BB8DE8B2EBE96C3FB1398C25AF870EBC9242093AC6CDD83B3C9896074815D3070933049630105215B4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.googleadservices.com/pagead/conversion/853484978/?random=1730390481989&cv=11&fst=1730390481989&bg=ffffff&guid=ON&async=1&gtm=45be4au0h2za200zb9164372885&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.wayfair.com%2Fthe-wayfair-app%3F&ref=https%3A%2F%2Fwww.wayfair.com%2Fthe-wayfair-app%3Fpid%3DEmail%26c%3DTriggered%26af_sub5%3DAppEmail%26refid%3D7d34ad67-4987-430c-a5bd-5dacc342b623&label=y6_aCOnemZMBELLL_JYD&hn=www.googleadservices.com&frm=0&tiba=Download%20the%20Wayfair%20App%20Today!%20%7C%20Wayfair&gtm_ee=1&npa=0&pscdl=noapi&auid=2080254045.1730390481&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):533
                                                                                                                                                                                                              Entropy (8bit):4.933115570682282
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                                                              SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                                                              SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                                                              SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://accounts.google.com/gsi/style
                                                                                                                                                                                                              Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 87a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):35
                                                                                                                                                                                                              Entropy (8bit):2.97020783365077
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:CFEA9E094D58B54ABF242E795F0B913F
                                                                                                                                                                                                              SHA1:CBEEE1F89A77B67897EEA9A54C0AC6B75C18D4B6
                                                                                                                                                                                                              SHA-256:B03A66CF3C1B8D1757CB7FB0268C86AAE035E91A39E18CB571F8FCC3508E1F4D
                                                                                                                                                                                                              SHA-512:A99C1BB196258B1D22FD919F0B6CB8A614F56D19CCC0BEB1894F1A4F4875CCF1A9BFA87F8219ED039F54ACD5B07F35F09F1601AB35DCBF51CCA232D15981E031
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://img.riskified.com/img/image-l.gif?t=17303904875340.04222515592283593&c=l0rgnirmdjgvyla6d7arcmm2xhthb6&p=gued3d&a=23e17d3a-6723-a9ab-0e3f-719c7407bb02&o=wayfair.com&rt=1730390487534
                                                                                                                                                                                                              Preview:GIF87a.............,...........L..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4965), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4965
                                                                                                                                                                                                              Entropy (8bit):5.8401244948589754
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F34359761864E1E3EF224BB6E71589B9
                                                                                                                                                                                                              SHA1:19C1FB6CE5A7315B5CE99A1AD19DE6ADF0E4D546
                                                                                                                                                                                                              SHA-256:C00298FE65C172349FF67E9A3F11B3D1D9D0C508B1717A5E98FEB6E2B18E425A
                                                                                                                                                                                                              SHA-512:5F9CAE3FF4298FCBDD55066E18D289DF9EF39128AE783D645D689AABC462F68D7C0CF97920BA1FD4CBFF5CE06AB703D175DEA6EF9650A65FF8133F03A97CEB93
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):164323
                                                                                                                                                                                                              Entropy (8bit):5.328623518535167
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:04598CF12CE5D4BFD30B33921849D101
                                                                                                                                                                                                              SHA1:270EB275700B9CC30DFD480F1AB48DE6F4012E30
                                                                                                                                                                                                              SHA-256:A579D9E11E647E61A14C1F7249A4A079DBC6772EA83F8E1BE8B2EC8381D311C9
                                                                                                                                                                                                              SHA-512:DDC53E258BE22D9DB133B7B130F41D4303B38C0286BFF4F3C5AD31179DA93E71B8F5E8798286CF29676E25B5431288602A60FA39534A3A0726125F0FFCECFD6C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://assets.wfcdn.com/webpack/sf-ui-layout/bundles/js/7713.185b2a9c.bundle.js
                                                                                                                                                                                                              Preview:"use strict";(self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]=self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]||[]).push([[7713],{1507:function(t,e,n){n.r(e);n.d(e,{AVATAR_SIZES:function(){return i},SIZES:function(){return o},baseRecipe:function(){return a},initialsSizeStyles:function(){return s},initialsStyles:function(){return u}});var r=n(5132),i={all:{small:40,medium:72,large:100,extraLarge:120,responsive:48},bp640:{small:48,medium:72,large:100,extraLarge:120,responsive:100}},o={small:"small",medium:"medium",large:"large",extraLarge:"extraLarge",responsive:"responsive"},a=(0,r.u)({defaultClassName:"_1nh6qrt6",variantClassNames:{isBordered:{true:"_1nh6qrt7"},showInitials:{true:"_1nh6qrt8"},size:{small:"_1nh6qrt9",medium:"_1nh6qrta",large:"_1nh6qrtb",extraLarge:"_1nh6qrtc",responsive:"_1nh6qrtd"}},defaultVariants:{},compoundVariants:[]}),s={small:"_1nh6qrt1",medium:"_1nh6qrt2",large:"_1nh6qrt3",extraLarge:"_1nh6qrt4",responsive:"_1nh6qrt5"},u="_1nh6qrt0"},87280:function(t,e,n){n.r(e
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (62928), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):62928
                                                                                                                                                                                                              Entropy (8bit):5.315991555756763
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:20E32CB4095E2743C2152265361D56EB
                                                                                                                                                                                                              SHA1:53A326EC7DE57EC50C88CEF5910D45352A08D174
                                                                                                                                                                                                              SHA-256:B499162A90F43873D5B85623A0EB85BA04A4253153A733B69F0DB9AE9DAF9506
                                                                                                                                                                                                              SHA-512:649495FA765033D4D8F63444BA6425E8EB9E3D8625E4F60D37AB06DDA420F1C77AB6A9D3A42C3E6CAD07869F24DDB2BF13F5B5C1343A4CA17CA6D10A101EBA5F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://assets.wfcdn.com/webpack/sf-ui-layout/bundles/css/8390.9f41f4ec.bundle.css
                                                                                                                                                                                                              Preview:@keyframes o2911c0{0%{opacity:1}50%{opacity:.6}}.o2911c1{background-color:var(--_1nszkt34g);border-radius:var(--_1nszkt382);animation:o2911c0 1.4s infinite}.o2911c2{background-color:var(--_1nszkt33z);color:var(--_1nszkt34g)}.o2911c3{border-radius:50%}.o2911c4{height:1em}.o2911c4+.o2911c4{margin-top:var(--_1nszkt326)}.o2911c5{height:1.5em}.o2911c5+.o2911c5{margin-top:var(--_1nszkt327)}.o2911c6{height:2em}.o2911c6+.o2911c6{margin-top:var(--_1nszkt328)}@media (prefers-reduced-motion:reduce){.o2911c1{animation-duration:3s}}.nd7scyc{margin:calc(var(--nd7scy0)/2*-1)}@media screen and (min-width:320px){.nd7scyc{margin:calc(var(--nd7scy1)/2*-1)}}@media screen and (min-width:480px){.nd7scyc{margin:calc(var(--nd7scy2)/2*-1)}}@media screen and (min-width:640px){.nd7scyc{margin:calc(var(--nd7scy3)/2*-1)}}@media screen and (min-width:800px){.nd7scyc{margin:calc(var(--nd7scy4)/2*-1)}}@media screen and (min-width:960px){.nd7scyc{margin:calc(var(--nd7scy5)/2*-1)}}@media screen and (min-width:1120px){.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2626), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2626
                                                                                                                                                                                                              Entropy (8bit):5.3559358975828015
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:764718D47FDD7238D1055C2B6B0DBA94
                                                                                                                                                                                                              SHA1:1A635C0CDCFCB50798F77F8E735955E9B3A70F68
                                                                                                                                                                                                              SHA-256:C4AA18EEA0C5EC4B2B4A1ED8C5C7A8E9CD0B64631C1F93F48B5CC5954C1B0EE8
                                                                                                                                                                                                              SHA-512:237F21628CBBBB84F9D91814583A3B35DC6EFD9AAEBBB8DD41BC613DB2C57F9D7B339E793B60C9CFE666F45ECDF1A7EFF228E3BBA6642698A4A14387F08CF28F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn.attn.tv/wayfair/dtag.js
                                                                                                                                                                                                              Preview:!function(){'use strict';function t(){const t=`${e}?t=e&message=${encodeURI('failed to load')}&v=${n}`,a=new Image(1,1);return a.src=t,a}const e='https://events.attentivemobile.com/e',n='4-latest_71cd04ce4a',a='eyJjb21wYW55Ijoid2F5ZmFpciIsImNlaWQiOiJoUC0iLCJ0YyI6ZmFsc2UsInVhIjpmYWxzZSwiYXAiOnt9fQ==',o='wayfair-us.attn.tv',i='https://cdn.attn.tv/tag';const d='4-latest';let c={};try{c=JSON.parse(atob(a))}catch{t()}function r(t,e,n){const a=document.createElement('script');return a.setAttribute('async','true'),a.type='text/javascript',e&&(a.onload=e),n&&(a.onerror=n),a.src=t,((document.getElementsByTagName('head')||[null])[0]||document.getElementsByTagName('script')[0].parentNode).appendChild(a),a}function s(t){return`${i}/${d}/${t}?v=${n}`}function _(){var t;try{return!1!==(null==(t=null==c?void 0:c.cc)?void 0:t.it)}catch{return!1}}function u(e=(()=>{})){r(s(`${_()?'unified-':''}${window.navigator.userAgent.indexOf('MSIE ')>0||navigator.userAgent.match(/Trident.*rv:11\./)?'tag-ie.js':'ta
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1147
                                                                                                                                                                                                              Entropy (8bit):4.9468905665340115
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2EECDCCD19F242A7CD91302B53931E0C
                                                                                                                                                                                                              SHA1:4C20AC5CE81E27144645DF74249889CC7CF4F4C8
                                                                                                                                                                                                              SHA-256:7D8A8ECCF736D7F1EFE34692B26ACD880146D58DB2CC869B8596982B0235BFB9
                                                                                                                                                                                                              SHA-512:17204B9BB106AC8C789A8720D15C176DF111094DE6695E7987A390A2A41C82546376C523BC892DBF4EA72A75F45C4B720D2FD16CC8B8480ACF51195C1DB9AB26
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://crcldu.com/mg/ss.js
                                                                                                                                                                                                              Preview:function timeStampSelectUrl() {}.timeStampSelectUrl.prototype.run = async function Run() {. let timeBucket = 0; // Default value for all kind of failures. const pd = arguments[1].pd;. let storedTS = pd === "fs" ? parseInt(await sharedStorage.get("ts"), 10) : pd === "bd" ? parseInt(await sharedStorage.get("bd_ts"), 10) : null;.. if (!storedTS || Number.isNaN(storedTS)) return timeBucket; // SharedStorage is Empty || Budget Exhausted || Failure of unknown kind.. const deviceAge = Date.now() - storedTS;.. const NEW = 10000, HOUR = 3600000, DAY = HOUR * 24, WEEK = DAY * 7, MONTH = DAY * 30, QUARTER = MONTH * 3;. . switch (true) {. case deviceAge < NEW: timeBucket = 1; break;. case deviceAge < HOUR: timeBucket = 2; break;. case deviceAge < DAY: timeBucket = 3; break;. case deviceAge < WEEK: timeBucket = 4; break;. case deviceAge < MONTH: timeBucket = 5; break;. case deviceAge < QUARTER: timeBucket = 6; break;. de
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9225), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9225
                                                                                                                                                                                                              Entropy (8bit):5.454710181292996
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:823A3967E686FF633A1706682E5F42CD
                                                                                                                                                                                                              SHA1:3417A3F386A3228A77998BB37824B517C6DF6EE3
                                                                                                                                                                                                              SHA-256:25BC9A7BCAD8669C58CBDDA91B515A0169FE10A7626956BDBAF8A89BC4F596A2
                                                                                                                                                                                                              SHA-512:53DE51611336D6E2E895513A9EA8D2E0AB469765E0375EA4856177DEC4FF87F87AB32CC03C6242F29799679C3A88AB23BE95C45397FF38ACD2FF74A99104F3F5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:!function(){"use strict";var e={},r={};function t(n){var a=r[n];if(void 0!==a)return a.exports;var o=r[n]={id:n,loaded:!1,exports:{}};e[n].call(o.exports,o,o.exports,t);o.loaded=!0;return o.exports}t.m=e;t.amdO={};!function(){var e=[];t.O=function(r,n,a,o){if(!n){var i=1/0;for(f=0;f<e.length;f++){n=e[f][0],a=e[f][1],o=e[f][2];for(var c=!0,d=0;d<n.length;d++)if((!1&o||i>=o)&&Object.keys(t.O).every((function(e){return t.O[e](n[d])})))n.splice(d--,1);else{c=!1;o<i&&(i=o)}if(c){e.splice(f--,1);var s=a();void 0!==s&&(r=s)}}return r}o=o||0;for(var f=e.length;f>0&&e[f-1][2]>o;f--)e[f]=e[f-1];e[f]=[n,a,o]}}();t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};t.d(r,{a:r});return r};!function(){var e,r=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};t.t=function(n,a){1&a&&(n=this(n));if(8&a)return n;if("object"===typeof n&&n){if(4&a&&n.__esModule)return n;if(16&a&&"function"===typeof n.then)return n}var o=Ob
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (758)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):998
                                                                                                                                                                                                              Entropy (8bit):5.2379846960752525
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B06D67E81C6CFE5002D8DFE03625883A
                                                                                                                                                                                                              SHA1:D5A89DC8574CF2F3CA6B1D555808992296F52DF1
                                                                                                                                                                                                              SHA-256:66BA5A557A0FC0803AA49E66388932CADA05007C3D14848967A914052FF0C941
                                                                                                                                                                                                              SHA-512:E77C562F5BF7F8EC7D4E91934EFA0ED646A7D1DA0940E4191091D8505CB0BA429725F021C4B28E153FAA148B68785E924719C042618A06C29EF51C711DC9A09F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://assets.wfcdn.com/bundler/en-us/072163a335d34b1f6db/sass/wayfair/desktop/top_nav_essentials.css?wfdc=dsm
                                                                                                                                                                                                              Preview:.u-accessibleText{position:absolute;left:-10000px;top:auto;width:1px;height:1px;overflow:hidden;transform:translateZ(0)}.u-clearFix:after{clear:both;content:"";display:table}.hidden-node,.u-hiddenNode{display:none!important}.u-noScroll{overflow:hidden;position:relative;max-height:100vh}.u-icon{width:28px;height:28px;display:inline-block;fill:currentColor;vertical-align:middle;pointer-events:none}body,button,h1,h2,h3,li,p,ul{margin:0;padding:0}body{line-height:1.5;color:#211e22;-webkit-font-smoothing:antialiased;font-family:sofia,sofiaFallback,arial,sans-serif;overflow-y:scroll}button,img{border:0}button{background:0}ul{list-style:none}input{font:inherit}.cleanlink_disabled,.cms_add_link{text-decoration:none}.StickyHeader{visibility:hidden;height:0}./* Requested File List: sass/wayfair/desktop/top_nav_essentials.css */./** nbs--315360000-315360000 **/./* CB:072163a335d34b1f6db RqV:072163a335d34b1f6db */./* RtV:072163a335d34b1f6db */./* Timer[finished]: 1.438856 ms */./* lang: en-us*/.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):99898
                                                                                                                                                                                                              Entropy (8bit):7.99107982083205
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B228DC10BF38DAC82126D743AC688D45
                                                                                                                                                                                                              SHA1:AAE1BC052E73C11E1C3697491665B739800904FA
                                                                                                                                                                                                              SHA-256:6C4AD95FA7A4DAAD0EDE57879F1A71DEF567CDAC880D52349373837F2E738285
                                                                                                                                                                                                              SHA-512:111500FD960CF2DC59691F0AD2F5198989946D0AEF5467A9563B850FD4F1674F23C93591BEF5E1D62E3322B560F2D3790842683A3F3BFD52521D926EE1C6BC5F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://assets.wfcdn.com/im/20043935/resize-h312-w2000%5Ecompr-r85/2762/276204445/attention%2C_waybors%21_don%27t_miss_exclusive_deals_and_perks_on_the_app._download_the_app.__276204445.jpg
                                                                                                                                                                                                              Preview:RIFF2...WEBPVP8X....0......7..ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):72323
                                                                                                                                                                                                              Entropy (8bit):5.356463722867471
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:21D2A644BD243FEFAA68C5313EA4FA0F
                                                                                                                                                                                                              SHA1:5AD17071D699B18275B2C5BFAB373651468BA105
                                                                                                                                                                                                              SHA-256:50149F00C4EF7F1768EE168824E5C9A698641F5C8FE365B24A9CCD77EC568381
                                                                                                                                                                                                              SHA-512:E02CA595A8871C18BD87EE2AC3CC3F3B1AD24BC83B1DE983127B1452FCDB5A985BF6889778848C516820A056936CED0D91CCAF92CD9F542F246A43F7CB6F67C9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://assets.wfcdn.com/bundler/f16a4b104db3f5f68198eedca0cd6260/sass/wayfair/desktop/corebase_responsive.css?wfdc=dsm
                                                                                                                                                                                                              Preview:body,html{font-family:sofia,sofiaFallback,arial,sans-serif;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.hb-theme-allmodern,.hb-theme-birchlane,.hb-theme-homebase,.hb-theme-internaltools,.hb-theme-jossandmain,.hb-theme-partnerhome,.hb-theme-perigold,.hb-theme-wayfair,.hb-theme-waypro{--_16wfh7j0_714:#f5f5f5;--_16wfh7j1_714:#d1d1d6;--_16wfh7j2_714:#93939a;--_16wfh7j3_714:#777279;--_16wfh7j4_714:#646266;--_16wfh7j5_714:#4d4a4f;--_16wfh7j6_714:#363438;--_16wfh7j7_714:#211e22;--_16wfh7j8_714:#fcf2f1;--_16wfh7j9_714:#f8c4c4;--_16wfh7ja_714:#f4666e;--_16wfh7jb_714:#e81120;--_16wfh7jc_714:#c90000;--_16wfh7jd_714:#9b1000;--_16wfh7je_714:#6f2119;--_16wfh7jf_714:#541212;--_16wfh7jg_714:#edf7ec;--_16wfh7jh_714:#b3dbb3;--_16wfh7ji_714:#4da35d;--_16wfh7jj_714:#3f8342;--_16wfh7jk_714:#247139;--_16wfh7jl_714:#245728;--_16wfh7jm_714:#234414;--_16wfh7jn_714:#1a3017;--_16wfh7jo_714:#fff3dd;--_16wfh7jp_714:#f7cd79;--_16wfh7jq_714:#dd7c2c;--_16wfh7jr_714:#cb4801;--_16wfh7js_714:#a7
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):180169
                                                                                                                                                                                                              Entropy (8bit):5.354233556228997
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:36D67EA34F20F7E1E79E1B3164B6E9E7
                                                                                                                                                                                                              SHA1:28240234DE32C67FDF333C06E7780481464ECAB8
                                                                                                                                                                                                              SHA-256:A75D63298AAF3FBB06ECEBC66B97388B28F3B051BA418CFF863A2F509B60A66F
                                                                                                                                                                                                              SHA-512:16F99D1F38112ED0149C5F8DD9C65872C2BF573A4ACC8DD73F2FDDC99DEA3B9FBF8B0C2FC047838F74882D85784539DADAB52E0E6D5DDEDABA67C365836837B0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://assets.wfcdn.com/bundler/en-us/7e4f29444e69d5394193070810d19773/wfbndlrcmp2-789c6d8ed10e82300c45ffc63746981fd494f50e05b6c5b281fcbd1ad118e1a927bda7cd9d112569dddf0a74dd46658d354d15aed1f4d3697e1b250a747249f1831fc72b072c49877a4c5d0725dcf3f30cb217164f1c0ef6af777401cb71ecc1b92804192eff556bd90d6d8af8023564e9bc590fdcf2551e.js?wfdc=dsm
                                                                                                                                                                                                              Preview:/*wfsw:jquery-2.2.1*/!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a);}:b(a);}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.1",n=function(a,b){return new n.fn.init(a,b);},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase();};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this);},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this);},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b;},each:function(a){return n.each(this,a);},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call(b,c,b);}));},slice:function(){return
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3501
                                                                                                                                                                                                              Entropy (8bit):5.383873370647921
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                              SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                              SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                              SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fwww.wayfair.com
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (49270)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):49616
                                                                                                                                                                                                              Entropy (8bit):5.458003735383661
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:33832C4C0F80EAEDE7EC6534BB02F867
                                                                                                                                                                                                              SHA1:7752777E0D9394B080D6A452CD78B8209DE310C2
                                                                                                                                                                                                              SHA-256:22C9BA7D1E7FFE130A50A8AEA9CE75AF23F461C47ED6199380DDA38FBBB7C7CC
                                                                                                                                                                                                              SHA-512:B775A33C533C5BC3C217F3AE26A772D6F464EED03CD2E2F2D83ECB05339DCB9E13B82D74B5297A35A13D3D6C9ABC65AFEB7C864DF5AB2056181287FBC66311CA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://beacon.riskified.com/?shop=wayfair.com&sid=23e17d3a-6723-a9ab-0e3f-719c7407bb02
                                                                                                                                                                                                              Preview:function getYyRxId() {return "23e17d3a-6723-a9ab-0e3f-719c7407bb02";}.function getYyRxId1() {return "wayfair.com";}.function getYyRxId2() {return "img.riskified.com";}.function getYyRxId3() {return "1730390487534";}.function getYyRxId4() {return "c.riskified.com";}.function getRiskxConfig() { return { trim_hash: false, pm: false, w: false }; }.var _0xa935=['doIt','cookieValue','&p=','generatePageId','getCartId','&o=','&rt=','onload','onerror','call','min','latency','mean','src','aborted','lat_loaded','latency_runs','calc_latency','send_lat_event','defer','iterate','abort','running','fireEvent','timeout','vars','push','onpagehide','addListener','pagehide','unload','beforeunload','lat','lat_err','undefined','getElementsByTagName','innerHTML','keys','prototype','propertyIsEnumerable','toString','toLocaleString','isPrototypeOf','object','function','Object.keys\x20called\x20on\x20a\x20non-object','rCookie','http','local','session','indexeddb','lastRskxRun','substr','page_id','charAt','subst
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 30348, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):30348
                                                                                                                                                                                                              Entropy (8bit):7.9934874710956585
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2ACCD6B8A5C3B7C835EACEF68B056A67
                                                                                                                                                                                                              SHA1:3194CDBF82CCC24C0B9C37C1863AA2B89EF7AB38
                                                                                                                                                                                                              SHA-256:4E54503EC49ACAAB5344A9CAA22EA2434676B1DF257E03AD5B00F9C7C17C732F
                                                                                                                                                                                                              SHA-512:B25B9F236F8BD50460C6A019ADC3596EE9B4197FB75CA293444197F7CE744B4BF64809295379FD7BCFECC0E3EF148710642233049D560C4898EA9488AD3920B9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://assets.wfcdn.com/homebase/sofia/sofia-bold-subset.woff2
                                                                                                                                                                                                              Preview:wOF2......v.......o...v ........................?FFTM..B......f.`..R..F........,.....V..6.$..(. .....\..a[.[q..6..t.B.3....C+..;D....Q'.....`.....?#9...v.S....83....K....f.Q......]fub..f......<.G........].........s.s2.1H...G1A.....W..U.a.........,...T.........h.J.q..y.7t..H5.6..}....3...z;.S.dP..B.F5....Y....U`.z...N....=.s......dUV.*..N=|~....nL....v.6...1..W.H6.b..}..N.G....&....9z....X...16`.6`DN..61.)...HQQ1.......G...'.y.Dc..L..[.m.F.6.`RLF....K..+ka.O.>.....H.G..O....c.X>. . ...lN7.........?qD$..K...I.9......>........e...h9.S.M.9..ypN.....*f......08@.?.....|...9.._k....Z..:..j.UU.....TUUU_UUUTTE.......#"""..1"".Nk..........K..d..,y..;..M...0....s..S........HQ..y.Gl&b'...V.[.t......}uwI6.t.A....B....).2H.g...Bf..b.....y...D.....?...H.9..l.<...mno.e..je....(+b.z.....G.9.|...3...u&...B.y..?......p...T..FM?+U.....g...t.sG.q..<..l.|..e.%!y....H....K..0.,.$.<|.o..B...=.5Z....M....'...............t.(..z.C...n.7U~vP..M-..$.'....UZ..Z.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):34
                                                                                                                                                                                                              Entropy (8bit):3.794104945631601
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C7A25BD66A4752E433B938ACEAB4BD70
                                                                                                                                                                                                              SHA1:30DD681F5017133CC6979B2A4151B446AC6B3055
                                                                                                                                                                                                              SHA-256:60339A7469F5D4DB3D194DFAB4A02E913FC88C38080FC571AD7E15D7E78D6B80
                                                                                                                                                                                                              SHA-512:BA42B395F238A7965AA1924B224A30F34FE0F19E78C28664EEB6A03E5B14D37BDFF66ADDB746E872B2C378B4FB884BF56BCF5B459EF5A67204F39A06024BD4D4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"c":"oqNYIiHqI1A=","d":3,"v":"2"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2347), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2347
                                                                                                                                                                                                              Entropy (8bit):5.312824167282007
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C4A0C5695CCA837B903B86E4FE8B2DC5
                                                                                                                                                                                                              SHA1:0F997ADB937D9E0DBF31C5E82121B6B5306B68DB
                                                                                                                                                                                                              SHA-256:D5267085B5489F178AAE1444E1367DBCA2DEBC7C061D5DDD803A16711A19C93B
                                                                                                                                                                                                              SHA-512:BEF3E2FA56929F0AE2AFFE5C4D784A2D56E5D4DD2B2238D3E97574B62DB384AB06EBC58F7AAEEF79970C7649129184AE2822F624B08C7A43DF41BCC71A74B9DF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function(){var a="cnx_roi",d="cnxclid",l="cnxv2",c="~",e=3,r="https://rr.bizrate.com/roi/index.xpml";function g(w,s,v,t){var u=new Date();u.setTime(u.getTime()+t*24*60*60*1000);w.cookie=s+"="+v+";expires="+u.toUTCString()+";domain="+q(window.location.hostname)+";path=/;"}function q(u){var t=u;var s=!!t.match(/(\.co\.uk|\.co\.nz|\.co\.it|\.co\.at|\.org\.uk)$/i);if(t.indexOf(".")!==-1){t=t.split(".");if(s){t=t[t.length-3]+"."+t[t.length-2]+"."+t[t.length-1]}else{t=t[t.length-2]+"."+t[t.length-1]}}return t}function f(t,s){g(t,a,s,30)}function n(t){var s=t.cookie.match("(^|;) ?"+a+"=([^;]*)(;|$)");return s?s[2]:null}function j(u){var t=u.reduce(function(x,w){if(w[0]==="config"){x[w[0]]=w[1]}if(w[0]==="event"){var v={};if(!x[w[0]]){v[w[1]]=w.length>2?w[2]:{};x[w[0]]=v}else{v=x[w[0]];v[w[1]]=w.length>2?w[2]:{};x[w[0]]=v}}return x},{});if(!t.event&&(!t.config||!t.config.disableAutoTag)){var s={};s.pageview={};t.event=s}return t}function b(t,s){return t.location.href.indexOf(s+"=")>0}function
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8086)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):26248
                                                                                                                                                                                                              Entropy (8bit):5.324580275692342
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3B0F8549987BDADA4D2BDCCD052B562B
                                                                                                                                                                                                              SHA1:D3E9B56CCB25E9E5EF22D5E64780F6C510A72305
                                                                                                                                                                                                              SHA-256:922D74A16D4D051F224F7DC09C9C0FAE7D7F32C3CD95D2FEBCE05B39C49E0213
                                                                                                                                                                                                              SHA-512:EAACCB0E2E03F72DD3B6DC159A475D681EDC8B5DA0DF9AEA2E439F54DDBE104CB46549A1428CB3298D8A19235D6ACF0D2061FD2C017C8702763D2B73620D41D4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/*wfsw:popup_block*/define("popup_block",["exports","react","popup_data_shapes","lazy!app_interstitial","lazy!b2b_app_download_modal_container","lazy!b2b_onboarding_shopping_style_modal_container","lazy!b2b_ad_campaign_leads_modal_container","lazy!supply_redirect_modal","lazy!b2b_variable_hamlet_score_lead_gen_modal_container","lazy!app_pending_modal","lazy!incomplete_app_modal","lazy!incomplete_app_toaster","lazy!b2b_oc_toaster","lazy!mobile_homepage_toaster","lazy!b2b_choose_to_apply_modal_container","lazy!b2b_survey_container","lazy!registry_app_interstitial_container","lazy!b2b_choose_to_apply_url_param_modal_container","lazy!specialized_help_card_app","lazy_component","prop-types","lazy!survey_container","lazy!google_one_tap","lazy!tried_and_true_invitation_modal_container","lazy!funded_reviews_modal","lazy!b2b_post_gateway_modal","framework-globals-context","lazy!dynamic_popup_di_container","popup_store_context","turbine_helper_babel"],function(a,b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65458)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):136970
                                                                                                                                                                                                              Entropy (8bit):5.4868115369452
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:CE8FACC8AEF0C5ECD21F046D251602A0
                                                                                                                                                                                                              SHA1:70C41670A384E9E6E1A1F30B0E58002BF57B6CC8
                                                                                                                                                                                                              SHA-256:E61893FC5A2B53C2F4B66C22DC4763A616296B9D30F9DA158701D38CE1658067
                                                                                                                                                                                                              SHA-512:5BE7E5A708AE7A9E499DC85F33BAFFBC333939000ED446D440E9661940E4C3372C9F20D27CAB2AE359C60B7D8EF7A97E33118EE06F89B3B3666B169D793D03CC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/*! For license information please see 7745.993f9708.bundle.js.LICENSE.txt */.(self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]=self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]||[]).push([[7745],{9145:function(E,R,_){"use strict";Object.defineProperty(R,"__esModule",{value:!0});var T=_(53727);Object.keys(T).forEach((function(E){"default"!==E&&"__esModule"!==E&&(E in R&&R[E]===T[E]||Object.defineProperty(R,E,{enumerable:!0,get:function(){return T[E]}}))}));var I=_(64102);Object.keys(I).forEach((function(E){"default"!==E&&"__esModule"!==E&&(E in R&&R[E]===I[E]||Object.defineProperty(R,E,{enumerable:!0,get:function(){return I[E]}}))}));var O=_(57425);Object.keys(O).forEach((function(E){"default"!==E&&"__esModule"!==E&&(E in R&&R[E]===O[E]||Object.defineProperty(R,E,{enumerable:!0,get:function(){return O[E]}}))}))},53727:function(E,R,_){"use strict";var T=_(91698);Object.defineProperty(R,"__esModule",{value:!0});Object.defineProperty(R,"useIndexedDB",{enumerable:!0,get:function(){return I.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (37193)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):44279
                                                                                                                                                                                                              Entropy (8bit):5.4619410338766725
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5A4907701DAD76C9F91F09359385F652
                                                                                                                                                                                                              SHA1:00841F74DF104900E422B93010DA4E4FE7F03102
                                                                                                                                                                                                              SHA-256:8B773B4DC93DC3B090129FFB19F5BFA3365DCC2EF08B6DAAA9AA1380529178A4
                                                                                                                                                                                                              SHA-512:8051888EB3B6618F1C0F562E02006B40C4622E257A88631A814FA41E5232C22C6E91E090F2BF9208417BB7EEF335B8CBCBDAEE1F0FD1B6F3B1238139813B0C25
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://d.impactradius-event.com/A2421746-f56c-44ad-9e09-bcf28112e9951.js
                                                                                                                                                                                                              Preview:/*! @build e436e5b4 @date 2024-03-22T16:01:32.768Z */!function(){"use strict";var r={3272:function(n,t,r){var c=r(3328),f=r(4994),d=r(9725),s=r(6610),l=r(4546),v=r(3159).t,m=r(7786);n.exports=function(i,o){var n=new Date,t=f(i.i.z9),r=s(i.o),e=l(r,i.v.zg,n),u=d(r,e,i.g,i.o,i.v,n),a=c(t,u,r,e,i.v.ze,n);return function(n,t,r){if(!o[n])return r(m("unknown action"));r=v(r);try{o[n](r,i,a,t)}catch(e){r(m(e.message,{z10:e.name}))}}}},325:function(n,t,r){var d=r(637).$,s=r(3272),l=r(7754),v=r(8742),m=r(3638),p=r(9336),g=r(7219),y=r(2578),$=r(997),h=r(3159).h,b=r(5814);n.exports=function(n,t,r){var t=h(b,t),e=p(m(n,t,d),{debug:!0}),i={I:!1},o={k:i,v:t,i:n,o:e,D:y(),g:l(e,i)},u=s(o,r),a=[],c=(e("app",g.C,{acid:n.acid,zn:"e436e5b4",zo:+new Date,zp:1711123292768,ver:o.v.ver,zq:i}),!1),f=function(n,t){switch(n){case"enforceDomNode":o.k.I=!1!==t[0];break;case"setPageViewCallback":"function"==typeof t[0]&&o.D.S($.T,t[0]);break;case"setNewSessionCallback":"function"==typeof t[0]&&o.D.S($.A,t[0]);brea
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4166327
                                                                                                                                                                                                              Entropy (8bit):5.139629966279779
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:9EA0D5EF8E48E1AA83873BF3C38AB595
                                                                                                                                                                                                              SHA1:EC8AA3789635D9EE8F59FF044B2499E72970AD23
                                                                                                                                                                                                              SHA-256:7D979C700C401C77B989500C3767DD0F1E1916A2ABB4106EA60231A163437677
                                                                                                                                                                                                              SHA-512:AB17DC0D1A1FFEA3C446863C0016B6AF5CAE7F84B9CB4BAF432928EF52D746921F1694585BD4423ED1D9733FD8E6DB8A83FAB8EF0F0616536747912C0A3A7B62
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]=self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]||[]).push([[2318],{8202:function(e,t,r){"use strict";r.r(t);r.d(t,{default:function(){return i}});var i="_18x40hx0"},22596:function(e,t,r){"use strict";r.d(t,{W:function(){return S}});var i=r(83968),o=r.n(i),a=r(73678),n=r(84007),s=r(79228),l=r(60131),c=r(40747),u=r(58064),d=r(28256),m=r(74133),p=r(29384),h=r(90879),y=r(91357),g=r(51739),f=r(60229),b={"en-US":{"@wayfair/account-fintech":{common:{"myAccountTitle\ud83c\udf41":"My Account","wayfairRewardsLinkBannerTitle\ud83c\udf41":"Wayfair Rewards","wfccPromoBannerTitle\ud83c\udf41":"{storeName} Credit Card","wfccPromoBannerText\ud83c\udf41":"Get up to 7% rewards on all purchases","wfccPromoBannerCtaText\ud83c\udf41":"Join Today","wfccLinkBannerTitle\ud83c\udf41":"{storeName} Credit Card","wfccLinkBannerText\ud83c\udf41":"Manage my {storeName} Credit Card","wayfairRewardsPromoBannerTitle\ud83c\udf41":"Wayfair Rewards","wayfairRewardsPromoB
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (22995), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):22995
                                                                                                                                                                                                              Entropy (8bit):5.397427207301121
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C55E8EF75F6E44DF886D1C4A086F9413
                                                                                                                                                                                                              SHA1:185472D042626A6270B81350EC44657139DDD296
                                                                                                                                                                                                              SHA-256:B1D271C97B577D057C693B7B5F3ACD0CD7C1AE5DE60D93F2622A606532ABF0E1
                                                                                                                                                                                                              SHA-512:BEEA61B4170A4E47C4F5B31A68464B33AD1B48C894CC1DDF1634E7283E0D0F9DB9540B164F2BE861919249CA05051F517AE3B6733513BB72967D43D12FD7DE7B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://assets.wfcdn.com/webpack/sf-ui-layout/bundles/js/797.36da6bcc.bundle.js
                                                                                                                                                                                                              Preview:(self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]=self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]||[]).push([[797],{71077:function(e,t,n){"use strict";n.r(t);n.d(t,{image:function(){return r}});var r="_1pss6580"},48158:function(e,t,n){"use strict";var r=n(91698);Object.defineProperty(t,"__esModule",{value:!0});Object.defineProperty(t,"default",{enumerable:!0,get:function(){return o.default}});var o=r(n(34549))},34549:function(e,t,n){"use strict";var r=n(91698);Object.defineProperty(t,"__esModule",{value:!0});t.default=function(e){var t=e.mediaQuery,n=e.defaultMatch,r=void 0!==n&&n,a=(0,i.useState)(r),u=(0,o.default)(a,2),s=u[0],f=u[1],c=function(e){var t=e.matches;f(t)};(0,i.useEffect)((function(){if(window.matchMedia){var e=window.matchMedia(t);f(e.matches);if("function"===typeof e.addEventListener)e.addEventListener("change",c);else if("function"===typeof e.addListener)e.addListener(c);else try{e.onchange=c}catch(n){}return function(){"function"===typeof e.removeEventListener?e.remo
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17782), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):17782
                                                                                                                                                                                                              Entropy (8bit):5.506506828383395
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:12A63F8666CAB5721D3851342873855A
                                                                                                                                                                                                              SHA1:7A8BB55C002699310F26F74F3DB61BF1F62C6835
                                                                                                                                                                                                              SHA-256:E8ECD83321A4F7F062FC2CA479DD9BD734DA2522BBB5686A1E7B89DF5B53936C
                                                                                                                                                                                                              SHA-512:9F456E8693EB672B66E837F1A7C26F7C5A52F547E3180F71E5CD30FEABE002FEF9B281F0959D115B414E8E48CF3057782547BD6C11B8F1B342BA3FAF23D8E6B0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]=self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]||[]).push([[9099],{43290:function(i,e,o){"use strict";var r=o(91698);Object.defineProperty(e,"__esModule",{value:!0});e.default=function(i){var e=i.pageViewID,o=i.deviceGUID,r=i.httpResponseCode,b=i.transport,w=i.scribeHost,l=i.scribeDomain;return function(i){var c=i.eventName,u=i.scribeDomain,d=(0,n.default)(i,a),p=JSON.stringify(function(i){for(var e=1;e<arguments.length;e++){var o=null!=arguments[e]?arguments[e]:{};e%2?s(Object(o),!0).forEach((function(e){(0,t.default)(i,e,o[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(i,Object.getOwnPropertyDescriptors(o)):s(Object(o)).forEach((function(e){Object.defineProperty(i,e,Object.getOwnPropertyDescriptor(o,e))}))}return i}({scribeHeader:{domain:null!==u&&void 0!==u?u:l,eventName:c,eventTimestamp:Date.now()},deviceGUID:o,pageViewID:e,httpResponseCode:r},d));return b("".concat(w,"/events/single"),p)}};var t=r(o(46802)),n=r(o(
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):149805
                                                                                                                                                                                                              Entropy (8bit):5.6004134683803555
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5693E74A87CDFE0DD8CF9E97ABC2EC67
                                                                                                                                                                                                              SHA1:0912A92CEBFC4248B4D561F57B32D18135F9AD59
                                                                                                                                                                                                              SHA-256:79951B5BD4D729A2B2F4D380819F2C14BBCF26F21DB56A520189633467766CF4
                                                                                                                                                                                                              SHA-512:B0954FF6229C037AAEC67F6CC91889D3AD1C0D38AC3E53E61F3A98D49379FA43C1FF709C7017459B9BD416BCEB2236D90B24C17E072882C122360069DCD9E0E0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://analytics.tiktok.com/i18n/pixel/static/identify_7bf75739.js
                                                                                                                                                                                                              Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (569)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):570
                                                                                                                                                                                                              Entropy (8bit):5.349859149422343
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:93649151A64D469261B495022D2E1130
                                                                                                                                                                                                              SHA1:D43BACEA3B4600DA1B9A0E0112F203BBB9F56BD0
                                                                                                                                                                                                              SHA-256:33174DF99C6955B1225D2B42AA308CD293A39ACCFEE6B53B4D1D4D36641C5A65
                                                                                                                                                                                                              SHA-512:E88921084D0FDDFACA649068C25E4F7195303C8AD4A78D29AEA8F4C192985620FB8A5BEAEC4B822B162991DD9925D39D51D3B1DB184B3B30B4FD7F046EEA8467
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function(){"use strict";const i=window,a={GET_CREATIVE_FILTER_PARAM:()=>{var e;try{const r=(e=i.dataLayer)==null?void 0:e.find(_=>Object.prototype.hasOwnProperty.call(_,"user_visitor_type")),t=r&&r.user_visitor_type;if(t===1||t===2)return"UVT_1_2";if(t===3||t===4||t===5)return"UVT_3_4_5"}catch{}},ANON_ID_PARAMS:()=>{var e,r;try{return(r=(e=i.dataLayer)==null?void 0:e.find(t=>t.email))==null?void 0:r.email}catch{}},ATTENTIVE_CLIENT_USER_ID:()=>{var e,r;return(r=(e=i.dataLayer)==null?void 0:e.find(t=>t.email))==null?void 0:r.email}};i.__attentive_client_cfg=a})();.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (589)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):947
                                                                                                                                                                                                              Entropy (8bit):5.484767632274076
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:126AD143F1E167E332DD4B9172AC5C26
                                                                                                                                                                                                              SHA1:2ECD1B9D0B25E2D6C127EFC244911116557A5E8E
                                                                                                                                                                                                              SHA-256:686D366B0ACDB0854B9C98B004E0D169897AF9CC663D839535ADF14B2D7DFE4F
                                                                                                                                                                                                              SHA-512:B8A99C48B29A65D2F81BCE1121926CED256EE7A2E711C23886573CCBAD5AD03B53273DFB9A74BD7B3C99E974E7E96CB81AAC84678020ED43662E87F6B5FE8E9A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://match.adsrvr.org/track/upb/?adv=ntdeeww&ref=https%3A%2F%2Fwww.wayfair.com%2Fthe-wayfair-app%3F&upid=do2w6ls&upv=1.1.0&paapi=1
                                                                                                                                                                                                              Preview:.<html>.<head>. <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script>.</head>.<body>. <div id="universalPixelContainer">. <script type="text/javascript">. (function(global) { . var ttdcm = new TTDCM(); . ttdcm.init( ["https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=328117d4-ae71-405c-bd51-9595fef1ca51","https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=328117d4-ae71-405c-bd51-9595fef1ca51&gdpr=0&gdpr_consent=&expires=30&next=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Frubicon","https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=MzI4MTE3ZDQtYWU3MS00MDVjLWJkNTEtOTU5NWZlZjFjYTUx&gdpr=0&gdpr_consent=&ttd_tdid=328117d4-ae71-405c-bd51-9595fef1ca51"] );. })(this);. </script>. . </div>.</body>.</html>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):333706
                                                                                                                                                                                                              Entropy (8bit):5.616046582873372
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:849153A6AA6B37F27A728292ADF2D44E
                                                                                                                                                                                                              SHA1:DB84E21B0F4EF248035DCC4ABCB933A4828382CB
                                                                                                                                                                                                              SHA-256:D7864C8E7605C829FBBA73FAF780AAEC098CF2029EB11D1AE440E3B15E924777
                                                                                                                                                                                                              SHA-512:4E6705B8D0E134795D7F37AA5516D1989E0E7034DAC7A92044F3030594A7DABE8144385CA1428EEE2F6E33C1C5D11CE66D42CD92FB50F5ED48FD9DEEB8B4D7E2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-0GV7WXFNMT&l=dataLayer&cx=c
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":15,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 512146
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):33555
                                                                                                                                                                                                              Entropy (8bit):7.990004749140906
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1FE29AC989F4AB3E77697AF3AF415564
                                                                                                                                                                                                              SHA1:C7A584CEBCDF8B1EF9C7FBA413C5AAA76EFDBD35
                                                                                                                                                                                                              SHA-256:9D10DB932CCBD05A020A7396368881B4631623AB9989C4131D3F89E4F3983D80
                                                                                                                                                                                                              SHA-512:C4D77267CD4AAB57536468BF04470B050C58B07EBA387251D1234877FEE2B1CCAB0810B985071A911BDBF88195C3606106E627F9F2116CE0D36576EFE525F860
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://edge.fullstory.com/s/settings/10VS4S/v1/web
                                                                                                                                                                                                              Preview:...........[s..8.U\.....U.sf...C|.ks...... .%a........../.$..$H.6^..$...F..h...?.oHzs.......N/`....{<........?....@.T^..=./...=..$..<...$r....o...KD....xq.=...*...'.#.0...(.....c..4.B...~/...h........S.#.f9L'..\....'oT.qu}..................x...O@..X........Y.......O.?....xL..........v#.>.,5...[^w....... ....L..y.{..a....v|.....U.....I$%........[..g?NP..#..q........Ml=.!..l...U.....;.b..Ty._(Y..eK..M.......c.F.\..6DB,..c\....2...U...|..S.p....|U....9.}...|G.d..B.....9...O.......o.........M.{..Q... ..9...S.Wl'l.o..!:........3!.....Z....M.i..*P_"I0._.|.bi..Ff.o`....q@.>...V.~...@%.X......%'Y.S.|.>t...7..q.~..V.0..g......&.....bt?.a....s...q?'#.7..P.B.\FB.@7:"y..f...."...0......_t..'m.3...E2.#Y....;.c...@y.....u.>/.b....^.D.....U..-..v+'..........p.........<`I.u.K3...iI.>.......)N...&...U<4.../f.`..;......._2:.<P..O ....p.n`..1.......I....O..ttNb;....W!p...y.U<...EZ:..k'.H.b................gK.`.A#.7.S?g..h.Q....O;H..K..W.n..'J...`c.m
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5045), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5045
                                                                                                                                                                                                              Entropy (8bit):5.8433552622999985
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:DE9C70EA0D8502BAF1B41D5B7BBEA63E
                                                                                                                                                                                                              SHA1:2E3BEEEF2C73A8D9778578F0D1312A7EE988B5DF
                                                                                                                                                                                                              SHA-256:0CA06F86A7995DD47E00E4C5C932D44C0A8D0D687305FED712E6C5EC55721ACC
                                                                                                                                                                                                              SHA-512:AE442B3C62A41E6FD7A6D0B9E02038D4C4B02B59BCC81DCF5D22EEFFBC01FC47451F26ECFECF95EFF4445CB59EB060E05D9B61D69F5A06BC1BE93FC6565F1BEC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1061701678/?random=1730390481052&cv=9&fst=1730390481052&num=1&userId=23e17d3a-6723-a9ab-0e3f-719c7407bb02&guid=ON&resp=GooglemKTybQhCsO&eid=466465925%2C509562772%2C512247839&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=2&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&data=ecomm_pagetype%3Dother%3Bis_B2B%3Dfalse&frm=0&url=https%3A%2F%2Fwww.wayfair.com%2Fthe-wayfair-app%3F&ref=https%3A%2F%2Fwww.wayfair.com%2Fthe-wayfair-app%3Fpid%3DEmail%26c%3DTriggered%26af_sub5%3DAppEmail%26refid%3D7d34ad67-4987-430c-a5bd-5dacc342b623&tiba=Download%20the%20Wayfair%20App%20Today!%20%7C%20Wayfair&hn=www.googleadservices.com&uaa=x86&uab=64&uam=&uap=Windows&uapv=10.0.0&uaw=0&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&async=1&rfmt=3&fmt=4
                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5
                                                                                                                                                                                                              Entropy (8bit):2.321928094887362
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:68934A3E9455FA72420237EB05902327
                                                                                                                                                                                                              SHA1:7CB6EFB98BA5972A9B5090DC2E517FE14D12CB04
                                                                                                                                                                                                              SHA-256:FCBCF165908DD18A9E49F7FF27810176DB8E9F63B4352213741664245224F8AA
                                                                                                                                                                                                              SHA-512:719FA67EEF49C4B2A2B83F0C62BDDD88C106AAADB7E21AE057C8802B700E36F81FE3F144812D8B05D66DC663D908B25645E153262CF6D457AA34E684AF9E328D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:false
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):287893
                                                                                                                                                                                                              Entropy (8bit):5.55974844153564
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B454F6E6B815FE79B3DB77CFC670DECE
                                                                                                                                                                                                              SHA1:D4DEF1696C8EF4250F63696C1FC54268E9FE7C2C
                                                                                                                                                                                                              SHA-256:7DD3F43A04B04D43E236493C700DB4A4A4B783E164CD89C5BA73175B6AC09985
                                                                                                                                                                                                              SHA-512:4A5D48335F2BA59658DD138E5AF7C8BF67EFF4890892860453A2C67368B5169DD14A00C2E92B0CFE25D9CFA1715B4E259D01FFD4A0676970CFA648F0B2B1C98F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=AW-975960609&l=dataLayer&cx=c
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-975960609","tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":false,"vtp_isManualEnabled":false,"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAd
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 720x408, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):80396
                                                                                                                                                                                                              Entropy (8bit):7.99647702598296
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:7AD916760E6DFD3F7AC566FE3D388778
                                                                                                                                                                                                              SHA1:F91B5B728E8A437850EDB2DD9CBCE575EC204B72
                                                                                                                                                                                                              SHA-256:1C6F0084EBBABE173FA79F9D1CC907FE6F3DAF5FDC91CBE3C6481D617A6E6711
                                                                                                                                                                                                              SHA-512:1B0BF49FD5E8ED4A4269865834704639A70BA1370C5D4AB8E110A4220FF12D79F97B33BA6A872B345F7AF45991586467861C74562B5BF07DFB84F7B20B402ABE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://assets.wfcdn.com/im/40779769/resize-h408-w720%5Ecompr-r85/5713/57136362/default_name.png
                                                                                                                                                                                                              Preview:RIFF.:..WEBPVP8 .9...I...*....>Q(.F#..."..p..dl...m...z..?...~8..v......................S...x...................'.../)...Lv..o......z...S...o............/...?..L}..:......._.z.l_../......?....|./._.O.?......_.g.o.....|......g.......xb.D...f?{...O.......E...............;.........'..p..?....A.U...n...+........._....i...?......~.?.....................?.~...........r?.{\...O............................g.Os......~.?L?..j.[.T..f..._....._....9............9..'......;.................'.7.o....z.z......S.....~...?m}..e.i.[.g...O...>.?.?........../.......o.....r..|......}..........[VY.w.Y..i.f$..k.G./.a.I.{....{1....B~.y....?.K..........K.O`....^....]...G....}d}S..........5.Z..Ag'...0.'f.3.P#....?.-.?......d;U.2LrmHBT..s....'YV.(.....9O.A...Q.;....a..._.Q5.O..&p..2..>..f............f.MD..u.n.p...1....A.D..`.S...k.u.....j...G.L.T.X..../..L..-X.m......'<...}{A.&.quwYZ.'.S.|..N.P]...(;....i....>.D.C..gD.{h;......I...2.N.s.??s....g.S#..]..D..K..Y.|..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                              Entropy (8bit):3.875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:471ACD5396BDECDCA6969124CC15F969
                                                                                                                                                                                                              SHA1:63FA98017B874EAD8FA21DF7CEDED750B84C4B45
                                                                                                                                                                                                              SHA-256:9A30E79BA69E1A74B8E7FE0344C0D3C95D8AB3A765E4D2CF8E1A2C59EFB00CD7
                                                                                                                                                                                                              SHA-512:48996D0C021696A424A1999B52133F8C18AFEBC087395DC8E622F4D22B7A1ED9B60BC1092710AD8E527942A5B87F40984E4A2E7B4E00A6A98B4D57E742F53C49
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnnEj03GizgzxIFDV9k6z8=?alt=proto
                                                                                                                                                                                                              Preview:CgkKBw1fZOs/GgA=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (17655)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1320818
                                                                                                                                                                                                              Entropy (8bit):5.506877636479034
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E2DB8409CAC92D2ECFD4EFA9B28F77B2
                                                                                                                                                                                                              SHA1:41AF564A9AC3963675D8F716511A9AC115288DE3
                                                                                                                                                                                                              SHA-256:D251ABEB75B8340EE398E419AAF6B4CBB062958112E8372A12CBEE8D689932AD
                                                                                                                                                                                                              SHA-512:C4F49C349CB83CB587193EA3987236BED35218054B1A1A2E6329E0992A6F3E1743DC36FBCDCB19B10A03669715A3DC6B3130F4E973B72097EC386D0A6133A4E8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/*wfsw:homepage_tarot_adapter*/define("homepage_tarot_adapter",["exports","react","homepage","prop-types","popup_data_shapes","homepage_constants","homepage_content_block_fetcher","logger","turbine_helper_babel"],function(a,b,c,d,e,f,g,h,i){"use strict";Object.defineProperty(a,"__esModule",{value:true});a.default=void 0;var j=i.interopRequireDefault(b);var k=i.interopRequireDefault(c);var l=i.interopRequireDefault(d);var m=i.interopRequireDefault(h);function getInitialProps(a){var b=a.cards,c=i.objectWithoutProperties(a,["cards"]);var d=b.reduce(function(a,b,c){var d=b.content_block_slug,e=b.content_block_child_group_id,f=b.content_block_recommendation_placement_id,h=b.content_block_child_group_recs_limit;if(d!==''){a[c]=(0,g.fetchContentBlocks)({slug:d,childGroupId:e,placementId:f,limit:h});}return a;},{});var e=Object.values(d);if(e.length>0){return Promise.all(e).then(function(a){var e=0;for(var k in d){var f=a[e]||{},h=f.data,j=f.errors;if(h){b[k].content_block_data=(0,g.formatCont
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (479)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):10554
                                                                                                                                                                                                              Entropy (8bit):4.936184925994742
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:73CA6F23F3E08738233832C7A7A0C30C
                                                                                                                                                                                                              SHA1:EA99796907E4C2255F233A81242EE8A62E3B09B2
                                                                                                                                                                                                              SHA-256:D7A363F752524FB545C3B2EB48A56D163CB659BC427D5215800EE7781D92C2CA
                                                                                                                                                                                                              SHA-512:354511F319569E80E7FD60AE65D07AFAA14044ED22648EE2718A7C35018C8A0A1CFC4EF22C7C366503B77399153775CAAD41E791B3A6047948B6B99045A15318
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-scripts.signifyd.com/api/script-tag.js
                                                                                                                                                                                                              Preview:(function (_0x3b8be1, _0xdfb136) {. var _0x24d006 = a0_0x3eec, _0x1b422e = _0x3b8be1();. while (!![]) {. try {. var _0x4278d9 = -parseInt(_0x24d006(0x13f)) / 0x1 * (parseInt(_0x24d006(0x14a)) / 0x2) + -parseInt(_0x24d006(0x16f)) / 0x3 + -parseInt(_0x24d006(0x160)) / 0x4 * (-parseInt(_0x24d006(0x13d)) / 0x5) + parseInt(_0x24d006(0x16e)) / 0x6 * (parseInt(_0x24d006(0x144)) / 0x7) + -parseInt(_0x24d006(0x161)) / 0x8 + parseInt(_0x24d006(0x149)) / 0x9 * (parseInt(_0x24d006(0x131)) / 0xa) + -parseInt(_0x24d006(0x155)) / 0xb * (parseInt(_0x24d006(0x14e)) / 0xc);. if (_0x4278d9 === _0xdfb136). break;. else. _0x1b422e['push'](_0x1b422e['shift']());. } catch (_0x4f14fc) {. _0x1b422e['push'](_0x1b422e['shift']());. }. }.}(a0_0x20c7, 0xa6c4b), ((() => {. 'use strict';. var _0x14cb35 = a0_0x3eec;. var _0x2e1e27 = _0x14cb35(0x13c);. const _0xef355b = function (_0x504497) {. var
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1629
                                                                                                                                                                                                              Entropy (8bit):5.338465464683756
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8B2690ECF96B153D031D31C75F5C9F5B
                                                                                                                                                                                                              SHA1:91737C987F5EC480BCBD4968566D97757FBBB09C
                                                                                                                                                                                                              SHA-256:22C6358B31973F1F34FD4630A96BAAD42393D23806AFC973D93A8C15973E74F0
                                                                                                                                                                                                              SHA-512:2D3F306F3D12092FFFC3864F7F9ADC304B2C3B20649A09AE4F1DFAF4B47E7468968301E8BC4E1A9ACE825E374226B1795E80E9E99B04C145CD767AE9E98F5E9A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65458)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):600342
                                                                                                                                                                                                              Entropy (8bit):5.488066640422079
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1B08D0EE7B0F1F5BD76511AB1BED03F7
                                                                                                                                                                                                              SHA1:BF386AC46DECD8E17C7AB075EC6F518C50EF6BA3
                                                                                                                                                                                                              SHA-256:BE5AEC63D86B4E8DBB8B81DB1DA55402E4B226815289FD08877D5547AAEBC437
                                                                                                                                                                                                              SHA-512:0D46189316041EDA53811D686E8DBC10ECE10609F9902B7269934FF666298E147F1938399AB85A8F80741C7912E5C0A3222D4414EE7AC61EB2A9ACC8F9CE0EAB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/*! For license information please see 1456.704424fe.bundle.js.LICENSE.txt */.(self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]=self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]||[]).push([[1456],{32408:function(){},9940:function(){},49850:function(e,t,r){"use strict";r.r(t);r.d(t,{baselineBase:function(){return n},root:function(){return i},scopedBaseline:function(){return o}});var n="_1o3ndq61",i="_1o3ndq60",o="_1o3ndq62"},50620:function(e,t,r){"use strict";r.r(t);r.d(t,{ArrayCreate:function(){return l},CanoniuserzeLocaleList:function(){return n},CanoniuserzeTimeZoneName:function(){return i},CoerceOptionsToObject:function(){return R},ComputeExponent:function(){return ee},ComputeExponentForMagnitude:function(){return J},CurrencyDigits:function(){return te},DateFromTime:function(){return S},Day:function(){return v},DayFromYear:function(){return b},DayWithinYear:function(){return w},DaysInYear:function(){return _},FormatNumericToParts:function(){return pe},FormatNumericToString:function()
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):287583
                                                                                                                                                                                                              Entropy (8bit):5.558542534837523
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:ADFCB01F0C1B25A12C5F9C69851DC495
                                                                                                                                                                                                              SHA1:171982F8DE2A31AB6EB7EC68B07D8F8DB8B20EC0
                                                                                                                                                                                                              SHA-256:60237AF12840EAE92AF204BBB6B453F1ABD8175C91EED857ED78CF008D96531C
                                                                                                                                                                                                              SHA-512:0C291A3FD28A513639FF2D5F391C21599A4A087442425C3E273A54888E1DC75A6EA580268457294457CD2B1399536B124910FEAAFC591ED09734911DB72BD793
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=AW-1061701678&l=dataLayer&cx=c
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-1061701678","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":5,"vtp_instanceDestinationId":"AW-1061701678","tag_id":11},{"function":"__ccd_pre_auto_pii","priority":3,"vtp_instanceDestinationId":"AW-1061701678","tag_id":9},{"function":"__ccd_em_form","priority":2,"vtp_includeParams":false,"vtp_instanceDestinationId":"AW-1061701678","tag_id":8},{"function":"__ccd_add_1p_data","priority":1,"vtp_acceptAutomatic":true,"vtp_acceptCode":true,"vtp_acceptMan
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):157657
                                                                                                                                                                                                              Entropy (8bit):4.521483421440575
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5F72AC4C2B54A19F3570EABC72A678E2
                                                                                                                                                                                                              SHA1:3521F1E18FC9C089553D95316D5E97350C8D2ADD
                                                                                                                                                                                                              SHA-256:ACCA39B485418079424BC1179303B20817DF7B7D0B1E1BDDBD8F3F2EDF14D484
                                                                                                                                                                                                              SHA-512:81BB8CBF4D8903B775A28B7626B6C5CBE0E734F2C0C5FD574D53039E287700E83C73B878064981B809B524BABA438D0F5CCD76500F61E1F496D59CD140B4C6E0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/*wfsw:wayfair*/(function() {try {var div = document.createElement('div');div.setAttribute('data-wf-icon-sprite-build', 'e221381e058ed8aba5ac4f0d3c4a76b1');div.style.display = 'none';div.innerHTML = "<svg xmlns=\"http://www.w3.org/2000/svg\"><defs><style>.bea{fill:#fff}.baa{fill:#2bc2df}.daa{fill:#1479bf}.maa{fill:#ed2939}.mab{fill:#fff}.naa,.nab{fill:#095256}.nab,.nac,.nad{stroke:#fff}.nab,.nad{stroke-miterlimit:10}.nab,.nac,.nad{stroke-width:.88px}.nac,.nad{fill:none}.nac{stroke-linecap:round;stroke-linejoin:round}.oaa,.oab{fill:none;stroke:#fff;stroke-linecap:round;stroke-linejoin:round}.oaa{stroke-width:1.15px}.oab{stroke-width:.87px}.paa,.pab{fill:none;stroke:#fff;stroke-linecap:round;stroke-linejoin:round}.paa{stroke-width:1.15px}.pab{stroke-width:.87px}.qaa,.qab{fill:none;stroke:#fff;stroke-linecap:round;stroke-linejoin:round}.qaa{stroke-width:1.15px}.qab{stroke-width:.85px;stroke-dasharray:6}.raa,.rab{fill:none;stroke:#fff;stroke-linecap:round;stroke-linejoin:round}.raa{stroke-
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65456)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1780549
                                                                                                                                                                                                              Entropy (8bit):5.510936208488918
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:EBF4E29F794BB145A7CBE921B1E19D1B
                                                                                                                                                                                                              SHA1:5D327AB30EAEDA3E9AE666E0D1D3A07305ABB7DF
                                                                                                                                                                                                              SHA-256:A6A438CFCBC92B1CC1594322EC1C3FCCEEC50E28A09D28A4A235D09237B3B587
                                                                                                                                                                                                              SHA-512:1204D97BD837DB1460E180A45F08050C05E941CD4C72F5D31E148C5E0705D63DF1A61ED5ED23F0BA9B8BAE322DE35E86FCC6A665E28E77F366BE2EA15EB1ACD9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/*! For license information please see header.383ca909.bundle.js.LICENSE.txt */.(self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]=self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]||[]).push([[9019],{91740:function(e,t,n){"use strict";n.r(t);n.d(t,{backgroundColor:function(){return r},header:function(){return a}});var r="var(--n884l50)",a="n884l51"},54627:function(e,t,n){"use strict";n.r(t);n.d(t,{headerVeil:function(){return r},isVisible:function(){return a},topLevelNavigationGroupDropdownVeil:function(){return i}});var r="cz683d2",a="cz683d0",i="cz683d1"},95487:function(e,t,n){"use strict";n.r(t);n.d(t,{badgeQuantity:function(){return r},cartButton:function(){return a}});var r="mdunip1",a="mdunip0"},6387:function(e,t,n){"use strict";n.r(t);n.d(t,{hamburgerMenuButton:function(){return r},hamburgerMenuButtonTitle:function(){return a}});var r="_1ihiofm0",a="_1ihiofm1"},3259:function(e,t,n){"use strict";n.r(t);n.d(t,{SelectedOption:function(){return r}});var r="_1ex6q3o0"},41217:function(e
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):234260
                                                                                                                                                                                                              Entropy (8bit):5.456621895233652
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C04BB3EDB0F1A33B985B3285055FE1FA
                                                                                                                                                                                                              SHA1:0AE234EBC67E016B8A3B5603885A67160493227C
                                                                                                                                                                                                              SHA-256:668C6828672FA8600B7A0632CB328EE63A31361BE6734987B04985FCD9D08D4F
                                                                                                                                                                                                              SHA-512:8E154181A67EF7706AB11421D2A91270F9620895CA54EDA89E73E60533FB2F72CF7E3323F4F56EB08C177F69E4CFC36117E011B3DD2479B07267C7E1F74C8B5D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://connect.facebook.net/en_US/fbevents.js?_=1730390465000
                                                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 43473
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12126
                                                                                                                                                                                                              Entropy (8bit):7.9862712081532035
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5E9AC3A42B557BF8CA38CF2E8BABA70B
                                                                                                                                                                                                              SHA1:384C001B3FA47AD5D2A6001A05C700DF75492609
                                                                                                                                                                                                              SHA-256:C5E0F994B0C6C1C43D0C0FDE35AE8B72D458D31A8B2A17CA6E030C3C8D3C6FF2
                                                                                                                                                                                                              SHA-512:65EE94F5AB3621A8220BECB8AF3F7A348DA789E89F22007D2484B5F6365AD4100EB9178F18C83BEEDFBBDCBADE0683ACFFC94CE5D22A57AC38DBFBE119524D5E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):882446
                                                                                                                                                                                                              Entropy (8bit):5.623487771409674
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B2B4630D0DF094FF6F937BFCB8AC12B7
                                                                                                                                                                                                              SHA1:778706C26F905F63A92C18FC38FA5BCA6FF87FCA
                                                                                                                                                                                                              SHA-256:C87367C4133F3734704DAE1D1908563EF58A9C2EDF3B122984D9BAEFE00FD7CD
                                                                                                                                                                                                              SHA-512:9AB6900A38CE1C1E444273C7107D898CB1129A7D360B3564569ED09F9BB7DEC27D92D49080C1248F35C81FE6A0E926C53634D4A58D9FE1910031A3955C23B7EF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]=self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]||[]).push([[761,473],{70464:function(e,t,n){"use strict";n.r(t);n.d(t,{base:function(){return r},buttonInteractiveStates:function(){return a},buttonPlacement:function(){return i},buttonSpacing:function(){return o},hidden:function(){return u},icon:function(){return s}});var r="ck7ics0",a="ck7ics6",i={verticalCenteredInset:"ck7ics2",horizontalCenteredInset:"ck7ics3",inset:"ck7ics4",offset:"ck7ics5"},o={nextOffsetVertical:"ck7ics7",nextInsetVertical:"ck7ics8",nextOffsetHorizontal:"ck7ics9",nextInsetHorizontal:"ck7icsa",prevOffsetVertical:"ck7icsb",prevInsetVertical:"ck7icsc",prevOffsetHorizontal:"ck7icsd",prevInsetHorizontal:"ck7icse"},u="ck7ics1",s={previousVertical:"ck7icsf",nextVertical:"ck7icsg",previousHorizontal:"ck7icsh",nextHorizontal:"ck7icsi"}},18866:function(e,t,n){"use strict";n.r(t);n.d(t,{container:function(){return r}});var r={horizontal:"_160ahnc0",vertical:"_160ahnc2 _160ahn
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (53968), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):53968
                                                                                                                                                                                                              Entropy (8bit):5.312120107723179
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:00C115850CC9028B47B932D19F5A71B7
                                                                                                                                                                                                              SHA1:0EBBF1717599E232C537E05EEB591DB0792B4882
                                                                                                                                                                                                              SHA-256:7822AE5D131CE6AA173A0390A37DF79CF51112B07DA2503AF97CDD501D7122A1
                                                                                                                                                                                                              SHA-512:0439C59022DD345B32C714F2BF7148F4EBFACF085A23292BDD5A156104DE2EC2E1D4AA01039D9C147E168B433DE9B5BC787565ADDDE797C1CE2CFF8F948E74F3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://assets.wfcdn.com/webpack/sf-ui-layout/bundles/css/761.896fc963.bundle.css
                                                                                                                                                                                                              Preview:.cz683d2{position:fixed;top:0;bottom:0;left:0;right:0;background-color:var(--_1nszkt33t);z-index:var(--_1nszkt31z);pointer-events:auto;opacity:0;transform:translateX(-200%) translateZ(0);transition:opacity .2s ease-in-out,transform 0s .2s}.cz683d2.cz683d0{opacity:1;transform:translateX(0) translateZ(0);transition:opacity .25s ease-in-out,transform 0s}.cz683d2.cz683d0.cz683d1{transition:opacity 0s .2s,transform 0s .2s}._1egng790{width:94vw;max-width:var(--_1nszkt37u)}._1egng791{width:100%;max-width:1780px}._1egng792{width:94vw;max-width:1200px}@media screen and (min-width:480px){._1egng790,._1egng792{width:90vw}}@media screen and (min-width:1280px){._1egng792{width:75%}}._1pss6580{position:absolute;top:0;right:0;bottom:0;left:0;margin:auto;max-width:100%;max-height:100%}._1l0xotk0{margin-left:var(--_1nszkt325);margin-right:2px;min-width:7ch;font-feature-settings:"tnum";font-variant-numeric:tabular-nums}._1l0xotk1{margin-right:var(--_1nszkt325)}._1l0xotk2{display:inline-flex;align-items:
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                              Entropy (8bit):3.6887218755408675
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:81DF9E40B90411C42BFA4DE1FB568558
                                                                                                                                                                                                              SHA1:D8D7893245ABFF48A963F1A3A2CCDCC2398CBB68
                                                                                                                                                                                                              SHA-256:B3DC9A6024EF1379A6E696F2E1C4A8C49FA36D22987EE87BB6B3461B2F8DC3B0
                                                                                                                                                                                                              SHA-512:0089BEEE4F474353C9A039689D438F1131E386E87D2EDE206C1FC7C27557836F1C2E5E4D62DA98D6C98F4F2D98A02E74AAC5B9FD50B89480E6793076198D8BA0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://ipv4.podscribe.com/
                                                                                                                                                                                                              Preview:{"ip": "173.254.250.77"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):287893
                                                                                                                                                                                                              Entropy (8bit):5.5597041526729685
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:7FF0FA34DBDE72259F00EFAF5AF9BDE1
                                                                                                                                                                                                              SHA1:6B26092BA16849418FAF4747DC660A19684AE0F2
                                                                                                                                                                                                              SHA-256:6827A67296211DF2B353625D5812E946BEAAF7C9B9F9A7C3A6221856C35EB722
                                                                                                                                                                                                              SHA-512:25BF798A7DF2A589E7979B410205339555BE30815549148D469B6293734E73DE149CFC846BCC4816256A83EF2FCF36E23FF656B66387A722D9DA7464487E9C7C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-975960609","tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":false,"vtp_isManualEnabled":false,"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAd
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):273962
                                                                                                                                                                                                              Entropy (8bit):5.208748612079003
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0CC117C7A61F0DAB886BEF95BE051573
                                                                                                                                                                                                              SHA1:31D21BB4ED9905FF3025E6B894189983863B2D66
                                                                                                                                                                                                              SHA-256:8310B838E04849A37CB09262143DCF85D8E6253C8095C223EB39063627F5C8B2
                                                                                                                                                                                                              SHA-512:594DC95A46F0DD1C87D28EF345FC9EA602A68DBDB65B575FD837B70A8EF65936DE8412135233AA0D83F5E637ED803CDF375E7C7D1488DAD267410525E8A99CE9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://assets.wfcdn.com/bundler/86fef675edfad28349e71ae3db1325be/sass/wayfair/desktop/sf-footer/sf-footer~sass/wayfair/desktop/_components/container/pl-container~sass/wayfair/desktop/_components/heading/pl-heading~sass/wayfair/desktop/_components/text/pl-text~sass/wayfair/desktop/_components/button/pl_button~sass/wayfair/desktop/_components/_decoupled/grid/pl-decoupled-grid~sass/wayfair/desktop/_components/divider/pl-divider~sass/wayfair/desktop/_components/fixed-image/pl-fixed-image~sass/wayfair/desktop/_components/fluid-image/pl-fluid-image~sass/wayfair/desktop/_components/price-v2/pl-price-v2~sass/wayfair/desktop/_components/placeholder/pl_placeholder~sass/wayfair/desktop/_components/image/core-image~sass/wayfair/desktop/_components/link/pl_link~sass/wayfair/desktop/_components/responsive_modal/pl_responsive_modal~sass/wayfair/desktop/_components/loading/pl_loading~sass/wayfair/desktop/_components/_internal/ve-box/pl-ve-box~sass/wayfair/desktop/_components/_decoupled/grid/pl-decoupled-grid-item~sass/wayfair/desktop/_components/base-box/pl-base-box~sass/wayfair/desktop/email-capture-form/wayfair_email_capture_form~sass/wayfair/desktop/_components/_internal/veil/pl_veil~sass/wayfair/desktop/_components/_internal/close_button/pl-close-button~sass/wayfair/desktop/_components/text_input/pl_text_input~sass/wayfair/desktop/_components/base-icon/base-icon~sass/wayfair/desktop/_components/dropdown/pl-dropdown~sass/wayfair/desktop/_components/_internal/input_validation_text/pl_input_validation_text~sass/wayfair/desktop/_components/visually-hidden/pl-visually-hidden~sass/wayfair/desktop/_components/_internal/float_label/pl_float_label~sass/wayfair/desktop/_components/dropdown/_internal/pl-dropdown-input~sass/wayfair/desktop/_components/dropdown/_internal/pl-dropdown-menu~sass/wayfair/desktop/_components/_internal/input-popup/pl-input-popup~sass/wayfair/desktop/_components/checkbox/pl_checkbox_base.css?wfdc=dsm
                                                                                                                                                                                                              Preview:.WeUseCookiesNotice{background-color:hsla(208,8%,66%,.9);position:fixed;bottom:0;left:0;text-align:center;z-index:1000;padding:8px;width:100%;font-size:13px;transition:opacity .25s}.WeUseCookiesNotice,.WeUseCookiesNotice *,.WeUseCookiesNotice:after,.WeUseCookiesNotice :after,.WeUseCookiesNotice:before,.WeUseCookiesNotice :before{box-sizing:border-box}.WeUseCookiesNotice-close{color:#211e22;margin-left:4px}.WeUseCookiesNotice-close:focus,.WeUseCookiesNotice-close:hover{text-decoration:underline}.WeUseCookiesNotice-link{color:#211e22}.WeUseCookiesNotice.is-hidden{opacity:0;-ms-filter:"progid:DXImageTransform.Microsoft.Alpha(Opacity=0)";pointer-events:none}.WeUseCookiesNotice-cookiePolicyLongText{display:none}@media screen and (min-width:768px){.WeUseCookiesNotice-cookiePolicyLongText{display:inline}}@media screen and (min-width:768px){.WeUseCookiesNotice-cookiePolicyShortText{display:none}}.StoreBrands{display:-ms-flexbox;display:flex;-ms-flex:1;flex:1;-ms-flex-direction:column;flex-dire
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10244), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):10244
                                                                                                                                                                                                              Entropy (8bit):5.7126884076031805
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4D43AF0165212AFCE7D831399DAB3E42
                                                                                                                                                                                                              SHA1:B3A2A0C832ED9539C07C0CC83E5E4BB1765D02E3
                                                                                                                                                                                                              SHA-256:F4207CDF3DADCCF363C5FAAEBB5DC74D9A11CE4314970002A4B2ED5D5081256B
                                                                                                                                                                                                              SHA-512:2C37487E5A96DB3DEFC013E28042AEBE5AFAD1B16CB53509B0F3EEDBE79467CAA5B9AE008074A504AB7FF64274E0BC37CBFC35AC639762B5BA985902D7A35BF1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://assets.wfcdn.com/webpack/sf-ui-layout/bundles/js/6909.61ba87e1.bundle.js
                                                                                                                                                                                                              Preview:"use strict";(self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]=self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]||[]).push([[6909],{90941:function(e,t,a){var n=a(91698);Object.defineProperty(t,"__esModule",{value:!0});t.default=void 0;var r=n(a(34597)),o=n(a(83968)),u=n(a(68048)),l=function(e){return o.default.createElement(u.default,(0,r.default)({viewBox:"2 2 24 24"},e,{scalable:!0}),o.default.createElement("path",{d:"M18.88 23h-.07C12.18 22 6 15.84 5 9.21a.47.47 0 01.13-.42l3.59-3.66A.52.52 0 019.11 5a.47.47 0 01.36.2l3.2 4.24a.5.5 0 01-.05.66l-1.73 1.68a7.21 7.21 0 005.36 5.37l1.64-1.76a.49.49 0 01.67-.06l4.24 3.17a.5.5 0 01.05.76l-3.62 3.62a.5.5 0 01-.35.12zM6 9.31A16.43 16.43 0 0018.71 22l3-3-3.43-2.58L16.8 18a.51.51 0 01-.44.16 8.22 8.22 0 01-6.5-6.51.49.49 0 01.14-.43l1.61-1.56L9 6.24z"}))};t.default=l},54951:function(e,t,a){var n=a(91698),r=a(24907);Object.defineProperty(t,"__esModule",{value:!0});t.default=void 0;var o=n(a(34597)),u=n(a(28666)),l=n(a(83690)),_=function(e,t){if
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (26113)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5049000
                                                                                                                                                                                                              Entropy (8bit):5.547556249762046
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A556FBD15A1674385E7907F2F3E010C6
                                                                                                                                                                                                              SHA1:378C688DD27580DD2D45DB3F838595CDBAB11807
                                                                                                                                                                                                              SHA-256:41BCEE015161C79D3C1E24690E212A812BF1C46E517EADE19C2BD82428F2E66A
                                                                                                                                                                                                              SHA-512:008556D643A2FC2F0BDE85D1D6CBBE973972B4FB5F0428BBF2335DC1703F9E772F00424A549745389D08A23CEE56B4B94541047CF8C2E3DB3B1F699CFE347596
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://assets.wfcdn.com/lazy_bundler/en-us//8abf720fdbea087fe290163527f146ab/init_page~react_factory~popup_block~tungsten_react_wrapper~~desktop_unibrowse_page_container.js?wfdc=dsm&react_16_9_0=ON&react_17_0_2=ON
                                                                                                                                                                                                              Preview:/*wfsw:desktop_unibrowse_page_container*/define("desktop_unibrowse_page_container",["exports","react","prop-types","browse_global_provider","desktop_unibrowse_page","browse_data_shapes","browse_admin_data_shapes","browse_admin_base_component","lazy!browse_admin_unibrowse_header_container","related_pages_queries","browse_registry_selectors","@apollo-react-hooks","with-apollo-client","browse_constants","favorites-provider-with-auth","@wayfair-auth","framework-globals-context","react_track","@wayfair-wretch","@wayfair-favorites-list-button","turbine_helper_babel"],function(a,b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u){"use strict";Object.defineProperty(a,"__esModule",{value:true});a.default=void 0;var v=u.interopRequireWildcard(b);var w=u.interopRequireDefault(c);var x=u.interopRequireDefault(d);var y=u.interopRequireDefault(e);var z=u.interopRequireDefault(g);var A=u.interopRequireDefault(h);var B=u.interopRequireDefault(i);var C=u.interopRequireDefault(m);var D=u.interopRequireDefault(q);v
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4955), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4955
                                                                                                                                                                                                              Entropy (8bit):5.838847743527921
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0096186A19DBC5B14C4370B1DD62A738
                                                                                                                                                                                                              SHA1:CA15092C12A85889ED8C31B3481BF8B9CDAAE22B
                                                                                                                                                                                                              SHA-256:8FDD545DF6342C3CBBBD63AAD64F74B80F40A53C38FC25ABBB807EDB6A0D1343
                                                                                                                                                                                                              SHA-512:B581B777AA763A55C8769722C9D8DAB0114E816D9ED23A766F08B77179E353F254EBA7BED8DA0047D72399862ADAC2DDA3E0D03FB93E90FC4CE3EDD6F869487D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/853484978/?random=1730390481969&cv=11&fst=1730390481969&bg=ffffff&guid=ON&async=1&gtm=45be4au0h2za200zb9164372885&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.wayfair.com%2Fthe-wayfair-app%3F&ref=https%3A%2F%2Fwww.wayfair.com%2Fthe-wayfair-app%3Fpid%3DEmail%26c%3DTriggered%26af_sub5%3DAppEmail%26refid%3D7d34ad67-4987-430c-a5bd-5dacc342b623&hn=www.googleadservices.com&frm=0&tiba=Download%20the%20Wayfair%20App%20Today!%20%7C%20Wayfair&npa=0&pscdl=noapi&auid=2080254045.1730390481&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5044), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5044
                                                                                                                                                                                                              Entropy (8bit):5.839963746581284
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:265BB7F00C0849C61D43CE82B93FE953
                                                                                                                                                                                                              SHA1:4ACFB5C2982A496329520DE1A3B332190BA70BA0
                                                                                                                                                                                                              SHA-256:2522EA587D06E3CF59737D0933295B14E754A0FF5E78AA0EFD2637D5B4118114
                                                                                                                                                                                                              SHA-512:A574A79BBFB75AEC3AE63C0EA6EEED97769FFDA1B3336DAA7D5F7FEDCF6E4EF1ACDA4DA9D1F6D117BC7D3BABC9A5BFA94FD2BA75781715C24CB94CD4C82C40CC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 29636, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):29636
                                                                                                                                                                                                              Entropy (8bit):7.9920200039802465
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E47AD5E284D80430FAB8FFC02D1E35A1
                                                                                                                                                                                                              SHA1:19D1885A4821431EBC2F0415569D2AA8E2646137
                                                                                                                                                                                                              SHA-256:E8B138927BC6DFE8F0C9FCC7B125177E4C442662226023EC28E01671ED333586
                                                                                                                                                                                                              SHA-512:15EF7E9ED1EC1AF7C188696A3AD183CB71E7FB61143A1EFA3B8A01806876B552FE43AE2BDDFDBA6CA0E364FA36071E873D55BABFE6F314D2940FDD5B5A04846B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://assets.wfcdn.com/st4/stores/common/fonts/sofia/sofia_reg_subset.woff2
                                                                                                                                                                                                              Preview:wOF2......s.......m...sY........................?FFTM..B......f.`..R..F........,..p..V..6.$..(. .....\..a[1[q.h.. q...{...@uK..m.........=.........[.`.U[ ."le[8.Q.....y9j.9.&v..Q."P.K.Bu,.;..39...V..g.$H......#....m.2R... .b=...dH+f.......#.|....V...N.EL..._p...t.....Uc.zy.~?h..k..\.:4.....M.....J..~.......D+X...........E..o.....m.\.........Jrr_.T......- 8"E...&.#...N.7..u..`......[^.,...;.0M`..P.'V.H.i`.Yy.?.G.k.e[...O..Q....A`....;..Mq..L.9.81j..6QV..6".``......!s..9.~.2._.s...{....}...e[.........c..j.[...U5F..1F.............Q...G..GDD.......^g.>.-.,.d.Lw.....X[i..mIx.<.7.....73....W...u0.(...'.b..W+..A.H.n._8.#......z.|...e|.j.|.D..x...j.?.S.1...{I...7O..|.O.7oy..-..>a...S.f7@....o}E}E..z.1..O.$...t....e{..;..'...S.9$....}.}../..O..L.... .%00..O..w.m.....~..pY........~j....g.C#.Ph. ".."s.r.j.'.F}..lcg......<.....!.V..xC.K"%..;/$.C....RdH.....k...-..s.Tt;.xc:..[T...~z.K|}.F...$..... .P`...-....4A.....;.1u..Pm.R..-..-..j..bQ..H.H.l...0
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 360 x 360, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):40144
                                                                                                                                                                                                              Entropy (8bit):7.972551902812777
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D4652BED4BD26DC6DAC2D36C1011FA21
                                                                                                                                                                                                              SHA1:98E9B4512CF243A21A75EE4A3B73B103C45C06CC
                                                                                                                                                                                                              SHA-256:FB2263F7C42362B27F12B644FB67461B4346E19A056998BDC1EEFD12F959C1E8
                                                                                                                                                                                                              SHA-512:8703AC61276DBF3BAA57620A8935EFAA11A9455C04AF7C56D451891AB8D336315FEEB09D5DD409D631BDB2F4DCB12405B689D25A61D39A3566B6C389B7F5167F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR...h...h.....z.a.....IDATx..w.dGy...:....I......P.$...a..D.`...^..6`.k..%.F..A..&#L.F $!....i..<..g:.TU.?z..;.....=.>..LO..s..y...-H."E..)R.H."E..)R.H."E..)R.H."E..)R.H."E..)RL..6A.)R..L..)..."EJ.).m.....HS.N.z>_wJ.)R...>&.[..z..&%....>.c.3d-..:.6..g.....S.U...gJ.sM.G%i.c.zfUM..."..|...."jq.].!..P..T*.$..@>.?(...i.....D-..s?h2>...l..jJ.).Id2.s..>.yO.dg.=)A.#r..)OF.3!.(.R.NqT.u.i..d.?...g...$I...|g..'....@$..qJ.)..8.c...gB.....*..G.9N...t.x"...p.R.l.....S.k".c...gY....OE...=M.>.2^.D...ZL...!....dD|(.*...U...{..1.%.....D.3.@.4I..zn....y..<.YFQ$.;.Td<].M.$%.....m...]..T.^'.q]W....Q.k.....J1..y2..N....Y.O$..d.cs...R.8X....g..~2.oV...9X......Z,..9 9.O-O....v*R>.!OF..!Y.uJ.).-....O.?O..'..?.......7.QOCU....+....\.l.....T.y".......4.E.&E...C!4Q....%...&U..=.a.......I.y~.3R..#...D.<...|.A.h@..>.~.3..!.o...*..Hi..A..w~4......$...s.N...y.9...:.T......3s{..o.6!.!...$Q;......C?.....g>3:.....1.D}4..|%.....U...y2.....<..x...;...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2757)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):232102
                                                                                                                                                                                                              Entropy (8bit):5.547527470440045
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:89F9107542941C3055840322CCDD4AA2
                                                                                                                                                                                                              SHA1:1DE061886FA180FC2E560FC5558D6A0C7C3AA66A
                                                                                                                                                                                                              SHA-256:8AA117CCBE114BB5995EA0EC95C30DEC260CF5BA772BCF422E6E98DDFD58B84F
                                                                                                                                                                                                              SHA-512:7649E050E0E146FDB715D548AF7AD5B76910063DE15FD4459EBA6F2DB6B852899357439E5B7A8438C52FBA19CC96F84444ED84E773AC80BB976AEA988449D711
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2e244000, 0x760, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65458)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):192626
                                                                                                                                                                                                              Entropy (8bit):5.456892203582918
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:9278BBE7DDC8A6AE050D36ED96033942
                                                                                                                                                                                                              SHA1:D4B18B37147884C268B4D6C353B8D4AFFDC4CAAA
                                                                                                                                                                                                              SHA-256:1190B224F78760C1E19BB958AE4A4239256BC058453DCBE578133D8E3205C002
                                                                                                                                                                                                              SHA-512:9E33009CB999F9FA64A099AB8FBB4AE1D73CDD793C8862DECC6B5084A2AC783F5A708D132E00BF0CD7F6738A0A6C054B43C979715D9510D0A5F39D7E84349AD1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/*! For license information please see 8390.99ca4807.bundle.js.LICENSE.txt */.(self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]=self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]||[]).push([[8390],{65745:function(e,t,n){"use strict";n.r(t);n.d(t,{activeBg:function(){return o},card:function(){return i},cardDirection:function(){return a},cardPadding:function(){return s},hoverBg:function(){return l}});n(71131);var r=n(5132),o="var(--pgidiu1)",i=(0,r.u)({defaultClassName:"pgidiu9",variantClassNames:{isContained:{true:"pgidiua"},isElevated:{true:"pgidiub"},isCondensed:{true:"pgidiuc"},hasClickEvent:{true:"pgidiud"},isButton:{true:"pgidiue"},disabled:{false:"pgidiuf"},isButtonOrLinkAndIsNotDisabled:{true:"pgidiug"},borderAppearance:{subtle:"pgidiuh",prominent:"pgidiui"}},defaultVariants:{},compoundVariants:[[{isElevated:!0,isContained:!1},"pgidiuj"],[{isContained:!0,isButtonOrLinkAndIsNotDisabled:!0},"pgidiuk"],[{isElevated:!0,isButtonOrLinkAndIsNotDisabled:!0},"pgidiul"],[{isButton:!0,disable
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (63657)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1271976
                                                                                                                                                                                                              Entropy (8bit):5.54954990269414
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8681E40C4E0603B335F68CE9569D3697
                                                                                                                                                                                                              SHA1:5DE2C75303EA8E129885FFC7D9A9F6826F14465C
                                                                                                                                                                                                              SHA-256:CBEC576E2479BDC9A587F82F2C3E8C23F2AF28E413EFCB58FF7C6E821E36FF0D
                                                                                                                                                                                                              SHA-512:324997336609172EC7DC50A09D0BD6E906114F875AA078A0D8FF040915BA88385B06D31FDBD9599297B069B1A972653A698523176797E8E8BCF0DA0214CF4F3C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://assets.wfcdn.com/lazy_bundler/en-us/072163a335d34b1f6db/init_page~react_factory~popup_block~tungsten_react_wrapper~app_page_container~sf-footer~~google_one_tap~dynamic_popup_di_container~@wayfair-sf-footer~footer-popups.js?wfdc=dsm&react_16_9_0=ON&react_17_0_2=ON
                                                                                                                                                                                                              Preview:/*wfsw:google_one_tap*/define("google_one_tap",["exports","decoupled_google_one_tap","turbine_helper_babel"],function(a,b,c){"use strict";Object.defineProperty(a,"__esModule",{value:true});a.default=void 0;var d=c.interopRequireDefault(b);var e=d["default"];a.default=e;});./*wfsw*//*wfsw:dynamic_popup_di_container*/define("dynamic_popup_di_container",["exports","react","prop-types","@wayfair-dynamic-popup-dynamic-popup","react_track","tracking","@wayfair-cookie","@wayfair-graphql-utils","@wayfair-wretch","@wayfair-price-formatter","@wayfair-logger","@wayfair-logger-transport-wretch","dynamic_popup_lazy_shim","turbine_helper_babel"],function(a,b,c,d,e,f,g,h,i,j,k,l,m,n){"use strict";Object.defineProperty(a,"__esModule",{value:true});a.default=void 0;var o=n.interopRequireWildcard(b);var p=n.interopRequireDefault(c);var q=n.interopRequireDefault(d);var r=n.interopRequireDefault(e);var s=n.interopRequireDefault(f);var t=n.interopRequireDefault(g);var u=n.interopRequireDefault(i);var v=n.i
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):226440
                                                                                                                                                                                                              Entropy (8bit):5.545171494142463
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B77E0194435E52C5BC5E1AFC51F8F4D6
                                                                                                                                                                                                              SHA1:DDA622F1A72E491510ED674F24466BAAE2578636
                                                                                                                                                                                                              SHA-256:9B72FB2880577F413E8E2AE294CEAB88228C1780EC4399C73462B0737DEB50B3
                                                                                                                                                                                                              SHA-512:98672424A9A4BEFB760736C9B90D48677FCF27E21794A373E72BBC5BB1BE4BF33F66C44146FE58ECAF4B67A836801DC56C44368ABB75A007788DCF20B1FC2992
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__c
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2000x312, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):155928
                                                                                                                                                                                                              Entropy (8bit):7.963953424242654
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F7EBEDE2008176B6960E08A785A61BED
                                                                                                                                                                                                              SHA1:C91ABA02D99622612856E3BE84866A5D67C09057
                                                                                                                                                                                                              SHA-256:0BCB3E37A4B3FF706A1E7974533C697B162EDFE0053D654E8341B38B2DB1E6D1
                                                                                                                                                                                                              SHA-512:5FE3809FBC5DE3A9E2B448059C3363A57100F8333FB3F9F27815AA86E266B04C55864421307482D96042337F5EE88E689E143260DD61FDCF1EE31E79BB172694
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................8..............................................g.........................!..1A.Q.a"q...2...7V#.B.....R.r3Utu.sb6$..5..4..8TCS...%..c.WeDE'd.&.9v..................................@.......................!1..AQ.qa."2.4....R.3....BS#..r$b5.Cc..............?..G.....0....T..l.*..%....."J..j....%bZ.OtO...#.:.W.....I..l....g....k...K..9hDx.g......I=.[....~.[...w..M$"bG.(........+j<...j..H.f...nk@.w....o.*[.\.q......Z..Z..>.Y..V6.......CG..h..h.8.>5.qZ=...P.....%.....l.\.CD...lco.....e..@.=.P...h.....P...$.xp..W.]:2.>..#.....d.S/.-RN-...N.z*.M.b..=:..B.+...P7.P3...J{#).$.l.u|.......u5...[.........}..k.C.&.".....?.d...[.2..Q.[L....3.>...lz...T.b..;...2..S.#.J{F:...o]..Y......l......OcQ........kp.L%....Z..AYKq...qV.g.g.H-....sYD.FP5...h..4..h.Y...>...U..J...T.7..'=..h...........F.R_.>j.p.$....W.5Ks..7.(n.......3.B
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (354), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):354
                                                                                                                                                                                                              Entropy (8bit):3.9782918984895836
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:BCE86304961E1143688BE76228A40241
                                                                                                                                                                                                              SHA1:5D5CBEC736ADF73F5E255D93750F292083A4E234
                                                                                                                                                                                                              SHA-256:B4A63DDA1AD661E8D852FECA4048BFEEF0F930A8B5903444C7249F70BE45FF05
                                                                                                                                                                                                              SHA-512:6C93B624989E7499FCEC101431F3F3B19A50A84409E0CF7F805604C2D15EF2632B5C04580C240C54D0F67013CB61D8AEB5C33AD6BBBF1391892A7CF70B1435E8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:4a81dc974d4132729d5586354547515585576e86e03a94feeb78f2faef95c23a32ff532236abc1fb694fb34a044fdbe58e15044ae1d8a02d2e0d048abfe6fd342ab1a216c86ed89c59349d0d773612b3f709a2106ba66771c8b05cb7f925636add50ebdcc5c607d997fdb5972f3ab495f1aa58efb7013ec8d2b9d297b3e3a9dae1ae32d2a8594432442d0b8d10313b70a2a336bff99ce407b51b34f3579ac9c2b7882a4ffa43cb7a33bf21c36240c41672
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (723)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7076
                                                                                                                                                                                                              Entropy (8bit):5.52488676121649
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                                                                              SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                                                                              SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                                                                              SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fwww.wayfair.com
                                                                                                                                                                                                              Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):31
                                                                                                                                                                                                              Entropy (8bit):3.873235826376328
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5FC018D9E6C56911BBC8DC5DDCD0C768
                                                                                                                                                                                                              SHA1:70979F57A85D527ED8ABCBF02CFF44640C58BDE6
                                                                                                                                                                                                              SHA-256:2E6D78A4AE644F3B60AFD3C33E66539FF6C5F6A8ED6ABC40A3AF06AC020EC020
                                                                                                                                                                                                              SHA-512:1E3B86274B3590E28366F2D2DE86A1844058E213BD225AAA05D992CA70523F65D2BD543F9F762A805A2C4D5961AA34F5A19EBE70E135939C9CD3C63F6B5F5524
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"error":"Method Not Allowed"}.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):288413
                                                                                                                                                                                                              Entropy (8bit):5.558137329526673
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:676D837ADB1503BCA412A0630225BF4F
                                                                                                                                                                                                              SHA1:D0C4680ACEB995C3FA8EB3CCCC674366DE2F49A6
                                                                                                                                                                                                              SHA-256:4E17E09724C48B2D2FD0CB8F5DA2FF7F03D67540080BDCD999F4557E31AD2144
                                                                                                                                                                                                              SHA-512:A5DB37641563F512F4145888E19714367F39F6E4663517FA6334A599BAD5BA0237525F7F3B91BC187354DCA871007510B04AD1B96158E3307DEFD3A736ABC223
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-862676012","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (799)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3662
                                                                                                                                                                                                              Entropy (8bit):5.4767781783171126
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2C3950F122B3977DF61B0E077AAA92C8
                                                                                                                                                                                                              SHA1:7BBC3B129BB0F1320C6ECB67688DDC8F78EF6574
                                                                                                                                                                                                              SHA-256:6082597F3871C77C9B31AA1383577F8C0E54CB5FF09275DC817BC70D96E6217D
                                                                                                                                                                                                              SHA-512:0651EAD9C0FF20B42C8A9380A9EBBACA9291C3D00F061C08E9D9B1E33D923D40BA10EAB11DFEDD4544DAD1F9716D6D76DB3DFFE7FDC744C643F75D7BD08F53FD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-scripts.signifyd.com/api/company_toolkit.js
                                                                                                                                                                                                              Preview:(function(){.var g=this||self;function z(){return"undefined"===typeof Date.now?(new Date).getTime():Date.now()}function N(E){this.L=E;16==this.L?(this.v=268435456,this.C=4026531839):(this.v=78364164096,this.C=2742745743359)}function l(E){return(Math.floor(Math.random()*E.C)+E.v).toString(E.L)};function T(E){this.C=E}T.prototype.supported=function(){return void 0!=window.localStorage};T.prototype.get=function(){return window.localStorage.getItem(this.C)};T.prototype.set=function(E){return window.localStorage.setItem(this.C,E)};T.prototype.set=T.prototype.set;function Z(){var E=z(),Y=new N(16);Y=l(Y)+l(Y)+l(Y)+l(Y);return[0,0,E,E,Y].join(":")}function J(){var E=new T("ed73f20edbf2b73");if(!E.supported())return null;E=E.get();if(null===E)return null;var Y=E.split("_");2===Y.length&&(E=Y[0]);return"0:"+E}.function v(){var E=J();if(null===E)if(E=new T("ed73f20edbf2b74"),E.supported()){var Y=E.get();null===Y&&(Y=Z());var u=E.set;var S=Y.split(":");if(5!=S.length)S=Y;else{var t=parseInt(S[1],
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12559), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12559
                                                                                                                                                                                                              Entropy (8bit):5.322434935235763
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:91FCF3115D271CC9DBAD2F5BA1B16089
                                                                                                                                                                                                              SHA1:C00D22F554AD590FC0832E61A73F38F2EBC9A87A
                                                                                                                                                                                                              SHA-256:41DAC0F0C0334FCB1BC97D7A94B006D45AB60EDB272E4CDBF4AFF9BD7092B10C
                                                                                                                                                                                                              SHA-512:C97D79B107592CF6D5AA307697A627EAE2F0B2EC808148FD8C2CFD98D741359BC3BE7F13B0AFF2547830CBFCCECE772D1FEB44BA0C0CF67B8037E79EAA6822C8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"use strict";(self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]=self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]||[]).push([[1393],{91393:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0});var r=n(85208);Object.keys(r).forEach((function(e){"default"!==e&&"__esModule"!==e&&(e in t&&t[e]===r[e]||Object.defineProperty(t,e,{enumerable:!0,get:function(){return r[e]}}))}));var i=n(81256);Object.keys(i).forEach((function(e){"default"!==e&&"__esModule"!==e&&(e in t&&t[e]===i[e]||Object.defineProperty(t,e,{enumerable:!0,get:function(){return i[e]}}))}))},58468:function(e,t,n){var r=n(91698);Object.defineProperty(t,"__esModule",{value:!0});t.useInteractionTracking=t.useElementTracking=t.useBlockTracking=t.getAdditionalIdentifiers=void 0;var i=r(n(46802)),a=r(n(83690)),c=r(n(28666)),o=r(n(24907)),d=n(83968),l=n(97944),u=n(2840),s=n(9251),b=n(81256),f=n(6858),m=n(58064),v=["displayListingId"],I=["displayListingId"];function g(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (25087), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):25087
                                                                                                                                                                                                              Entropy (8bit):5.22450559800985
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:257E2769EC2AB9484BE9F03F08318D4F
                                                                                                                                                                                                              SHA1:681BDFAF7F98C8B08F94801C03A40EF912280B12
                                                                                                                                                                                                              SHA-256:16CBC432579A3B995EC786009A13C50A57DBE35E22B1C3222B8D6C353E564F28
                                                                                                                                                                                                              SHA-512:95AD477CEAFDFDA6FB16E15D68FC6FE6199D107196A7BE9446864BC16C6ACFF3CAFE24F1FC79910B39CE1A22B21518BD071E51FC2D5EF5C51FCF0078821F63F9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"use strict";(self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]=self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]||[]).push([[6818],{49137:function(e,t,a){var l=a(91698);Object.defineProperty(t,"__esModule",{value:!0});t.default=function(e){var t=e.testIds,a=e.postfix;if(null==t)return{};return Object.entries(t).reduce((function(e,t){var l=(0,c.default)(t,2),n=l[0],u=l[1];if("string"!==typeof u||u.length<1)throw new Error(o(e));return i(i({},e),{},(0,r.default)({},"data-".concat(n,"-id"),a?"".concat(u,"-").concat(a):u))}),{})};var r=l(a(46802)),c=l(a(28666));function n(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var l=Object.getOwnPropertySymbols(e);t&&(l=l.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),a.push.apply(a,l)}return a}function i(e){for(var t=1;t<arguments.length;t++){var a=null!=arguments[t]?arguments[t]:{};t%2?n(Object(a),!0).forEach((function(t){(0,r.default)(e,t,a[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (354), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):354
                                                                                                                                                                                                              Entropy (8bit):3.9709101856862183
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8EC8A104ACC6798D207958644BA255D2
                                                                                                                                                                                                              SHA1:E0B1AFA48565FC636D1DF859C6DE02F1AA688E9A
                                                                                                                                                                                                              SHA-256:764A4AE500824430D0AD82BA1DCAA5B37DBFF448B9310FE2817C691F2BF50396
                                                                                                                                                                                                              SHA-512:CA5ABFDF1D6F7B051B9FEDCE938F9167612DDF331D1964DBC61383D7A03BEBBB26F417E0D86ADBB5055A3950A491CD7A9CB6E6BE31517286011F7D2BE257E801
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:5f93b8da459d37c31d0b7a3e4b0c349c6e4a8141022696257762dd177b7d2564376cf41cd5c41082bd993e097af317e1beda5bbf0e6be21e05a130c38d6ab09985d42c781194dd3c0de16599b86f93a72d96ce97be0ea36d2f795227e8950aa33360520d1e40b413f7e53c843ba3c83986a6f502612679a3c0b6979186b7d0a7476c172c2937ca1060c0189842589bb8af8f31989e710a49783a51ebd0459adb75859a1488f075ae136ac089620efde37e
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5028), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5028
                                                                                                                                                                                                              Entropy (8bit):5.840212292342095
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:86AEEC7BA351CFF80D1C6F920F1D1296
                                                                                                                                                                                                              SHA1:7645B3496FAF8ACFD63F66DE9A2185D9940815E8
                                                                                                                                                                                                              SHA-256:3D1A567843E0F6971A8F54AEC425BDBC923459B505F7BC12FC7104B652F24A29
                                                                                                                                                                                                              SHA-512:CD4ED5B57D9DC204E20E0BF1ED8A25A4A093B5C8F71366BB0EE09CC4E4D2E6BE4CA3A27B39819D696E911C9C0235B09EEDCEEAB1F929D0759459ED65E582D303
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1061701678/?random=1730390481047&cv=9&fst=1730390481047&num=1&userId=23e17d3a-6723-a9ab-0e3f-719c7407bb02&guid=ON&resp=GooglemKTybQhCsO&eid=466465925&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=2&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&data=ecomm_pagetype%3DAPPMARKETING%3Bis_B2B%3Dfalse&frm=0&url=https%3A%2F%2Fwww.wayfair.com%2Fthe-wayfair-app%3F&ref=https%3A%2F%2Fwww.wayfair.com%2Fthe-wayfair-app%3Fpid%3DEmail%26c%3DTriggered%26af_sub5%3DAppEmail%26refid%3D7d34ad67-4987-430c-a5bd-5dacc342b623&tiba=Download%20the%20Wayfair%20App%20Today!%20%7C%20Wayfair&hn=www.googleadservices.com&uaa=x86&uab=64&uam=&uap=Windows&uapv=10.0.0&uaw=0&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&async=1&rfmt=3&fmt=4
                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):52916
                                                                                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5245), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5245
                                                                                                                                                                                                              Entropy (8bit):5.919651307257283
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:CC049E1B7A5F555224B5CA5B8366B65C
                                                                                                                                                                                                              SHA1:95E7C47CB2722F4FC8B5FC6C0DD63D15FD23B20F
                                                                                                                                                                                                              SHA-256:6263980FAD63942C80C7B5871834849F0826084244AB896979C1F64A825689B9
                                                                                                                                                                                                              SHA-512:38CA8995B43E6FF493E38744AC42406B63C290FD45656BA116FBBB5112CD97B2EEA648E3A68FA44F9963BB051F878E2FDC451791994ECE870C6D69AE60AA50A0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):228
                                                                                                                                                                                                              Entropy (8bit):5.313995684285277
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:08174EF553E9E0373B296B046168B07F
                                                                                                                                                                                                              SHA1:7436EE9D405DAEC509E34EEB28A36349085C3105
                                                                                                                                                                                                              SHA-256:4CA481CE6F6B8C999EEA734691F1FDD9FB49A383614F802B9204A07BAE5A9984
                                                                                                                                                                                                              SHA-512:EE469F2CD27CB5C63DA6E5E2DBA381C5FC2145B4C9219BFBD1974F8A6A28F00A2908EDB557F8E09225DD52483FC61E4A1FF3BC3D3EA915503AB7B3C56D5D7596
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"use strict";(self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]=self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]||[]).push([[6514],{71045:function(u,_,t){t.r(_);t.d(_,{default:function(){return n}});function n(){return null}}}]);
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):3.16293190511019
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:221D8352905F2C38B3CB2BD191D630B0
                                                                                                                                                                                                              SHA1:D804B495CB9B84B9007A25B5D85F9AE674004CDE
                                                                                                                                                                                                              SHA-256:89FE0EE6020314794FC2CFEACF3D10C31050CFE56F8EBDDF1ED0A33FBE941FA7
                                                                                                                                                                                                              SHA-512:CB3397776F5CA1D15D24786896B2478C6548D0B14DEC0832BFB16C4C419135300704F8A7A4DFBF56D625429C1598EE8110958648F25A3CCA09E6956C1FD3335F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):154508
                                                                                                                                                                                                              Entropy (8bit):5.453811703339272
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2251CDB2BEBA991BAD51260A9F79F785
                                                                                                                                                                                                              SHA1:E5C9DBCA5E27F50301E1CC1B7B33E4C0ED033771
                                                                                                                                                                                                              SHA-256:72C53C477C556D6F6F96E7F683F8F230A384E05CF99C3D35F5B51D029DE7EFE1
                                                                                                                                                                                                              SHA-512:444880A1951577D82CED1EAF5B21B110F9CBCD94DD3AF269A92D244A93BE557DD6C3F8799529BD366CCCE4F182FBA79DFA686F2039EAAFC6073E505D7F803995
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"use strict";(self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]=self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]||[]).push([[7915],{34164:function(e,t,a){a.r(t);a.d(t,{cardImage:function(){return l},cardWidths:function(){return n}});a(71131);var l="_1ffl7p00",n={25:"_1ffl7p01",50:"_1ffl7p02",75:"_1ffl7p03"}},14024:function(e,t,a){a.r(t);a.d(t,{button:function(){return l},buttonSize:function(){return n},icon:function(){return r},listGroup:function(){return u},listItemWithDivider:function(){return o},listWrap:function(){return d},subtitle:function(){return c}});var l="_9122b02",n={default:"_9122b03",condensed:"_9122b04"},r="_9122b00",u="_9122b06",o="_9122b07",d="_9122b01",c="_9122b05"},50992:function(e,t,a){a.r(t);a.d(t,{activeRangeVariants:function(){return l},container:function(){return n},slider:function(){return r},thumbDisabledVariants:function(){return u},thumbSizeVariants:function(){return o},thumbWhite:function(){return d},toolsMultipleThumbs:function(){return c},toolsSizeVariants
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8868)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2539438
                                                                                                                                                                                                              Entropy (8bit):5.565496490774121
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:DC73B7AEDF233C476F0EEA81388A516B
                                                                                                                                                                                                              SHA1:20032A13305E1F66591A9AFC9644489B091B37AD
                                                                                                                                                                                                              SHA-256:CCAC01844505BE1756659F26C55FF9D19E094A841C2E2E0CA28E1F4AC3CB90DD
                                                                                                                                                                                                              SHA-512:30DC59039803E0C908B199019C0D7F0328B332054A20D5F9003FA1CB2E35C405A74D3ED9C31B026B66EFE4BAF5282016624EF3460344E24B49211CCB19263D1E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/*wfsw:pure_react_pdp*/define("pure_react_pdp",["exports","react","prop-types","global_provider","product_layout_container","product_reviews_phone_queries","weights_and_dimensions_queries","product_images_service","pure_react_pdp_root_reducer","pure_react_activesku_reducer","skus_options_reducer","product_shipping_reducer","product_stock_reducer","waymore_queries","custom_product_queries","logger","product_options_services","specifications_queries","related_searches_queries","feature_toggles","pdp_feature_toggles","customers_ultimately_bought_carousel_service","required_items_opt_in_service","pdp_server_side_props_context","pdp_error_boundary","pdp_error_page","with-initial-data","@apollo-react-ssr","@apollo-react-hooks","create_pdp_apollo_client","pdp_logger_context","title_block_service","kit_pdp_queries","@wayfair-logger","@wayfair-logger-transport-wretch","turbine_helper_babel"],function(a,b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u,v,w,x,y,z,A,B,C,D,E,F,G,H,I,J){"use strict";Object.de
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                              Entropy (8bit):3.875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                                              SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                                              SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                                              SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnVJqCqLe-fRBIFDZFhlU4=?alt=proto
                                                                                                                                                                                                              Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17927), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):17927
                                                                                                                                                                                                              Entropy (8bit):5.542396951172584
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:DDC6272B6880376D3C71B5F690D435D3
                                                                                                                                                                                                              SHA1:7FDFFB76115DC89A9B401815F28A9E2293D2BA1F
                                                                                                                                                                                                              SHA-256:239C5286CBAD34DF2E39914EEEA0E4538E8B07A520099A32AE4B2C95DA56BFBA
                                                                                                                                                                                                              SHA-512:1C73811CA77A36CCB1FC8EF9FD11350BD2A29CB14D1A7056A1433909F5DF8C63BB13D4E25F092DCF548A67A72EE91C63B08C1E5626D65F3F3DCB87A4750EEC11
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"use strict";(self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]=self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]||[]).push([[5729],{91149:function(e,t,n){n.r(t);n.d(t,{list:function(){return r},listItem:function(){return a},listStyleType:function(){return u}});var r={ol:"_1xiedci3 _1xiedci2",ul:"_1xiedci4 _1xiedci2"},a="_1xiedci1",u="var(--_1xiedci0)"},19604:function(e,t,n){var r=n(91698);Object.defineProperty(t,"__esModule",{value:!0});t.default=void 0;var a=r(n(34597)),u=r(n(83968)),l=r(n(26567)),o=function(e){return u.default.createElement(l.default,(0,a.default)({viewBox:"2 2 24 24"},e,{scalable:!0}),u.default.createElement("path",{d:"M21 13.5H8.21l5.14-5.15a.49.49 0 00-.7-.7l-6 6a.36.36 0 00-.11.16.5.5 0 000 .38.36.36 0 00.11.16l6 6a.48.48 0 00.7 0 .48.48 0 000-.7L8.21 14.5H21a.5.5 0 000-1z"}))};t.default=o},64839:function(e,t,n){var r=n(91698);Object.defineProperty(t,"__esModule",{value:!0});t.default=void 0;var a=r(n(34597)),u=r(n(83968)),l=r(n(26567)),o=function(e){return u.defa
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):129647
                                                                                                                                                                                                              Entropy (8bit):5.431996092866727
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8727E3F3829014B58E3BC6C4E2E62655
                                                                                                                                                                                                              SHA1:4DE5B5604EB4442C2CBD324D7EDF545724EEA0DD
                                                                                                                                                                                                              SHA-256:C58031FF89E4CF9D96624E920900BCF9C4FBDCEE8A92E4B7280C856ADCBE0E88
                                                                                                                                                                                                              SHA-512:DF005A695845DAC5A502A77E3BADD3CB754BF0F1994D164E4B6A82023CAF5A65A259B6ED33676024156653D1B58BF40428120F13BFDCA5490C40079EC3FF3CC8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:!function(){'use strict';function e(t){return e='function'==typeof Symbol&&'symbol'==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&'function'==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?'symbol':typeof e},e(t)}var t=function(){return t=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},t.apply(this,arguments)};function n(e,t,n,r){return new(n||(n=Promise))((function(i,a){function o(e){try{u(r.next(e))}catch(e){a(e)}}function c(e){try{u(r.throw(e))}catch(e){a(e)}}function u(e){var t;e.done?i(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,c)}u((r=r.apply(e,t||[])).next())}))}function r(e,t){var n,r,i,a,o={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return a={next:c(0),throw:c(1),return:c(2)},'function'==typeof Symbol&&(a[Symbol.iterator]=function(){return this}),a;function c(c){ret
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:gzip compressed data, truncated
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):27
                                                                                                                                                                                                              Entropy (8bit):3.169382490786664
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                                              SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                                              SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                                              SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:...........................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4965), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4965
                                                                                                                                                                                                              Entropy (8bit):5.842436432347723
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5536C1134CE9ACE28264A8A5AEA89431
                                                                                                                                                                                                              SHA1:116092890FF2439BB420E2F1326A6FDCA3322669
                                                                                                                                                                                                              SHA-256:8AC09FD840916E35D61FE0FB3B602770DC129EA10C8CFD10264232313350070D
                                                                                                                                                                                                              SHA-512:F749306942BF76A7501BC6FB32700909AD4F296E8D8C8B8FD89D5F8F7258C7B03F31AFC75B48112F6CA429F7208812A86EAA09A113E62D778958C9D81C00CD1A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1061701678/?random=1730390482655&cv=11&fst=1730390482655&bg=ffffff&guid=ON&async=1&gtm=45be4as0v867727932za200zb9164372885&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.wayfair.com%2Fthe-wayfair-app%3F&ref=https%3A%2F%2Fwww.wayfair.com%2Fthe-wayfair-app%3Fpid%3DEmail%26c%3DTriggered%26af_sub5%3DAppEmail%26refid%3D7d34ad67-4987-430c-a5bd-5dacc342b623&hn=www.googleadservices.com&frm=0&tiba=Download%20the%20Wayfair%20App%20Today!%20%7C%20Wayfair&npa=0&pscdl=noapi&auid=2080254045.1730390481&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_hm=YjdkY2JjNWEtOGI3Zi00ZWMzLWE2OTEtNDhlMWQ1OWI1YjE4&google_push&gdpr=0&gdpr_consent=&ttd_tdid=b7dcbc5a-8b7f-4ec3-a691-48e1d59b5b18
                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):68
                                                                                                                                                                                                              Entropy (8bit):4.200601260429725
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C4A2B870062C2BB98C500BC1526C0498
                                                                                                                                                                                                              SHA1:528666CCDB12997358077BC8FCDBFB6B825C7788
                                                                                                                                                                                                              SHA-256:2AA4FA20701CDD6D8D56046069001186B5267E3EE7D0EF618AD2F4A683723E11
                                                                                                                                                                                                              SHA-512:2F1A3ABCD12125F7EF18D61A960901C0FD6F82DD02EA2B8041859E6D5F0A7F08DB17CC110DC6D8A3F7D0D1BA790C4BCCA2506D3C60EDFEB5CB29433E9F4F762E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR....................IDATx.c`...............IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9454)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1071489
                                                                                                                                                                                                              Entropy (8bit):5.55814544320586
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:AAC5D8F51C98889283040D65489603D8
                                                                                                                                                                                                              SHA1:540386473A1087DC040DAA44A8D3280F44F3F3CE
                                                                                                                                                                                                              SHA-256:A1CEF22D0C86A016EACC068EC96600CB606157F578F9898666A87DCB79D14D4D
                                                                                                                                                                                                              SHA-512:DCE7163C8B4798FCCFD3E86E4283C2C0BB7EA9C4A92BD4DFDDEF78E628DDB602763AEA9EB0D2FB0F1DC2A1B6A78356829EE87D6DB3157C00EE828D80C5647D7A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/*wfsw:waychat-component*/define("waychat-component",["exports","react","global_provider","waychat-reducer","waychat-wrapper-container","turbine_helper_babel"],function(a,b,c,d,e,f){"use strict";Object.defineProperty(a,"__esModule",{value:true});a.default=void 0;var g=f.interopRequireDefault(b);var h=f.interopRequireDefault(c);var i=f.interopRequireDefault(d);var j=f.interopRequireDefault(e);var k=function WaychatComponent(a){return g["default"].createElement(h["default"],{reducers:{waychatRewrite:i["default"]}},g["default"].createElement(j["default"],a));};var l=k;a.default=l;});./*wfsw*//*wfsw:device_fingerprint_hashes*/define("device_fingerprint_hashes",["exports","react","@feature/enable_scribe_device_fingerprint_hashes","wf_scheduler","wf_storage","string_utils","canvas_detect","font_detect","scribe","@styles/tracking/device_fingerprint/components/device_fingerprint_hashes","turbine_helper_babel"],function(a,b,c,d,e,f,g,h,i,j,k){"use strict";Object.defineProperty(a,"__esModule",{v
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12537)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):318575
                                                                                                                                                                                                              Entropy (8bit):5.621061278002572
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:238FA631E58BD973F61C0A03C7F3ADAC
                                                                                                                                                                                                              SHA1:655EEF55A3B39C0FBA2092C938C867D9941A1153
                                                                                                                                                                                                              SHA-256:496806C67713CCE4FFA50502219BECA51DCE8DF08AF19BEE5670BE6C83E939EF
                                                                                                                                                                                                              SHA-512:9EE11832BE2E3F00B32BB6D9BF44C4771BF9675AF0AE063B5169BCB15EC4D23EC145EC284647C80276D3451CFE2182B67457B1CD8A039601630282DD78F396ED
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":18,"vtp_value":true,"tag_id":12},{"function":"__ogt_ip_mark","priority":18,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":14},{"function":"__ogt_referral_exclusion","priority":18,"vtp_includeConditions":["list","cdn\\.ampproject\\.org"],"tag_id":15},{"function":"__ogt_session_timeout","priority":18,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":16},{"function":"__ogt_dma","priority":18,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":17},{"function":"__ogt_1p_data_v2","priority":18,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR",
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15413)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1104376
                                                                                                                                                                                                              Entropy (8bit):5.450860273266998
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A8EB97F940F6A9ED9E1CB1BD81B3FBDE
                                                                                                                                                                                                              SHA1:F54D5ADFB51CF25AE2E6823AA663BEAF6F7E5D7C
                                                                                                                                                                                                              SHA-256:14074F2DCA75272746A53093322B3B9717FA4B108B566E68BAD792AF81E61F65
                                                                                                                                                                                                              SHA-512:D9AD578F1C1A0898495178FC2901647B2E86324AFB71ECA26A11A84F7B0FDCFD5A0250002F2493166ADEDE33DC1BD88BCE4EB6019DBD33986BACEDA12B56B609
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/*wfsw:init_page*/define("init_page",["exports","wayfair","jquery","browser_utils","visibility","scribe","device_fingerprint","dom_utils","event_dispatch","page_visibility","lazy!wf_apn","url_utils","wf_storage","wf_scheduler","tracking","logger","lazy!sync_recently_viewed_products","lazy!sync_recently_viewed_classes","lazy!web_push_utilities","libra","@feature/log_bundle_stats","@feature/show_push_subscription_request","lazy!log_bundle_stats","lazy!translation_feedback","dom_event_breadcrumbs","performance_utils","@wayfair-performance-utils","@wayfair-fullstory-utils","@wayfair-cookie","cookie_utils","visibility_tracker","react_dom","webpack-top-nav-setup","turbine_helper_babel"],function(a,b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u,v,w,x,y,z,A,B,C,D,E,F,G,H){"use strict";Object.defineProperty(a,"__esModule",{value:true});a.default=void 0;var I=H.interopRequireDefault(b);var J=H.interopRequireDefault(c);var K=H.interopRequireDefault(d);var L=H.interopRequireDefault(e);var M=H.interopRequ
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (42209), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):42209
                                                                                                                                                                                                              Entropy (8bit):5.48560759585435
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:7C4BC10869AA13A035E6D2C250BD6EE3
                                                                                                                                                                                                              SHA1:45A88F5893E6F03DD0BFE91D71D24023EAEEE937
                                                                                                                                                                                                              SHA-256:9AC0E65EAD165394AD279FDA779AFE8C888D708A0B2EF2982E01ADE9D87E46C8
                                                                                                                                                                                                              SHA-512:276B32C4CC22992E7944B3AB7670FCC8F627AEEFAAA075FA020CDBC8459D8987C160C1BEA676556219697DCD832B311CEAF62121CE8F9D88D357AED5D3F6B0B2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"use strict";(self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]=self["sf-ui-layout::__LOADABLE_LOADED_CHUNKS__"]||[]).push([[2661],{89166:function(e,t,a){a.r(t);a.d(t,{animation:function(){return n},closeButton:function(){return r},content:function(){return l},contentHeight:function(){return o},fadeInUp:function(){return u},fadeOutDown:function(){return i},footer:function(){return s},heading:function(){return d},wrap:function(){return c},wrapper:function(){return f}});var n={base:"_1mb63me7",closing:"_1mb63me8"},r="_1mb63mea",l="_1mb63me3 _1mb63me2",o={auto:"_1mb63me4",full:"_1mb63me5",half:"_1mb63me6"},u="_1mb63me1",i="_1mb63me0",s="_1mb63meb",d="_1mb63me9 _1mb63me2",c="_1mb63me2",f="_1mb63mec"},65047:function(e,t,a){a.r(t);a.d(t,{activeScale:function(){return r},endOffset:function(){return l},input:function(){return o},inputWrap:function(){return u},labelSpace:function(){return i},labelTextContent:function(){return s},placeholder:function(){return d},required:function(){return c},size
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (49270)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):49616
                                                                                                                                                                                                              Entropy (8bit):5.458065374300292
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0215659F852F4361B3987BC67270EFD5
                                                                                                                                                                                                              SHA1:FBA85E1E479B933665BF83BF0DD85EE53F86BD39
                                                                                                                                                                                                              SHA-256:D9A48B1A3AB32C304DEB42C26D9971D0276A88740BA1A4B563402539CFC78503
                                                                                                                                                                                                              SHA-512:53BD8A70AAA12EC8344B67A5F9B2E1319E1ABD51ECD1FF6458551D630CCD1FBCD2DB87412A9D94EE535AD93722A7B8234DE4E3DCF85B1E7FF85BFEC57497227C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:function getYyRxId() {return "23e17d3a-6723-a9ab-0e3f-719c7407bb02";}.function getYyRxId1() {return "wayfair.com";}.function getYyRxId2() {return "img.riskified.com";}.function getYyRxId3() {return "1730390488866";}.function getYyRxId4() {return "c.riskified.com";}.function getRiskxConfig() { return { trim_hash: false, pm: false, w: false }; }.var _0xa935=['doIt','cookieValue','&p=','generatePageId','getCartId','&o=','&rt=','onload','onerror','call','min','latency','mean','src','aborted','lat_loaded','latency_runs','calc_latency','send_lat_event','defer','iterate','abort','running','fireEvent','timeout','vars','push','onpagehide','addListener','pagehide','unload','beforeunload','lat','lat_err','undefined','getElementsByTagName','innerHTML','keys','prototype','propertyIsEnumerable','toString','toLocaleString','isPrototypeOf','object','function','Object.keys\x20called\x20on\x20a\x20non-object','rCookie','http','local','session','indexeddb','lastRskxRun','substr','page_id','charAt','subst
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpjha2tmpq", last modified: Wed Oct 30 18:39:44 2024, max compression, original size modulo 2^32 292742
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):93812
                                                                                                                                                                                                              Entropy (8bit):7.997465929375669
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:CF69965AC3D1373423F0914E00F9375B
                                                                                                                                                                                                              SHA1:F1CA3F62A254EDF5F19751557147B6AAD9990195
                                                                                                                                                                                                              SHA-256:D60AFA1AE6A43829196384FEDA5B8F647460F34E073AC4AACB224E0F8372CE8B
                                                                                                                                                                                                              SHA-512:450630D7DB02F9B150A1B14B38EBDE35587B4E6527F0F9CE4E6B50704B9ED9C9168762B0A4FF725FFA9A24028600EBAE93C881B16EB9CCBB42C69B05AED31180
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:....p}"g..tmpjha2tmpq..y_..0...).N.G..cCV9....&l.!...O.m[..<Z ....U.Z.L2...>.9...}....ecc.|.$.A4.5...qZ.F.t.k]......qt....vuW...n..w.v....(.M!W.@.p...~.D!......x\K..$Mg...q{{[.A%.VR.D..S>...)...u?....p.`%.....X9.b...R}.c....p..@.G.t....X%.XEmY7U/..E....~...sXO....ee.... .Z+.,.`....1OG.,p.c.fqh....7>H..OO.(...?.=<._^........A..~8.0.N..w.......}Z..p..PL......R....L5W....m...x.....)uru.N{A...3w(n.Ru..H..m.8k.......j....y..N......9$..1....IR.?R....?.x.Z...c;p.,..0Jk>, .?....5.....1L1.t.....R.X.......-.`.s?..k.F. .3.u..i.<cM..A......Cs..y.~xM.{~<.y.&.)......[...2rZ.<.../.....q.x.i...s....lzg..1]...1...X........;.. .c.q...T..G..w.>.a.....|...$.g>.##w."......1.f...Q...N../.l.'...".$A;tq...\....c...?.3.9s.c/V..`.z}.@.>9y7..J..,f0.,............t..h..^./a...}.$..3...v6.f.3W..w.....p....h.._...[.S[.{w}.M.......@.>.~.."8.......t.../FE4.%..-.E..}.)l....r>.R..u....`7...`. .y..aY.A...q.@<.6W1K..E.....=......;..m.;...,!v...h..K...i%..Ba.=..|..D...(.;.c.~.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):46
                                                                                                                                                                                                              Entropy (8bit):4.4144413036949715
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:EA09F91FEBAA0DAA6FF7CA083C32EF03
                                                                                                                                                                                                              SHA1:7DB97F9A004B2197111F3DEED9F88773435EE2F5
                                                                                                                                                                                                              SHA-256:18942862D38FF7690D608CAD7358CB6012E0E21CF6239A8122FD1CE1D7E0D7F7
                                                                                                                                                                                                              SHA-512:C01CBDE1C9549A79DD203E06864EEB54F7B0E2369C4855EEBB35014D40888D7FED1BE734D02A510506E349F8E839E6A9A8AA91B7F88C4FBEEE367BF0154C81C0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"reason_code":9,"reason":"Invalid page URL"}.
                                                                                                                                                                                                              No static file info